mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c7f81bfaac
commit
3cb49d75f7
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010701 WFTPD v3.00 R5 Directory Traversal",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/194442"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ftp-lnk-directory-traversal(6760)",
|
"name": "ftp-lnk-directory-traversal(6760)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "2957",
|
"name": "2957",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/2957"
|
"url": "http://www.securityfocus.com/bid/2957"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20010701 WFTPD v3.00 R5 Directory Traversal",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/194442"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/duclassified-detail.asp-sql-inj.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/duclassified-detail.asp-sql-inj.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17722",
|
"name": "17722",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17722"
|
"url": "http://www.securityfocus.com/bid/17722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/duclassified-detail.asp-sql-inj.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/duclassified-detail.asp-sql-inj.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,50 +53,50 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060512 Dovecot IMAP: Mailbox names list disclosure with mboxes",
|
"name": "DSA-1080",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433878/100/0/threaded"
|
"url": "http://www.debian.org/security/2006/dsa-1080"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.dovecot.org/list/dovecot-news/2006-May/000006.html",
|
"name": "http://www.dovecot.org/list/dovecot-news/2006-May/000006.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.dovecot.org/list/dovecot-news/2006-May/000006.html"
|
"url": "http://www.dovecot.org/list/dovecot-news/2006-May/000006.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://dovecot.org/list/dovecot-cvs/2006-May/005563.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dovecot.org/list/dovecot-cvs/2006-May/005563.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1080",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1080"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17961",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17961"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2013",
|
"name": "ADV-2006-2013",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2013"
|
"url": "http://www.vupen.com/english/advisories/2006/2013"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20308",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20308"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20315",
|
"name": "20315",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20315"
|
"url": "http://secunia.com/advisories/20315"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "17961",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17961"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "913",
|
"name": "913",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/913"
|
"url": "http://securityreason.com/securityalert/913"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20308",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20308"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dovecot.org/list/dovecot-cvs/2006-May/005563.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://dovecot.org/list/dovecot-cvs/2006-May/005563.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060512 Dovecot IMAP: Mailbox names list disclosure with mboxes",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/433878/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "dovecot-imap-list-information-disclosure(26536)",
|
"name": "dovecot-imap-list-information-disclosure(26536)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "102345",
|
"name": "1016112",
|
||||||
"refsource" : "SUNALERT",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102345-1"
|
"url": "http://securitytracker.com/id?1016112"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18018",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18018"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1832",
|
"name": "ADV-2006-1832",
|
||||||
@ -68,19 +63,24 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/1832"
|
"url": "http://www.vupen.com/english/advisories/2006/1832"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016112",
|
"name": "sun-java-unauth-access(26477)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://securitytracker.com/id?1016112"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26477"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18018",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102345",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102345-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20144",
|
"name": "20144",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20144"
|
"url": "http://secunia.com/advisories/20144"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "sun-java-unauth-access(26477)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26477"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,166 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "21176",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21176"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:145",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3748",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3748"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-297-3",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/297-3/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-296-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/296-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9768",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9768"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-323-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/323-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20561",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20561"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21210",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0594",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21336",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21336"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060602 rPSA-2006-0091-1 firefox thunderbird",
|
"name": "20060602 rPSA-2006-0091-1 firefox thunderbird",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0610",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20376",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20376"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0609",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21178",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21178"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016202",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016202"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-36.html",
|
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-36.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-36.html"
|
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-36.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18228",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18228"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21532",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21532"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21270",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21270"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0083",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21188",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21188"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21134",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21134"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21631",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21631"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061181",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "mozilla-pluginspage-code-execution(26847)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26847"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-296-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/296-2/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1118",
