mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
18e79b6ce9
commit
4aa66f7592
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060620 ULtimate PHP Board <= 1.96 GOLD Code Execution (exploit code)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437875/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kliconsulting.com/users/mbrooks/UPB_0-day.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1138",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1138"
|
||||
},
|
||||
{
|
||||
"name": "20060620 ULtimate PHP Board <= 1.96 GOLD Code Execution (exploit code)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437875/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tor.eff.org/cvs/tor/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tor.eff.org/cvs/tor/ChangeLog"
|
||||
"name": "20514",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20514"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200606-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200606-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://tor.eff.org/cvs/tor/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tor.eff.org/cvs/tor/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "25877",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25877"
|
||||
},
|
||||
{
|
||||
"name" : "20514",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20514"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://lostmon.blogspot.com/2006/07/multiple-vulnerabilities-in.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lostmon.blogspot.com/2006/07/multiple-vulnerabilities-in.html"
|
||||
},
|
||||
{
|
||||
"name" : "27018",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27018"
|
||||
},
|
||||
{
|
||||
"name": "27017",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1016439",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016439"
|
||||
},
|
||||
{
|
||||
"name": "http://lostmon.blogspot.com/2006/07/multiple-vulnerabilities-in.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lostmon.blogspot.com/2006/07/multiple-vulnerabilities-in.html"
|
||||
},
|
||||
{
|
||||
"name": "27018",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27018"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "pblguestbook-pblguestbook-sql-injection(27624)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27624"
|
||||
},
|
||||
{
|
||||
"name": "20060707 PBL Guestbook <= 1.32 XSS & SQL Querys Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.neosecurityteam.net/index.php?action=advisories&id=23",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.neosecurityteam.net/index.php?action=advisories&id=23"
|
||||
},
|
||||
{
|
||||
"name" : "pblguestbook-pblguestbook-sql-injection(27624)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27624"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1295",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1295"
|
||||
},
|
||||
{
|
||||
"name": "20060720 Blackboard Academic Suite 6.2.23 +/-: Persistent cross-site scripting vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440888/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "19101",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19101"
|
||||
"name": "blackboard-test-textbox-xss(27895)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27895"
|
||||
},
|
||||
{
|
||||
"name": "1016556",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://securitytracker.com/id?1016556"
|
||||
},
|
||||
{
|
||||
"name" : "1295",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1295"
|
||||
},
|
||||
{
|
||||
"name" : "blackboard-test-textbox-xss(27895)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27895"
|
||||
"name": "19101",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19101"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.justinsamuel.com/security-vulnerabilities/12/vulnerability-modernbill-insecure-curl-settings",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.justinsamuel.com/security-vulnerabilities/12/vulnerability-modernbill-insecure-curl-settings"
|
||||
},
|
||||
{
|
||||
"name": "21663",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21663"
|
||||
},
|
||||
{
|
||||
"name": "http://www.justinsamuel.com/security-vulnerabilities/12/vulnerability-modernbill-insecure-curl-settings",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.justinsamuel.com/security-vulnerabilities/12/vulnerability-modernbill-insecure-curl-settings"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060905 [Kurdish Security # 26 ] AnnonceV News Script Remote Command Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445199/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://kurdishsecurity.blogspot.com/2006/09/kurdish-security-26-annoncev-news.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://kurdishsecurity.blogspot.com/2006/09/kurdish-security-26-annoncev-news.html"
|
||||
"name": "1515",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1515"
|
||||
},
|
||||
{
|
||||
"name": "19854",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3470"
|
||||
},
|
||||
{
|
||||
"name" : "21772",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21772"
|
||||
"name": "20060905 [Kurdish Security # 26 ] AnnonceV News Script Remote Command Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445199/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1515",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1515"
|
||||
"name": "http://kurdishsecurity.blogspot.com/2006/09/kurdish-security-26-annoncev-news.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://kurdishsecurity.blogspot.com/2006/09/kurdish-security-26-annoncev-news.html"
|
||||
},
|
||||
{
|
||||
"name": "annoncev-annonce-file-include(28742)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28742"
|
||||
},
|
||||
{
|
||||
"name": "21772",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21772"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,30 +58,30 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/445816/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "2349",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2349"
|
||||
},
|
||||
{
|
||||
"name" : "19961",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19961"
|
||||
"name": "21841",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21841"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3568",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3568"
|
||||
},
|
||||
{
|
||||
"name" : "21841",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21841"
|
||||
},
|
||||
{
|
||||
"name": "1576",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1576"
|
||||
},
|
||||
{
|
||||
"name": "19961",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19961"
|
||||
},
|
||||
{
|
||||
"name": "2349",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2349"
|
||||
},
|
||||
{
|
||||
"name": "phpbbxs-functions-file-include(28879)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060713 IE <= 6 DoS vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-07/0199.html"
|
||||
"name": "28614",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28614"
|
||||
},
|
||||
{
|
||||
"name": "http://jonas.elunic.de/blog/index.php/2006/07/14/ie-freeze-bug/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jonas.elunic.de/blog/index.php/2006/07/14/ie-freeze-bug/"
|
||||
},
|
||||
{
|
||||
"name" : "28614",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28614"
|
||||
"name": "20060713 IE <= 6 DoS vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-07/0199.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21715"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5132",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5132"
|
||||
},
|
||||
{
|
||||
"name": "37369",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37369"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5132",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5132"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061225 PhpbbXtra v2.0 (phpbb_root_path) Remote File Include Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455304/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21738",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21738"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5186",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5186"
|
||||
},
|
||||
{
|
||||
"name" : "1017443",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017443"
|
||||
