mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4c9c6719e0
commit
3ec7bb6ed8
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010417 Samba 2.0.8 security fix",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-04/0305.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-048",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2001/dsa-048"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2001-015.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "http://www.caldera.com/support/security/advisories/CSSA-2001-015.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "20010418 TSLSA-#2001-0005 - samba",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -83,14 +68,14 @@
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000395"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-01:36",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "http://archives.neohapsis.com/archives/freebsd/2001-04/0608.html"
|
||||
"name": "CSSA-2001-015.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "http://www.caldera.com/support/security/advisories/CSSA-2001-015.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2001:040",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-040.php3"
|
||||
"name": "20010417 Samba 2.0.8 security fix",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0305.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#670568",
|
||||
@ -101,6 +86,21 @@
|
||||
"name": "2617",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2617"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2001:040",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-040.php3"
|
||||
},
|
||||
{
|
||||
"name": "DSA-048",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-048"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-01:36",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0608.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010313 Solaris 5.8 snmpd Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-03/0160.html"
|
||||
},
|
||||
{
|
||||
"name": "20010315 Re: Solaris 5.8 snmpd Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "snmpd-argv-bo(6239)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6239"
|
||||
},
|
||||
{
|
||||
"name": "20010313 Solaris 5.8 snmpd Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0160.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011121 Buffer overflow in Windows XP \"helpctr.exe\"",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=100638955422011&w=2"
|
||||
"name": "6802",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6802"
|
||||
},
|
||||
{
|
||||
"name": "winxp-helpctr-bo(7605)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7605"
|
||||
},
|
||||
{
|
||||
"name" : "6802",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6802"
|
||||
"name": "20011121 Buffer overflow in Windows XP \"helpctr.exe\"",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=100638955422011&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "FreeBSD-SA-01:59",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:59.rmuser.v1.1.asc"
|
||||
"name": "3282",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3282"
|
||||
},
|
||||
{
|
||||
"name": "rmuser-insecure-password-file(7086)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7086"
|
||||
},
|
||||
{
|
||||
"name" : "3282",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3282"
|
||||
"name": "FreeBSD-SA-01:59",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:59.rmuser.v1.1.asc"
|
||||
},
|
||||
{
|
||||
"name": "1947",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010825 qpopper and pam.d",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-08/0363.html"
|
||||
"name": "3242",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3242"
|
||||
},
|
||||
{
|
||||
"name": "qpopper-pam-auth-error(7047)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7047"
|
||||
},
|
||||
{
|
||||
"name" : "3242",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3242"
|
||||
"name": "20010825 qpopper and pam.d",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0363.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "19767",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19767"
|
||||
},
|
||||
{
|
||||
"name": "20060423 Format string bug in Skulltag 0.96f",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431872/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/skulltagfs-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/skulltagfs-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "17659",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17659"
|
||||
"name": "skulltag-version-format-string(25988)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25988"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1479",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1479"
|
||||
},
|
||||
{
|
||||
"name" : "19767",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19767"
|
||||
"name": "17659",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17659"
|
||||
},
|
||||
{
|
||||
"name" : "skulltag-version-format-string(25988)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25988"
|
||||
"name": "http://aluigi.altervista.org/adv/skulltagfs-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/skulltagfs-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434691/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "940",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/940"
|
||||
},
|
||||
{
|
||||
"name": "destineyris-stats-sql-injection(26603)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26603"
|
||||
},
|
||||
{
|
||||
"name": "940",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/940"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-011_e/index-e.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-011_e/index-e.html"
|
||||
},
|
||||
{
|
||||
"name" : "18181",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18181"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2063",
|
||||
"refsource": "VUPEN",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://securitytracker.com/id?1016190"
|
||||
},
|
||||
{
|
||||
"name" : "20347",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20347"
|
||||
"name": "18181",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18181"
|
||||
},
|
||||
{
|
||||
"name": "hitachi-hitsenser3-sql-injection(26749)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26749"
|
||||
},
|
||||
{
|
||||
"name": "20347",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20347"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS06-011_e/index-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS06-011_e/index-e.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,41 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "1852",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/1852"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1105",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1105"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200609-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200609-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:108",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:108"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0008.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-295-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/295-1/"
|
||||
},
|
||||
{
|
||||
"name" : "18187",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18187"
|
||||
},
|
||||
{
|
||||
"name": "25936",
|
||||
"refsource": "OSVDB",
|
||||
@ -98,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/20369"
|
||||
},
|
||||
{
|
||||
"name" : "20549",
|
||||
"name": "20942",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20549"
|
||||