|
"name": "DSA-1118",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2006/dsa-1118"
|
"url": "http://www.debian.org/security/2006/dsa-1118"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02153",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1120",
|
"name": "DSA-1120",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2006/dsa-1120"
|
"url": "http://www.debian.org/security/2006/dsa-1120"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0611",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1134",
|
"name": "DSA-1134",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -83,119 +223,9 @@
|
|||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX02153",
|
"name": "21324",
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061181",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:143",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:145",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0578",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0578.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0610",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0611",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0609",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0594",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:035",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-296-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/296-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-296-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/296-2/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-297-3",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/297-3/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-323-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/323-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18228",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18228"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9768",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9768"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2106",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3748",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3748"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0083",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0083"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016202",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016202"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20376",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/20376"
|
"url": "http://secunia.com/advisories/21324"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20561",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20561"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21134",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21134"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21183",
|
"name": "21183",
|
||||||
@ -203,24 +233,9 @@
|
|||||||
"url": "http://secunia.com/advisories/21183"
|
"url": "http://secunia.com/advisories/21183"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21176",
|
"name": "22066",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/21176"
|
"url": "http://secunia.com/advisories/22066"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21178",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21178"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21188",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21188"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21210",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21210"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21269",
|
"name": "21269",
|
||||||
@ -228,39 +243,24 @@
|
|||||||
"url": "http://secunia.com/advisories/21269"
|
"url": "http://secunia.com/advisories/21269"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21270",
|
"name": "SUSE-SA:2006:035",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/21270"
|
"url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21336",
|
"name": "RHSA-2006:0578",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/21336"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21324",
|
"name": "ADV-2006-2106",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/21324"
|
"url": "http://www.vupen.com/english/advisories/2006/2106"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21532",
|
"name": "MDKSA-2006:143",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/21532"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21631",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21631"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22066",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22066"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mozilla-pluginspage-code-execution(26847)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26847"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ingate-ssltls-dos(26977)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26977"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016245",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016244",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016244"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ingate.com/relnote-441.php",
|
"name": "http://www.ingate.com/relnote-441.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,25 +82,10 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2183"
|
"url": "http://www.vupen.com/english/advisories/2006/2183"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1016244",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016244"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016245",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016245"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20479",
|
"name": "20479",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20479"
|
"url": "http://secunia.com/advisories/20479"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ingate-ssltls-dos(26977)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26977"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "imgsvr-http-post-dos(27613)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27613"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1232",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1232"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060703 imgsvr dos exploit by n00b",
|
"name": "20060703 imgsvr dos exploit by n00b",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "18784",
|
"name": "18784",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18784"
|
"url": "http://www.securityfocus.com/bid/18784"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1232",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1232"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "imgsvr-http-post-dos(27613)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27613"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-6001",
|
"ID": "CVE-2006-6001",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,21 +57,16 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugs.shaftnet.org/task/113"
|
"url": "http://bugs.shaftnet.org/task/113"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://po.shaftnet.org/po_stable_changelog",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://po.shaftnet.org/po_stable_changelog"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21351",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21351"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4766",
|
"name": "ADV-2006-4766",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4766"
|
"url": "http://www.vupen.com/english/advisories/2006/4766"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://po.shaftnet.org/po_stable_changelog",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://po.shaftnet.org/po_stable_changelog"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23176",
|
"name": "23176",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "photoorganizer-auth-security-bypass(30577)",
|