"name": "20061225 PhpbbXtra v2.0 (phpbb_root_path) Remote File Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455304/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23496",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23496"
|
||||
},
|
||||
{
|
||||
"name": "1017443",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017443"
|
||||
},
|
||||
{
|
||||
"name": "2065",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2065"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5186",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5186"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.atrium-software.com/download/McrReadMe_EN.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.atrium-software.com/download/McrReadMe_EN.html"
|
||||
},
|
||||
{
|
||||
"name": "18462",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "mercur-top-dos(27232)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27232"
|
||||
},
|
||||
{
|
||||
"name": "http://www.atrium-software.com/download/McrReadMe_EN.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.atrium-software.com/download/McrReadMe_EN.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060727 GeoClassifieds Enterprise <= 2.0.5.2 Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441294/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "19196",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19196"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3065",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3065"
|
||||
},
|
||||
{
|
||||
"name" : "27630",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27630"
|
||||
},
|
||||
{
|
||||
"name" : "27631",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27631"
|
||||
"name": "2324",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2324"
|
||||
},
|
||||
{
|
||||
"name": "27632",
|
||||
@ -83,19 +63,39 @@
|
||||
"url": "http://www.osvdb.org/27632"
|
||||
},
|
||||
{
|
||||
"name" : "21237",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21237"
|
||||
},
|
||||
{
|
||||
"name" : "2324",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2324"
|
||||
"name": "27630",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27630"
|
||||
},
|
||||
{
|
||||
"name": "geoclassifieds-index-xss(28041)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28041"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3065"
|
||||
},
|
||||
{
|
||||
"name": "27631",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27631"
|
||||
},
|
||||
{
|
||||
"name": "19196",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19196"
|
||||
},
|
||||
{
|
||||
"name": "20060727 GeoClassifieds Enterprise <= 2.0.5.2 Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441294/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21237",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21237"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2228",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100621 Re: CVE request: moodle 1.9.9/1.8.13 multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/06/21/2"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.moodle.org/en/Moodle_1.8.13_release_notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.moodle.org/en/Moodle_1.8.13_release_notes"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.moodle.org/en/Moodle_1.9.9_release_notes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.moodle.org/en/Moodle_1.9.9_release_notes"
|
||||
},
|
||||
{
|
||||
"name" : "http://moodle.org/mod/forum/discuss.php?d=152366",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://moodle.org/mod/forum/discuss.php?d=152366"
|
||||
},
|
||||
{
|
||||
"name" : "http://tracker.moodle.org/browse/MDL-22040",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tracker.moodle.org/browse/MDL-22040"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=605809",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=605809"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-10286",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043285.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-10291",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043291.html"
|
||||
"name": "ADV-2010-1571",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1571"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-10321",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043340.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "40248",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40248"
|
||||
"name": "[oss-security] 20100621 Re: CVE request: moodle 1.9.9/1.8.13 multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/06/21/2"
|
||||
},
|
||||
{
|
||||
"name": "40352",
|
||||
@ -118,9 +83,44 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1530"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1571",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1571"
|
||||
"name": "FEDORA-2010-10321",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043340.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.moodle.org/en/Moodle_1.9.9_release_notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.moodle.org/en/Moodle_1.9.9_release_notes"
|
||||
},
|
||||
{
|
||||
"name": "40248",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40248"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-10291",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043291.html"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=152366",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=152366"
|
||||
},
|
||||
{
|
||||
"name": "http://tracker.moodle.org/browse/MDL-22040",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tracker.moodle.org/browse/MDL-22040"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=605809",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=605809"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-2870",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100824 TPTI-10-15: Adobe Shockwave Director mmap Trusted Chunk Size Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/513303/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://dvlabs.tippingpoint.com/advisory/TPTI-10-15",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dvlabs.tippingpoint.com/advisory/TPTI-10-15"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-20.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-20.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11554",
|
||||
"refsource": "OVAL",
|
||||
@ -77,6 +62,21 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024361"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-20.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-20.html"
|
||||
},
|
||||
{
|
||||
"name": "http://dvlabs.tippingpoint.com/advisory/TPTI-10-15",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-10-15"
|
||||
},
|
||||
{
|
||||
"name": "20100824 TPTI-10-15: Adobe Shockwave Director mmap Trusted Chunk Size Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/513303/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2176",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-0110",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2011-0455",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.thingslabo.com/cgi/bbs/download.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.thingslabo.com/cgi/bbs/download.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.thingslabo.com/cgi/bbs_thread/download.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.thingslabo.com/cgi/bbs_thread/download.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#20982938",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN20982938/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2011-000015",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000015"
|
||||
},
|
||||
{
|
||||
"name" : "46638",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46638"
|
||||
"name": "bbs-bbsthread-unspecified-xss(65852)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65852"
|
||||
},
|
||||
{
|
||||
"name": "43524",
|
||||
@ -83,9 +63,29 @@
|
||||
"url": "http://secunia.com/advisories/43524"
|
||||
},
|
||||
{
|
||||
"name" : "bbs-bbsthread-unspecified-xss(65852)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65852"
|
||||
"name": "http://www.thingslabo.com/cgi/bbs_thread/download.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.thingslabo.com/cgi/bbs_thread/download.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2011-000015",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000015"