"url": "http://secunia.com/advisories/20942"
|
||||
},
|
||||
{
|
||||
"name": "20766",
|
||||
@ -108,24 +78,54 @@
|
||||
"url": "http://secunia.com/advisories/20766"
|
||||
},
|
||||
{
|
||||
"name" : "20828",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20828"
|
||||
"name": "GLSA-200609-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200609-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "20942",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20942"
|
||||
"name": "18187",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18187"
|
||||
},
|
||||
{
|
||||
"name" : "21919",
|
||||
"name": "20549",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21919"
|
||||
"url": "http://secunia.com/advisories/20549"
|
||||
},
|
||||
{
|
||||
"name": "xinelib-xinepluginphttp-bo(26972)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26972"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0008.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-295-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/295-1/"
|
||||
},
|
||||
{
|
||||
"name": "20828",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20828"
|
||||
},
|
||||
{
|
||||
"name": "1852",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1852"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:108",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:108"
|
||||
},
|
||||
{
|
||||
"name": "21919",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21919"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18245",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18245"
|
||||
},
|
||||
{
|
||||
"name": "20060602 [DRUPAL-SA-2006-007] Drupal 4.6.8 / 4.7.2 fixes arbitrary file execution issue",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435792/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/66763",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/66763"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/files/sa-2006-007/advisory.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/files/sa-2006-007/advisory.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1125",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1125"
|
||||
},
|
||||
{
|
||||
"name" : "18245",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18245"
|
||||
},
|
||||
{
|
||||
"name": "21244",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21244"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/66763",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/66763"
|
||||
},
|
||||
{
|
||||
"name": "1042",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1042"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/files/sa-2006-007/advisory.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/files/sa-2006-007/advisory.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "particlelinks-multiple-path-disclosure(26956)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26956"
|
||||
},
|
||||
{
|
||||
"name": "20491",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20491"
|
||||
},
|
||||
{
|
||||
"name": "20060606 Partial Links v1.2.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "ADV-2006-2169",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2169"
|
||||
},
|
||||
{
|
||||
"name" : "20491",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20491"
|
||||
},
|
||||
{
|
||||
"name" : "particlelinks-multiple-path-disclosure(26956)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26956"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061122 Big Flaw in Firefox 2: Password Manager Bug Exposes Passwords",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452382/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061123 Password Flaw also in Firefox 1.5.08. Was: Big Flaw in Firefox 2: Password Manager Bug Exposes Passwords",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452431/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061123 Re: Big Flaw in Firefox 2: Password Manager Bug Exposes Passwords",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452440/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061123 Re: Password Flaw also in Firefox 1.5.08. Was: Big Flaw in Firefox 2: Password Manager Bug Exposes Passwords",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452463/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061220 critical Flaw in Firefox 2.0.0.1 allows to steal the user passwords with a videoclip",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/454982/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061221 Re: critical Flaw in Firefox 2.0.0.1 allows to steal the user passwords with a videoclip",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455073/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061222 Re[2]: critical Flaw in Firefox 2.0.0.1 allows to steal the user passwords with a videoclip",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455148/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070226 rPSA-2007-0040-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070303 rPSA-2007-0040-3 firefox thunderbird",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.info-svc.com/news/11-21-2006/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.info-svc.com/news/11-21-2006/"
|
||||
"name": "RHSA-2007:0078",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.info-svc.com/news/11-21-2006/rcsr1/",
|
||||
@ -108,95 +63,270 @@
|
||||
"url": "http://www.info-svc.com/news/11-21-2006/rcsr1/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=360493",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=360493"
|
||||
"name": "oval:org.mitre.oval:def:10031",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10031"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-02.html"
|
||||
"name": "24395",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24395"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1081",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1081"
|
||||
"name": "20070226 rPSA-2007-0040-1 firefox",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1103",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1103"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1336",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1336"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-281",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2713"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-293",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2728"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200703-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02153",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061181",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:050",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0079",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0077",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0078",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0097",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
|
||||
"name": "24328",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24328"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0108",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200703-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "20061123 Re: Big Flaw in Firefox 2: Password Manager Bug Exposes Passwords",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452440/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "23046",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23046"
|
||||
},
|
||||
{
|
||||
"name": "24384",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24384"
|
||||
},
|
||||
{
|
||||