"name": "photoorganizer-auth-security-bypass(30577)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30577"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30577"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21351",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21351"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060506 ChipmunkBlogger improper input sanitizing",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-05/0104.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17862",
|
"name": "17862",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17862"
|
"url": "http://www.securityfocus.com/bid/17862"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "chipmunkblogger-multiple-xss(26296)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26296"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2306",
|
"name": "2306",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2306"
|
"url": "http://securityreason.com/securityalert/2306"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "chipmunkblogger-multiple-xss(26296)",
|
"name": "20060506 ChipmunkBlogger improper input sanitizing",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26296"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0104.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2011-0418",
|
"ID": "CVE-2011-0418",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110502 Multiple Vendors libc/glob(3) GLOB_BRACE|GLOB_LIMIT memory exhaustion",
|
|
||||||
"refsource" : "SREASONRES",
|
|
||||||
"url" : "http://securityreason.com/achievement_securityalert/97"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/glob.c#rev1.28",
|
"name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/glob.c#rev1.28",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/glob.c#rev1.28"
|
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/glob.c#rev1.28"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/glob.c.diff?r1=1.27&r2=1.28&f=h",
|
"name": "ADV-2011-1273",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/glob.c.diff?r1=1.27&r2=1.28&f=h"
|
"url": "http://www.vupen.com/english/advisories/2011/1273"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.pureftpd.org/project/pure-ftpd/news",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.pureftpd.org/project/pure-ftpd/news"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=704283",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=704283"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2011:094",
|
"name": "MDVSA-2011:094",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:094"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:094"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/glob.c.diff?r1=1.27&r2=1.28&f=h",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/glob.c.diff?r1=1.27&r2=1.28&f=h"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=704283",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=704283"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "47671",
|
"name": "47671",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/47671"
|
"url": "http://www.securityfocus.com/bid/47671"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20110502 Multiple Vendors libc/glob(3) GLOB_BRACE|GLOB_LIMIT memory exhaustion",
|
||||||
|
"refsource": "SREASONRES",
|
||||||
|
"url": "http://securityreason.com/achievement_securityalert/97"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8228",
|
"name": "8228",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8228"
|
"url": "http://securityreason.com/securityalert/8228"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-1273",
|
"name": "http://www.pureftpd.org/project/pure-ftpd/news",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/1273"
|
"url": "http://www.pureftpd.org/project/pure-ftpd/news"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "16004",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/16004"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45826",
|
"name": "45826",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,15 +62,20 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/70451"
|
"url": "http://osvdb.org/70451"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "phpfusion-team-structure-sql-injection(64727)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64727"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42943",
|
"name": "42943",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42943"
|
"url": "http://secunia.com/advisories/42943"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpfusion-team-structure-sql-injection(64727)",
|
"name": "16004",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64727"
|
"url": "http://www.exploit-db.com/exploits/16004"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2011-0602",
|
"ID": "CVE-2011-0602",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110208 Adobe Reader and Acrobat JP2K Invalid Indexing Vulnerability",
|
"name": "ADV-2011-0492",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=891"
|
"url": "http://www.vupen.com/english/advisories/2011/0492"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0301",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "46221",
|
"name": "46221",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/46221"
|
"url": "http://www.securityfocus.com/bid/46221"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "43470",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43470"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12562",
|
"name": "oval:org.mitre.oval:def:12562",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12562"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12562"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025033",
|
"name": "RHSA-2011:0301",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id?1025033"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43470",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43470"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0337",
|
"name": "ADV-2011-0337",
|
||||||
@ -93,9 +83,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0337"
|
"url": "http://www.vupen.com/english/advisories/2011/0337"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0492",
|
"name": "1025033",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0492"
|
"url": "http://www.securitytracker.com/id?1025033"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110208 Adobe Reader and Acrobat JP2K Invalid Indexing Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=891"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-0514",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053461.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0227",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0227"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[security-announce] 20110118 Globus Security Advisory 2011-01: myproxy-logon identity checking of server",
|
"name": "[security-announce] 20110118 Globus Security Advisory 2011-01: myproxy-logon identity checking of server",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://lists.globus.org/pipermail/security-announce/2011-January/000018.html"
|
"url": "http://lists.globus.org/pipermail/security-announce/2011-January/000018.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://grid.ncsa.illinois.edu/myproxy/security/myproxy-adv-2011-01.txt",
|
"name": "43103",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://grid.ncsa.illinois.edu/myproxy/security/myproxy-adv-2011-01.txt"
|
"url": "http://secunia.com/advisories/43103"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "myproxy-ssl-spoofing(64830)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64830"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2011-0512",
|
"name": "FEDORA-2011-0512",
|
||||||
@ -68,9 +83,9 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053473.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053473.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2011-0514",
|
"name": "http://grid.ncsa.illinois.edu/myproxy/security/myproxy-adv-2011-01.txt",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "MISC",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053461.html"
|
"url": "http://grid.ncsa.illinois.edu/myproxy/security/myproxy-adv-2011-01.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45916",
|
"name": "45916",
|
||||||
@ -86,21 +101,6 @@
|
|||||||
"name": "42972",
|
"name": "42972",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42972"
|