|
||||
},
|
||||
{
|
||||
"name": "JVN#20982938",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN20982938/index.html"
|
||||
},
|
||||
{
|
||||
"name": "46638",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46638"
|
||||
},
|
||||
{
|
||||
"name": "http://www.thingslabo.com/cgi/bbs/download.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.thingslabo.com/cgi/bbs/download.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0528",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-1365-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1365-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110127 CVE request: puppet",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110127 Re: CVE request: puppet",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/01/31/5"
|
||||
},
|
||||
{
|
||||
"name": "[puppet-users] 20101201 SECURITY: Authorization vulnerability in Puppet 2.6.x",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.mail-archive.com/puppet-users%40googlegroups.com/msg16429.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1365-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1365-1"
|
||||
"name": "[oss-security] 20110127 Re: CVE request: puppet",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/31/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-0570",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||
"name": "adobe-acrobat-dll-code-execution(65289)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65289"
|
||||
},
|
||||
{
|
||||
"name": "46255",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/46255"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12262",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12262"
|
||||
"name": "ADV-2011-0337",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0337"
|
||||
},
|
||||
{
|
||||
"name": "1025033",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1025033"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0337",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0337"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "adobe-acrobat-dll-code-execution(65289)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65289"
|
||||
"name": "oval:org.mitre.oval:def:12262",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12262"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-1253",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-1811",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=76034",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=76034"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html"
|
||||
},
|
||||
{
|
||||
"name" : "48129",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48129"
|
||||
},
|
||||
{
|
||||
"name" : "72781",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/72781"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14620",
|
||||
"refsource": "OVAL",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "chrome-submissions-dos(67894)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67894"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html"
|
||||
},
|
||||
{
|
||||
"name": "72781",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/72781"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=76034",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=76034"
|
||||
},
|
||||
{
|
||||
"name": "48129",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48129"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2011-1837",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=729465",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=729465"
|
||||
"name": "SUSE-SU-2011:0898",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/ecryptfs/+download",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://launchpad.net/ecryptfs/+download"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:0898",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=729465",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=729465"
|
||||
},
|
||||
{
|
||||
"name": "USN-1188-1",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-1858",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02674",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100487",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "48168",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48168"
|
||||
},
|
||||
{
|
||||
"name" : "1025611",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025611"
|
||||
},
|
||||
{
|
||||
"name": "44836",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "hp-service-permissions-unauth-access(67909)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67909"
|
||||
},
|
||||
{
|
||||
"name": "1025611",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025611"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100487",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02674",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name": "48168",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48168"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-3224",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5002"
|
||||
"name": "76375",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76375"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "50085",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50085"
|
||||
},
|
||||
{
|
||||
"name" : "76375",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/76375"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4086",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=15291164b22a357cb211b618adfef4fa82fc0de3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=15291164b22a357cb211b618adfef4fa82fc0de3"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.1"
|
||||
"name": "SUSE-SU-2012:0554",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=749143",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=749143"
|
||||
},
|
||||
{
|
||||
"name": "48898",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48898"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/15291164b22a357cb211b618adfef4fa82fc0de3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/15291164b22a357cb211b618adfef4fa82fc0de3"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2469",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2469"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0571",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0571.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0670",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0670.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0554",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
|
||||
"name": "DSA-2469",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2469"
|
||||
},
|
||||
{
|
||||
"name": "48964",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48964"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=15291164b22a357cb211b618adfef4fa82fc0de3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=15291164b22a357cb211b618adfef4fa82fc0de3"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0616",
|
||||
@ -98,14 +98,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "48898",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48898"
|
||||
"name": "RHSA-2012:0571",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0571.html"
|
||||
},
|
||||
{
|
||||
"name" : "48964",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48964"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-4368",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-4369",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-30.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-30.html"
|
||||
"name": "openSUSE-SU-2012:0087",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-01.html",
|
||||
@ -73,9 +73,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0087",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-30.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14865",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14865"
|
||||
},
|
||||
{
|
||||
"name": "TA11-350A",
|
||||
@ -86,11 +91,6 @@
|
||||
