mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
394e170111
commit
4d0721e6c8
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010822 Hexyn / Securax Advisory #22 - ICQ Forced Auto-Add Users",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=99851887024728&w=2"
|
||||
"name": "icq-auto-add-user(7028)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7028.php"
|
||||
},
|
||||
{
|
||||
"name": "3226",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/3226"
|
||||
},
|
||||
{
|
||||
"name" : "icq-auto-add-user(7028)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7028.php"
|
||||
"name": "20010822 Hexyn / Securax Advisory #22 - ICQ Forced Auto-Add Users",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=99851887024728&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c3ceb4fb9667f34f1599a062efecf4cdc4a4ce5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c3ceb4fb9667f34f1599a062efecf4cdc4a4ce5"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0575",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0026",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0026"
|
||||
},
|
||||
{
|
||||
"name" : "USN-302-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-302-1"
|
||||
"name": "linux-sctp-receive-dos(26433)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26433"
|
||||
},
|
||||
{
|
||||
"name": "17955",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17955"
|
||||
},
|
||||
{
|
||||
"name": "20716",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20716"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11295",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11295"
|
||||
},
|
||||
{
|
||||
"name" : "20716",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20716"
|
||||
"name": "USN-302-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-302-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0575",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c3ceb4fb9667f34f1599a062efecf4cdc4a4ce5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c3ceb4fb9667f34f1599a062efecf4cdc4a4ce5"
|
||||
},
|
||||
{
|
||||
"name": "2006-0026",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0026"
|
||||
},
|
||||
{
|
||||
"name": "21465",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21465"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
|
||||
},
|
||||
{
|
||||
"name": "22417",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22417"
|
||||
},
|
||||
{
|
||||
"name" : "linux-sctp-receive-dos(26433)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26433"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-2369",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,105 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060516 re: RealVNC 4.1.1 Remote Compromise",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434117/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060518 RE: [Full-disclosure] RealVNC 4.1.1 Remote Compromise",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434518/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060520 Re: [Full-disclosure] RealVNC 4.1.1 Remote Compromise",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434560/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060623 Linux VNC evil client patch - BID 17978",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438175/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060624 Re: Linux VNC evil client patch - BID 17978",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438368/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.intelliadmin.com/blog/2006/05/security-flaw-in-realvnc-411.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.intelliadmin.com/blog/2006/05/security-flaw-in-realvnc-411.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.intelliadmin.com/blog/2006/05/vnc-flaw-proof-of-concept.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.intelliadmin.com/blog/2006/05/vnc-flaw-proof-of-concept.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060515 RealVNC 4.1.1 Remote Compromise",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=114768344111131&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20060515 RealVNC 4.1.1 Remote Compromise",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433994/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060515 Re: [Full-disclosure] RealVNC 4.1.1 Remote Compromise",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434015/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[vnc-list] 20060513 Version 4.1.2",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=vnc-list&m=114755444130188&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.realvnc.com/products/free/4.1/release-notes.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.realvnc.com/products/free/4.1/release-notes.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060622 RealVNC Remote Authentication Bypass Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sr-20060622-cmm.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "VU#117929",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/117929"
|
||||
},
|
||||
{
|
||||
"name" : "17978",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17978"
|
||||
},
|
||||
{
|
||||
"name": "8355",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8355"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1821",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1821"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1790",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1790"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2492",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2492"
|
||||
},
|
||||
{
|
||||
"name" : "25479",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25479"
|
||||
"name": "20107",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20107"
|
||||
},
|
||||
{
|
||||
"name": "20060623 Linux VNC evil client patch - BID 17978",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438175/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060516 re: RealVNC 4.1.1 Remote Compromise",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434117/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060515 Re: [Full-disclosure] RealVNC 4.1.1 Remote Compromise",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434015/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060515 RealVNC 4.1.1 Remote Compromise",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=114768344111131&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.realvnc.com/products/free/4.1/release-notes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.realvnc.com/products/free/4.1/release-notes.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#117929",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/117929"
|
||||
},
|
||||
{
|
||||
"name": "20060624 Re: Linux VNC evil client patch - BID 17978",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438368/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060520 Re: [Full-disclosure] RealVNC 4.1.1 Remote Compromise",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434560/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.intelliadmin.com/blog/2006/05/security-flaw-in-realvnc-411.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.intelliadmin.com/blog/2006/05/security-flaw-in-realvnc-411.html"