"url": "http://secunia.com/advisories/42972"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43103",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43103"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0227",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0227"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "myproxy-ssl-spoofing(64830)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64830"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-2560",
|
"ID": "CVE-2011-2560",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-2826",
|
"ID": "CVE-2011-2826",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=89453",
|
"name": "oval:org.mitre.oval:def:14383",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=89453"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14383"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html"
|
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14383",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=89453",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14383"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=89453"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-2900",
|
"ID": "CVE-2011-2900",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,41 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110803 CVE id request: shttpd/mongoose/yassl embedded webserver",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/08/03/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110803 Re: CVE id request: shttpd/mongoose/yassl embedded webserver",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/08/03/9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://code.google.com/p/mongoose/source/detail?r=556f4de91eae4bac40dc5d4ddbd9ec7c424711d0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.google.com/p/mongoose/source/detail?r=556f4de91eae4bac40dc5d4ddbd9ec7c424711d0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-11636",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065273.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2011-11823",
|
"name": "FEDORA-2011-11823",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065505.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065505.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-11825",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065537.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48980",
|
"name": "48980",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/48980"
|
"url": "http://www.securityfocus.com/bid/48980"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.google.com/p/mongoose/source/detail?r=556f4de91eae4bac40dc5d4ddbd9ec7c424711d0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.google.com/p/mongoose/source/detail?r=556f4de91eae4bac40dc5d4ddbd9ec7c424711d0"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "45464",
|
"name": "45464",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -98,14 +78,34 @@
|
|||||||
"url": "http://secunia.com/advisories/45902"
|
"url": "http://secunia.com/advisories/45902"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8337",
|
"name": "FEDORA-2011-11825",
|
||||||
"refsource" : "SREASON",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://securityreason.com/securityalert/8337"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065537.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "mongoose-put-bo(68991)",
|
"name": "mongoose-put-bo(68991)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68991"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68991"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110803 CVE id request: shttpd/mongoose/yassl embedded webserver",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/08/03/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8337",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/8337"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-11636",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065273.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110803 Re: CVE id request: shttpd/mongoose/yassl embedded webserver",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/08/03/9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-3287",
|
"ID": "CVE-2011-3287",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2011/09/beta-channel-update-for-chromebooks.html",
|
"name": "oval:org.mitre.oval:def:13853",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2011/09/beta-channel-update-for-chromebooks.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13853"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75378",
|
"name": "75378",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://osvdb.org/75378"
|
"url": "http://osvdb.org/75378"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:13853",
|
"name": "http://googlechromereleases.blogspot.com/2011/09/beta-channel-update-for-chromebooks.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13853"
|
"url": "http://googlechromereleases.blogspot.com/2011/09/beta-channel-update-for-chromebooks.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://aluigi.altervista.org/adv/twincat_1-adv.txt",
|
"name": "twincat-datagram-dos(69765)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://aluigi.altervista.org/adv/twincat_1-adv.txt"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69765"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8380",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/8380"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-06.pdf",
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-06.pdf",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://osvdb.org/75495"
|
"url": "http://osvdb.org/75495"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8380",
|
"name": "http://aluigi.altervista.org/adv/twincat_1-adv.txt",
|
||||||
"refsource" : "SREASON",
|
"refsource": "MISC",
|
||||||
"url" : "http://securityreason.com/securityalert/8380"
|
"url": "http://aluigi.altervista.org/adv/twincat_1-adv.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "twincat-datagram-dos(69765)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69765"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-3906",
|
"ID": "CVE-2011-3906",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=98809",
|
"name": "oval:org.mitre.oval:def:14548",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=98809"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14548"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14548",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=98809",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14548"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=98809"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-3937",
|
"ID": "CVE-2011-3937",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=71db86d53b5c6872cea31bf714a1a38ec78feaba",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=71db86d53b5c6872cea31bf714a1a38ec78feaba"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:079",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:079"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://ffmpeg.org/security.html",
|
"name": "http://ffmpeg.org/security.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.libav.org/?p=libav.git;a=commit;h=71db86d53b5c6872cea31bf714a1a38ec78feaba"
|
"url": "http://git.libav.org/?p=libav.git;a=commit;h=71db86d53b5c6872cea31bf714a1a38ec78feaba"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=71db86d53b5c6872cea31bf714a1a38ec78feaba",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=71db86d53b5c6872cea31bf714a1a38ec78feaba"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://libav.org/news.html",
|
"name": "http://libav.org/news.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://libav.org/news.html"
|
"url": "http://libav.org/news.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:079",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:079"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4118",
|