"name": "51092",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51092"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14865",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14865"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111119 wordpress Lanoba Social Plugin Xss Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/520574/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20111129 Re: Re: wordpress Lanoba Social Plugin Xss Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520678/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/support/topic/plugin-lanoba-social-plugin-xss-vulnerabilities",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wordpress.org/support/topic/plugin-lanoba-social-plugin-xss-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "50746",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50746"
|
||||
},
|
||||
{
|
||||
"name": "20111119 wordpress Lanoba Social Plugin Xss Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520574/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "lanobasocial-index-xss(71411)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71411"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/support/topic/plugin-lanoba-social-plugin-xss-vulnerabilities",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/support/topic/plugin-lanoba-social-plugin-xss-vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-2169",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140308 CVE Request: thermald",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/03/08/4"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140308 Re: CVE Request: thermald",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/03/09/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140308 CVE Request: thermald",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/03/08/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3598",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://pypi.python.org/pypi/Pillow/2.5.3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pypi.python.org/pypi/Pillow/2.5.3"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0798",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name": "https://pypi.python.org/pypi/Pillow/2.5.3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pypi.python.org/pypi/Pillow/2.5.3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6161",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21689130"
|
||||
},
|
||||
{
|
||||
"name" : "62168",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62168"
|
||||
},
|
||||
{
|
||||
"name": "ibm-netcool-cve20146161-xss(97710)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97710"
|
||||
},
|
||||
{
|
||||
"name": "62168",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62168"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6493",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,109 +53,109 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201502-12",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX03218",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101770",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
||||
"name": "RHSA-2014:1880",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1657",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1658",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1876",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1877",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1880",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1882",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0264",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:1526",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:1549",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0344",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0345",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0392",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name" : "70468",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70468"
|
||||
"name": "61609",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61609"
|
||||
},
|
||||
{
|
||||
"name": "61163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61163"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX03218",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
||||
},
|
||||
{
|
||||
"name": "70468",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70468"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:1549",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1876",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0264",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0392",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:1526",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0345",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1882",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1658",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
|
||||
},
|
||||
{
|
||||
"name": "61164",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61164"
|
||||
},
|
||||
{
|
||||
"name" : "61609",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61609"
|
||||
"name": "SSRT101770",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-12",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0344",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6814",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#365577",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7418",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#413713",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/413713"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0027"
|
||||
},
|
||||
{
|
||||
"name" : "96043",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96043"
|
||||
},
|
||||
{
|
||||
"name": "1038010",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038010"
|
||||
},
|
||||
{
|
||||
"name": "96043",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96043"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0465",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -55,15 +55,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-05-01"
|
||||
},
|
||||
{
|
||||
"name": "98184",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98184"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-11-06T00:00:00",
|
||||
"ID": "CVE-2017-0840",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-11-06T00:00:00",
|
||||
"ID": "CVE-2017-0852",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038369",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038369"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-17:04",
|
||||
"refsource": "FREEBSD",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "98089",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98089"
|
||||
},
|
||||
{
|
||||
"name" : "1038369",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038369"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1090",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1908",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/714628",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/714628"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3926",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3926"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201709-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-15"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1833",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1833"
|
||||
"name": "DSA-3926",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3926"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "99950",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99950"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1833",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170201 Multiple memory access issues in gstreamer",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/01/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/9"
|
||||
"name": "96001",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96001"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=777937",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=777937"
|
||||
},
|
||||
{
|
||||
"name" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3821",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3821"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/9"
|
||||
},
|
||||
{
|
||||
"name": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201705-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-10"
|
||||
},
|
||||
{
|
||||
"name" : "96001",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96001"
|
||||
"name": "[oss-security] 20170201 Multiple memory access issues in gstreamer",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/01/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user