"name": "20061123 Password Flaw also in Firefox 1.5.08. Was: Big Flaw in Firefox 2: Password Manager Bug Exposes Passwords",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452431/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061221 Re: critical Flaw in Firefox 2.0.0.1 allows to steal the user passwords with a videoclip",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455073/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24457",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24457"
|
||||
},
|
||||
{
|
||||
"name": "firefox-passwordmgr-information-disclosure(30470)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30470"
|
||||
},
|
||||
{
|
||||
"name": "24343",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24343"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1336",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1336"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02153",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "1017271",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017271"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-02.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0718",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0718"
|
||||
},
|
||||
{
|
||||
"name": "20061220 critical Flaw in Firefox 2.0.0.1 allows to steal the user passwords with a videoclip",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454982/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24650",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24650"
|
||||
},
|
||||
{
|
||||
"name": "USN-428-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-428-1"
|
||||
},
|
||||
{
|
||||
"name": "24320",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24320"
|
||||
},
|
||||
{
|
||||
"name": "25588",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25588"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1103",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1103"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
|
||||
},
|
||||
{
|
||||
"name": "20061123 Re: Password Flaw also in Firefox 1.5.08. Was: Big Flaw in Firefox 2: Password Manager Bug Exposes Passwords",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452463/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070303 rPSA-2007-0040-3 firefox thunderbird",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:022",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "24293",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24293"
|
||||
},
|
||||
{
|
||||
"name": "24238",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24238"
|
||||
},
|
||||
{
|
||||
"name": "24393",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24393"
|
||||
},
|
||||
{
|
||||
"name": "24342",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24342"
|
||||
},
|
||||
{
|
||||
"name": "24287",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24287"
|
||||
},
|
||||
{
|
||||
"name": "20061122 Big Flaw in Firefox 2: Password Manager Bug Exposes Passwords",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452382/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061222 Re[2]: critical Flaw in Firefox 2.0.0.1 allows to steal the user passwords with a videoclip",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455148/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23108",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23108"
|
||||
},
|
||||
{
|
||||
"name": "21240",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21240"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=360493",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=360493"
|
||||
},
|
||||
{
|
||||
"name": "22694",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22694"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061181",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-281",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2713"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0097",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-293",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2728"
|
||||
},
|
||||
{
|
||||
"name": "20070301-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "24205",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24205"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1081",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1081"
|
||||
},
|
||||
{
|
||||
"name": "24333",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24333"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4662",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4662"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:050",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
|
||||
},
|
||||
{
|
||||
"name": "24290",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24290"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0077",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
|
||||
},
|
||||
{
|
||||
"name": "20070202-01-P",
|
||||
"refsource": "SGI",
|
||||
@ -208,149 +338,19 @@
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
|
||||
"name": "RHSA-2007:0079",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:022",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-428-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-428-1"
|
||||
},
|
||||
{
|
||||
"name" : "21240",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21240"
|
||||
},
|
||||
{
|
||||
"name" : "22694",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22694"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10031",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10031"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4662",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4662"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0718",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0718"
|
||||
},
|
||||
{
|
||||
"name" : "1017271",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017271"
|
||||
},
|
||||
{
|
||||
"name" : "23046",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23046"
|
||||
},
|
||||
{
|
||||
"name" : "23108",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23108"
|
||||
},
|
||||
{
|
||||
"name" : "24238",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24238"
|
||||
},
|
||||
{
|
||||
"name" : "24287",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24287"
|
||||
},
|
||||
{
|
||||
"name" : "24290",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24290"
|
||||
},
|
||||
{
|
||||
"name" : "24205",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24205"
|
||||
},
|
||||
{
|
||||
"name" : "24328",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24328"
|
||||
},
|
||||
{
|
||||
"name" : "24333",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24333"
|
||||
},
|
||||
{
|
||||
"name" : "24343",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24343"
|
||||
},
|
||||
{
|
||||
"name" : "24320",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24320"
|
||||
},
|
||||
{
|
||||
"name" : "24293",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24293"
|
||||
},
|
||||
{
|
||||
"name" : "24393",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24393"
|
||||
},
|
||||
{
|
||||
"name" : "24395",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24395"
|
||||
},
|
||||
{
|
||||
"name" : "24384",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24384"
|
||||
"name": "http://www.info-svc.com/news/11-21-2006/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.info-svc.com/news/11-21-2006/"
|
||||
},
|
||||
{
|
||||
"name": "24437",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24437"
|
||||
},
|
||||
{
|
||||
"name" : "24650",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24650"
|
||||
},
|
||||
{
|
||||
"name" : "24457",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24457"
|
||||
},
|
||||
{
|
||||