"ID": "CVE-2011-4118",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20111104 CVE request: Mahara",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/11/04/7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20111104 Re: CVE request: Mahara",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/11/04/10"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://mahara.org/interaction/forum/topic.php?id=4138",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://mahara.org/interaction/forum/topic.php?id=4138"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://security.debian.org/debian-security/pool/updates/main/m/mahara/mahara_1.2.6-2+squeeze3.debian.tar.gz",
|
"name": "http://security.debian.org/debian-security/pool/updates/main/m/mahara/mahara_1.2.6-2+squeeze3.debian.tar.gz",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://security.debian.org/debian-security/pool/updates/main/m/mahara/mahara_1.2.6-2+squeeze3.debian.tar.gz"
|
"url": "http://security.debian.org/debian-security/pool/updates/main/m/mahara/mahara_1.2.6-2+squeeze3.debian.tar.gz"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/mahara/+bug/884223",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.launchpad.net/mahara/+bug/884223"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://launchpad.net/mahara/+milestone/1.4.1",
|
"name": "https://launchpad.net/mahara/+milestone/1.4.1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://launchpad.net/mahara/+milestone/1.4.1"
|
"url": "https://launchpad.net/mahara/+milestone/1.4.1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://mahara.org/interaction/forum/topic.php?id=4138",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://mahara.org/interaction/forum/topic.php?id=4138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20111104 Re: CVE request: Mahara",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/11/04/10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2334",
|
"name": "DSA-2334",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2011/dsa-2334"
|
"url": "http://www.debian.org/security/2011/dsa-2334"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20111104 CVE request: Mahara",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/11/04/7"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "46719",
|
"name": "46719",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/46719"
|
"url": "http://secunia.com/advisories/46719"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.launchpad.net/mahara/+bug/884223",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.launchpad.net/mahara/+bug/884223"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,40 +53,40 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20130128 [KIS-2013-01] DataLife Engine 9.7 (preview.php) PHP Code Injection Vulnerability",
|
"name": "57603",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-01/0117.html"
|
"url": "http://www.securityfocus.com/bid/57603"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24438",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/24438"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24444",
|
"name": "24444",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/24444"
|
"url": "http://www.exploit-db.com/exploits/24444"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://karmainsecurity.com/KIS-2013-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://karmainsecurity.com/KIS-2013-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://dleviet.com/dle/bug-fix/3281-security-patches-for-dle-97.html",
|
"name": "http://dleviet.com/dle/bug-fix/3281-security-patches-for-dle-97.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://dleviet.com/dle/bug-fix/3281-security-patches-for-dle-97.html"
|
"url": "http://dleviet.com/dle/bug-fix/3281-security-patches-for-dle-97.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "57603",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/57603"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "89662",
|
"name": "89662",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/89662"
|
"url": "http://osvdb.org/89662"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24438",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/24438"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20130128 [KIS-2013-01] DataLife Engine 9.7 (preview.php) PHP Code Injection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-01/0117.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://karmainsecurity.com/KIS-2013-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://karmainsecurity.com/KIS-2013-01"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "51971",
|
"name": "51971",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2013-1714",
|
"ID": "CVE-2013-1714",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-73.html",
|
"name": "DSA-2746",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-73.html"
|
"url": "http://www.debian.org/security/2013/dsa-2746"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=879787",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=879787",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=879787"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=879787"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2746",
|
"name": "61882",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2746"
|
"url": "http://www.securityfocus.com/bid/61882"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2735",
|
"name": "DSA-2735",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.debian.org/security/2013/dsa-2735"
|
"url": "http://www.debian.org/security/2013/dsa-2735"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61882",
|
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-73.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/61882"
|
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-73.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:18002",
|
"name": "oval:org.mitre.oval:def:18002",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1844",
|
"ID": "CVE-2013-1844",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2013-5155",
|
"ID": "CVE-2013-5155",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1029054",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1029054"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5934",
|
"name": "http://support.apple.com/kb/HT5934",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "APPLE-SA-2013-09-18-2",
|
"name": "APPLE-SA-2013-09-18-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
|
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1029054",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1029054"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2013-5593",
|
"ID": "CVE-2013-5593",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-94.html",
|
"name": "openSUSE-SU-2013:1633",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-94.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=868327",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=868327"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201504-01",
|
"name": "GLSA-201504-01",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:19263",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19263"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:1634",
|
"name": "openSUSE-SU-2013:1634",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:1633",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=868327",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=868327"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:19263",
|
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-94.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19263"
|
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-94.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-2889",
|
"ID": "CVE-2014-2889",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140418 Re: CVE request Linux kernel: arch: x86: net: bpf_jit: an off-by-one bug in x86_64 cond jump target",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/04/18/6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a03ffcf873fe0f2565386ca8ef832144c42e67fa",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a03ffcf873fe0f2565386ca8ef832144c42e67fa",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "https://github.com/torvalds/linux/commit/a03ffcf873fe0f2565386ca8ef832144c42e67fa",
|
"name": "https://github.com/torvalds/linux/commit/a03ffcf873fe0f2565386ca8ef832144c42e67fa",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/a03ffcf873fe0f2565386ca8ef832144c42e67fa"
|