"name" : "24342",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24342"
|
||||
},
|
||||
{
|
||||
"name" : "25588",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25588"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-passwordmgr-information-disclosure(30470)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30470"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23123",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23123"
|
||||
},
|
||||
{
|
||||
"name": "21296",
|
||||
"refsource": "BID",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4707"
|
||||
},
|
||||
{
|
||||
"name" : "23123",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23123"
|
||||
},
|
||||
{
|
||||
"name": "inews-articles-xss(30510)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "36836",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061010 [Fedora] libtool-ltdl uses relative paths to resolve and load libraries",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/448153/100/0/threaded"
|
||||
"name": "2378",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2378"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=209930",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/20434"
|
||||
},
|
||||
{
|
||||
"name" : "2378",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2378"
|
||||
"name": "20061010 [Fedora] libtool-ltdl uses relative paths to resolve and load libraries",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448153/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0791",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110203 ZDI-11-039: BMC PATROL Agent Service Daemon BGS_MULTIPLE_READS Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516188/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-039",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-039"
|
||||
},
|
||||
{
|
||||
"name" : "46151",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46151"
|
||||
},
|
||||
{
|
||||
"name" : "70788",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70788"
|
||||
},
|
||||
{
|
||||
"name" : "43177",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43177"
|
||||
},
|
||||
{
|
||||
"name": "8076",
|
||||
"refsource": "SREASON",
|
||||
@ -87,10 +62,35 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0286"
|
||||
},
|
||||
{
|
||||
"name": "70788",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70788"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-039",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-039"
|
||||
},
|
||||
{
|
||||
"name": "bmc-patrolagent-bo(65135)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65135"
|
||||
},
|
||||
{
|
||||
"name": "46151",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46151"
|
||||
},
|
||||
{
|
||||
"name": "43177",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43177"
|
||||
},
|
||||
{
|
||||
"name": "20110203 ZDI-11-039: BMC PATROL Agent Service Daemon BGS_MULTIPLE_READS Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516188/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0009.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0009.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2011:0617",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/8711677"
|
||||
},
|
||||
{
|
||||
"name" : "48098",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48098"
|
||||
},
|
||||
{
|
||||
"name" : "1025601",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025601"
|
||||
},
|
||||
{
|
||||
"name" : "44840",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44840"
|
||||
},
|
||||
{
|
||||
"name": "44904",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +61,31 @@
|
||||
"name": "vmware-mountvmhgfs-info-disc(67813)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67813"
|
||||
},
|
||||
{
|
||||
"name": "48098",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48098"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html"
|
||||
},
|
||||
{
|
||||
"name": "44840",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44840"
|
||||
},
|
||||
{
|
||||
"name": "1025601",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025601"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:0617",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/8711677"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-2418",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-2586",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/software/lotus/symphony/buzz.nsf/web_DisPlayPlugin?open&unid=9717F6F587AAA939852578D300404BCF&category=announcements",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/software/lotus/symphony/buzz.nsf/web_DisPlayPlugin?open&unid=9717F6F587AAA939852578D300404BCF&category=announcements"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/software/lotus/symphony/idcontents/releasenotes/en/readme_fixpack3_standalone_long.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/software/lotus/symphony/idcontents/releasenotes/en/readme_fixpack3_standalone_long.htm"
|
||||
"name": "48936",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48936"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21505448",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21505448"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/software/lotus/symphony/buzz.nsf/web_DisPlayPlugin?open&unid=9717F6F587AAA939852578D300404BCF&category=announcements",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/software/lotus/symphony/buzz.nsf/web_DisPlayPlugin?open&unid=9717F6F587AAA939852578D300404BCF&category=announcements"
|
||||
},
|
||||
{
|
||||
"name": "ibmlotussymphony-datapilot-dos(68748)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68748"
|
||||
},
|
||||
{
|
||||
"name": "https://www-304.ibm.com/jct03001c/software/lotus/symphony/idcontents/releasenotes/en/readme_embedded_in_fixpack3_long.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-304.ibm.com/jct03001c/software/lotus/symphony/idcontents/releasenotes/en/readme_embedded_in_fixpack3_long.htm"
|
||||
},
|
||||
{
|
||||
"name" : "48936",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48936"
|
||||
},
|
||||
{
|
||||
"name": "74166",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/74166"
|
||||
},
|
||||
{
|
||||
"name" : "ibmlotussymphony-datapilot-dos(68748)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68748"
|
||||
"name": "http://www.ibm.com/software/lotus/symphony/idcontents/releasenotes/en/readme_fixpack3_standalone_long.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/software/lotus/symphony/idcontents/releasenotes/en/readme_fixpack3_standalone_long.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2918",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110816 Re: CVE request -- kernel: perf: fix software event overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/08/16/1"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a8b0ca17b80e92faab46ee7179ba9e99ccb61233",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a8b0ca17b80e92faab46ee7179ba9e99ccb61233"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
|
||||
"name": "https://github.com/torvalds/linux/commit/a8b0ca17b80e92faab46ee7179ba9e99ccb61233",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
|
||||
"url": "https://github.com/torvalds/linux/commit/a8b0ca17b80e92faab46ee7179ba9e99ccb61233"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110816 Re: CVE request -- kernel: perf: fix software event overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/16/1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=730706",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=730706"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/a8b0ca17b80e92faab46ee7179ba9e99ccb61233",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/a8b0ca17b80e92faab46ee7179ba9e99ccb61233"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-268/"
|
||||
},
|
||||
{
|
||||
"name" : "http://service.real.com/realplayer/security/08162011_player/en/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://service.real.com/realplayer/security/08162011_player/en/"
|
||||
},
|
||||
{
|
||||
"name": "1025943",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025943"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/realplayer/security/08162011_player/en/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/realplayer/security/08162011_player/en/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.bugzilla.org/security/3.4.11/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bugzilla.org/security/3.4.11/"
|
||||
"name": "bugzilla-buglist-xss(69038)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69038"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=660053",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660053"
|
||||
},
|
||||
{
|
||||
"name" : "49042",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49042"
|
||||
"name": "45501",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45501"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugzilla.org/security/3.4.11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/3.4.11/"
|
||||
},
|
||||
{
|
||||
"name": "74303",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://www.osvdb.org/74303"
|
||||
},
|
||||
{
|
||||
"name" : "45501",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45501"
|
||||
},
|
||||
{
|
||||
"name" : "bugzilla-buglist-xss(69038)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69038"
|
||||
"name": "49042",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49042"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "SUSE-SU-2011:1028",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:1029",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "49541",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49541"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:1028",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "pureftpd-oes-directory-traversal(69686)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69686"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:1029",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00016.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php#5.3.7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php#5.3.7"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/archive/2011.php#id2011-08-18-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/archive/2011.php#id2011-08-18-1"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/standard/php_crypt_r.c?r1=311300&r2=311390&pathrev=315218",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "http://support.apple.com/kb/HT5130"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-02-01-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
||||
"name": "49241",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49241"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:165",
|
||||
@ -83,19 +73,29 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:165"
|
||||
},
|
||||
{
|
||||
"name" : "49241",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49241"
|
||||
"name": "APPLE-SA-2012-02-01-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "74738",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/74738"
|
||||
"name": "http://www.php.net/ChangeLog-5.php#5.3.7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php#5.3.7"
|
||||
},
|
||||
{
|
||||
"name": "php-crypt-bo(69427)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69427"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/archive/2011.php#id2011-08-18-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/archive/2011.php#id2011-08-18-1"
|
||||
},
|
||||
{
|
||||
"name": "74738",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/74738"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/movicon_3-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-01.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "movicon-eidp-dos(69789)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69789"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-01.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/frontaccounting-2.3.1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/frontaccounting-2.3.1"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1153",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1208",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1528",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-1669",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,140 +52,140 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-41.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-41.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=791432",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=791432"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=803228",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=803228"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=814552",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=814552"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=819775",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=819775"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=821479",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=821479"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=821850",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=821850"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=822910",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=822910"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=826104",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=826104"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=826392",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=826392"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=826588",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=826588"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=834526",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=834526"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=837007",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=837007"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=837324",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=837324"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=843434",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=843434"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=854001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=854001"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=855236",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=855236"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=865948",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=865948"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0831",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0834",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0825",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0929",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0946",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1822-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1822-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1823-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1823-1"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=854001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=854001"
|
||||
},
|
||||
{
|
||||
"name": "59870",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/59870"
|
||||
},
|
||||
{
|
||||