"url": "https://github.com/torvalds/linux/commit/a03ffcf873fe0f2565386ca8ef832144c42e67fa"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140418 Re: CVE request Linux kernel: arch: x86: net: bpf_jit: an off-by-one bug in x86_64 cond jump target",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/04/18/6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-2894",
|
"ID": "CVE-2014-2894",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,45 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[Qemu-devel] 20140412 [PATCH for 2.0] ide: Correct improper smart self test c",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[Qemu-devel] 20140414 Re: [PATCH for 2.0] ide: Correct improper smart self test c",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02152.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[Qemu-devel] 20140414 Re: [PATCH for 2.0] ide: Correct improper smart self test c",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02095.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140415 CVE request Qemu: out of bounds buffer access, guest triggerable via IDE SMART",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/04/15/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140418 Re: CVE request Qemu: out of bounds buffer access, guest triggerable via IDE SMART",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/04/18/5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0743",
|
"name": "RHSA-2014:0743",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0743.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0743.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[Qemu-devel] 20140412 [PATCH for 2.0] ide: Correct improper smart self test c",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02016.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0744",
|
"name": "RHSA-2014:0744",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0744.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0744.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:0704",
|
"name": "[Qemu-devel] 20140414 Re: [PATCH for 2.0] ide: Correct improper smart self test c",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0704.html"
|
"url": "https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02095.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2182-1",
|
"name": "USN-2182-1",
|
||||||
@ -98,15 +78,35 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2182-1"
|
"url": "http://www.ubuntu.com/usn/USN-2182-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "66932",
|
"name": "[Qemu-devel] 20140414 Re: [PATCH for 2.0] ide: Correct improper smart self test c",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/66932"
|
"url": "https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02152.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "57945",
|
"name": "57945",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/57945"
|
"url": "http://secunia.com/advisories/57945"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140418 Re: CVE request Qemu: out of bounds buffer access, guest triggerable via IDE SMART",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/04/18/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0704",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0704.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140415 CVE request Qemu: out of bounds buffer access, guest triggerable via IDE SMART",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/04/15/4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "66932",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/66932"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "58191",
|
"name": "58191",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-2970",
|
"ID": "CVE-2014-2970",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6899",
|
"ID": "CVE-2014-6899",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#905193",
|
"name": "VU#905193",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0159",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0159"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97449",
|
"name": "97449",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97449"
|
"url": "http://www.securityfocus.com/bid/97449"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0159",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0159"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038243",
|
"name": "1038243",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||||
"ID": "CVE-2017-0777",
|
"ID": "CVE-2017-0777",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -59,15 +59,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100649",
|
"name": "100649",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100649"
|
"url": "http://www.securityfocus.com/bid/100649"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID": "CVE-2017-1000363",
|
"ID": "CVE-2017-1000363",
|
||||||
"REQUESTER": "roee.hay@hcl.com",
|
"REQUESTER": "roee.hay@hcl.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -12,24 +12,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Linux Kernel",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "4.11.1"
|
"version_value": "n/a"
|
||||||
},
|
|
||||||
{
|
|
||||||
"version_value" : "3.18.53"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"version_value" : "2.6.39"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Linux Kernel"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -51,7 +45,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-276"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -59,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "98651",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/98651"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://alephsecurity.com/vulns/aleph-2017023",
|
"name": "https://alephsecurity.com/vulns/aleph-2017023",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -68,11 +67,6 @@
|
|||||||
"name": "DSA-3945",
|
"name": "DSA-3945",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3945"
|
"url": "http://www.debian.org/security/2017/dsa-3945"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "98651",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/98651"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-11-17",
|
"DATE_ASSIGNED": "2017-11-17",
|
||||||
"ID": "CVE-2017-1000393",
|
"ID": "CVE-2017-1000393",
|
||||||
"REQUESTER": "ml@beckweb.net",
|
"REQUESTER": "ml@beckweb.net",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Jenkins",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "2.73.1 and earlier, 2.83 and earlier"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Jenkins"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Incorrect Access Control"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.qualcomm.com/company/product-security/bulletins",
|
"name": "https://www.qualcomm.com/company/product-security/bulletins",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1041432",
|
"name": "1041432",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041432"
|
"url": "http://www.securitytracker.com/id/1041432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -71,9 +71,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/121375",
|
"name": "99227",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/121375"
|
"url": "http://www.securityfocus.com/bid/99227"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004270",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004270",
|
||||||
@ -81,9 +81,9 @@
|
|||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004270"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004270"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "99227",
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121375",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/99227"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121375"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1850",
|
"ID": "CVE-2017-1850",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4308",
|
"ID": "CVE-2017-4308",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4404",
|
"ID": "CVE-2017-4404",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4746",
|
"ID": "CVE-2017-4746",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4841",
|
"ID": "CVE-2017-4841",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user