"name": "USN-1823-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1823-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=821850",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=821850"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=843434",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=843434"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=865948",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=865948"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=791432",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=791432"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0929",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-41.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=803228",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803228"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=834526",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=834526"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=837324",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=837324"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0831",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=826588",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=826588"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=819775",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=819775"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=837007",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=837007"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=821479",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=821479"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=855236",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=855236"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0834",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0946",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=826104",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=826104"
|
||||
},
|
||||
{
|
||||
"name": "USN-1822-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1822-1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16493",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16493"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=822910",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=822910"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=814552",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=814552"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1773",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "23248",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/23248/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130226 Re: CVE request - Linux kernel: VFAT slab-based buffer overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/02/26/8"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.3.bz2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.3.bz2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=916115",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=916115"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0744",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0744.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0928",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0928.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1026",
|
||||
"name": "[oss-security] 20130226 Re: CVE request - Linux kernel: VFAT slab-based buffer overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/02/26/8"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd"
|
||||
},
|
||||
{
|
||||
"name": "23248",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/23248/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0744",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1026.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0744.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.3.bz2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.3.bz2"
|
||||
},
|
||||
{
|
||||
"name": "58200",
|
||||
@ -106,6 +101,11 @@
|
||||
"name": "88310",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/88310"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1026",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1026.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1804",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130228 [waraxe-2013-SA#097] - Multiple Vulnerabilities in PHP-Fusion 7.02.05",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2013/Feb/154"
|
||||
"name": "http://www.waraxe.us/advisory-97.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.waraxe.us/advisory-97.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130302 Re: CVE request: PHP-Fusion waraxe-2013-SA#097",
|
||||
@ -67,21 +67,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/03/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.waraxe.us/advisory-97.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.waraxe.us/advisory-97.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php-fusion.co.uk/news.php?readmore=569",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php-fusion.co.uk/news.php?readmore=569"
|
||||
},
|
||||
{
|
||||
"name": "90707",
|
||||
"refsource": "OSVDB",
|
||||
@ -92,6 +77,21 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/90708"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php-fusion.co.uk/news.php?readmore=569",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php-fusion.co.uk/news.php?readmore=569"
|
||||
},
|
||||
{
|
||||
"name": "20130228 [waraxe-2013-SA#097] - Multiple Vulnerabilities in PHP-Fusion 7.02.05",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2013/Feb/154"
|
||||
},
|
||||
{
|
||||
"name": "52403",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1854",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,40 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[ruby-security-ann] 20130318 [CVE-2013-1854] Symbol DoS vulnerability in Active Record",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://groups.google.com/group/ruby-security-ann/msg/34e0d780b04308de?dmode=source&output=gplain"
|
||||
},
|
||||
{
|
||||
"name" : "http://weblog.rubyonrails.org/2013/3/18/SEC-ANN-Rails-3-2-13-3-1-12-and-2-3-18-have-been-released/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://weblog.rubyonrails.org/2013/3/18/SEC-ANN-Rails-3-2-13-3-1-12-and-2-3-18-have-been-released/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5784",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5784"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-06-04-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
|
||||
"name": "openSUSE-SU-2013:0667",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00078.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-10-22-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0699",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0699.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1863",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1863.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0659",
|
||||
"refsource": "SUSE",
|
||||
@ -97,20 +72,45 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00071.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5784",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5784"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-06-04-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1863",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0664",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00075.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0667",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00078.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0668",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00079.html"
|
||||
},
|
||||
{
|
||||
"name": "[ruby-security-ann] 20130318 [CVE-2013-1854] Symbol DoS vulnerability in Active Record",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://groups.google.com/group/ruby-security-ann/msg/34e0d780b04308de?dmode=source&output=gplain"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0699",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0699.html"
|
||||
},
|
||||
{
|
||||
"name": "http://weblog.rubyonrails.org/2013/3/18/SEC-ANN-Rails-3-2-13-3-1-12-and-2-3-18-have-been-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://weblog.rubyonrails.org/2013/3/18/SEC-ANN-Rails-3-2-13-3-1-12-and-2-3-18-have-been-released/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1959",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "25307",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/25307"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130428 Multiple Linux setuid output redirection vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/04/29/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6708075f104c3c9b04b23336bb0366ca30c3931b",
|
||||
"name": "https://github.com/torvalds/linux/commit/e3211c120a85b792978bcb4be7b2886df18d27f0",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6708075f104c3c9b04b23336bb0366ca30c3931b"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e3211c120a85b792978bcb4be7b2886df18d27f0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e3211c120a85b792978bcb4be7b2886df18d27f0"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9"
|
||||
"url": "https://github.com/torvalds/linux/commit/e3211c120a85b792978bcb4be7b2886df18d27f0"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/6708075f104c3c9b04b23336bb0366ca30c3931b",
|
||||
@ -83,9 +63,29 @@
|
||||
"url": "https://github.com/torvalds/linux/commit/6708075f104c3c9b04b23336bb0366ca30c3931b"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/e3211c120a85b792978bcb4be7b2886df18d27f0",
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6708075f104c3c9b04b23336bb0366ca30c3931b",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/e3211c120a85b792978bcb4be7b2886df18d27f0"
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6708075f104c3c9b04b23336bb0366ca30c3931b"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130428 Multiple Linux setuid output redirection vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/04/29/1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9"
|
||||
},
|
||||
{
|
||||
"name": "25307",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/25307"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e3211c120a85b792978bcb4be7b2886df18d27f0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e3211c120a85b792978bcb4be7b2886df18d27f0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/08/29/8"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130930 Re: YingZhi Python Programming Language for iOS ftp .. bug & httpd arbitrary upload",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/08/30/2"
|
||||
"name": "96719",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/96719"
|
||||
},
|
||||
{
|
||||
"name": "62074",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/62074"
|
||||
},
|
||||
{
|
||||
"name" : "96719",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/96719"
|
||||
"name": "[oss-security] 20130930 Re: YingZhi Python Programming Language for iOS ftp .. bug & httpd arbitrary upload",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/08/30/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-2178",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141106 Cisco RV Series multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533917/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20141106 Cisco RV Series multiple vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Nov/6"
|
||||
"name": "20141105 Multiple Vulnerabilities in Cisco Small Business RV Series Routers",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141105-rv"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128992/Cisco-RV-Overwrite-CSRF-Command-Execution.html",
|
||||
@ -68,19 +63,24 @@
|
||||
"url": "http://packetstormsecurity.com/files/128992/Cisco-RV-Overwrite-CSRF-Command-Execution.html"
|
||||
},
|
||||
{
|
||||
"name" : "20141105 Multiple Vulnerabilities in Cisco Small Business RV Series Routers",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141105-rv"
|
||||
"name": "cisco-cve20142178-csrf(98498)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98498"
|
||||
},
|
||||
{
|
||||
"name": "20141106 Cisco RV Series multiple vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Nov/6"
|
||||
},
|
||||
{
|
||||
"name": "20141106 Cisco RV Series multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533917/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1031171",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031171"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-cve20142178-csrf(98498)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98498"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2453",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-03-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-03-01.html"
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "96723",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/96723"
|
||||
},
|
||||
{
|
||||
"name" : "1037968",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037968"
|
||||
"name": "https://source.android.com/security/bulletin/2017-03-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-12-29",
|
||||
"ID": "CVE-2017-1000452",
|
||||
"REQUESTER": "cve@whitehats.nl",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "samlify",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.2 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "tngan"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "XML Signature Wrapping (XSW)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-12-29",
|
||||
"ID": "CVE-2017-1000461",
|
||||
"REQUESTER": "psnyde2@uic.edu",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Brave Browser",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "0.19.73"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Brave Software Inc."
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Incorrect Access Control"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-16475",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -130,6 +130,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-sam-cve20171474-info-disc(128606)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128606"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22012329",
|
||||
"refsource": "CONFIRM",
|
||||
@ -139,11 +144,6 @@
|
||||
"name": "104476",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104476"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-sam-cve20171474-info-disc(128606)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128606"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,9 +57,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128621",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128621"
|
||||
"name": "101013",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101013"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007375",
|
||||
@ -67,9 +67,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22007375"
|
||||
},
|
||||
{
|
||||
"name" : "101013",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101013"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128621",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128621"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1912",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4185",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4373",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4418",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user