|
||||
},
|
||||
{
|
||||
"name": "1016083",
|
||||
@ -158,24 +118,64 @@
|
||||
"url": "http://securitytracker.com/id?1016083"
|
||||
},
|
||||
{
|
||||
"name" : "20107",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20107"
|
||||
"name": "ADV-2006-1821",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1821"
|
||||
},
|
||||
{
|
||||
"name": "http://www.intelliadmin.com/blog/2006/05/vnc-flaw-proof-of-concept.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.intelliadmin.com/blog/2006/05/vnc-flaw-proof-of-concept.html"
|
||||
},
|
||||
{
|
||||
"name": "realvnc-auth-bypass(26445)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26445"
|
||||
},
|
||||
{
|
||||
"name": "20060515 RealVNC 4.1.1 Remote Compromise",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433994/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17978",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17978"
|
||||
},
|
||||
{
|
||||
"name": "25479",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25479"
|
||||
},
|
||||
{
|
||||
"name": "20109",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20109"
|
||||
},
|
||||
{
|
||||
"name": "20060622 RealVNC Remote Authentication Bypass Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sr-20060622-cmm.shtml"
|
||||
},
|
||||
{
|
||||
"name": "[vnc-list] 20060513 Version 4.1.2",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=vnc-list&m=114755444130188&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1790",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1790"
|
||||
},
|
||||
{
|
||||
"name": "20060518 RE: [Full-disclosure] RealVNC 4.1.1 Remote Compromise",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434518/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20789",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20789"
|
||||
},
|
||||
{
|
||||
"name" : "realvnc-auth-bypass(26445)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26445"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060522 Russcom Ping Remote code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434825/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "18090",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18090"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1938",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1938"
|
||||
},
|
||||
{
|
||||
"name" : "20236",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20236"
|
||||
},
|
||||
{
|
||||
"name": "956",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/956"
|
||||
},
|
||||
{
|
||||
"name": "20236",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20236"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1938",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1938"
|
||||
},
|
||||
{
|
||||
"name": "russcom-ping-piping-command-execution(26651)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26651"
|
||||
},
|
||||
{
|
||||
"name": "20060522 Russcom Ping Remote code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434825/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452103/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "2813",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2813"
|
||||
},
|
||||
{
|
||||
"name" : "21195",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21195"
|
||||
},
|
||||
{
|
||||
"name": "1017255",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017255"
|
||||
},
|
||||
{
|
||||
"name": "2813",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2813"
|
||||
},
|
||||
{
|
||||
"name": "aspnuke-register-sql-injection(30397)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30397"
|
||||
},
|
||||
{
|
||||
"name": "21195",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21195"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061119 Telaen <= 1.1.0 Remote File Include Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452086/100/100/threaded"
|
||||
"name": "1904",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1904"
|
||||
},
|
||||
{
|
||||
"name": "20061119 Telaen => 1.1.0 Remote File Include Vulnerability",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/452139/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1904",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1904"
|
||||
"name": "20061119 Telaen <= 1.1.0 Remote File Include Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452086/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "telaen-smartycompiler-file-include(30432)",
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23126",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23126"
|
||||
},
|
||||
{
|
||||
"name": "http://www.blogn.org/index.php?e=66",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.blogn.org/index.php?e=66"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#21125043",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/jp/JVN%2321125043/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "21347",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21347"
|
||||
"name": "blogn-admin-xss(30565)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30565"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4768",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4768"
|
||||
},
|
||||
{
|
||||
"name" : "23126",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23126"
|
||||
"name": "21347",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21347"
|
||||
},
|
||||
{
|
||||
"name" : "blogn-admin-xss(30565)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30565"
|
||||
"name": "JVN#21125043",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/jp/JVN%2321125043/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=%23400582",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=%23400582"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi/11_missed_security_fixes.dpatch?bug=400582;msg=71;att=1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi/11_missed_security_fixes.dpatch?bug=400582;msg=71;att=1"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=%23400582",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=%23400582"
|
||||
},
|
||||
{
|
||||
"name": "23270",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-4821",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4821"
|
||||
},
|
||||
{
|
||||
"name": "20061201 deV!L`z Clanportal - SQL Injection [061124a]",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,20 +68,15 @@
|
||||
"url": "http://www.securityfocus.com/bid/21391"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4821",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4821"
|
||||
"name": "1984",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1984"
|
||||
},
|
||||
{
|
||||
"name": "23194",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23194"
|
||||
},
|
||||
{
|
||||
"name" : "1984",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1984"
|
||||
},
|
||||
{
|
||||
"name": "dzcp-show-sql-injection(30631)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0124",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4564",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4566"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17280",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17280"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-02-1",
|
||||
"refsource": "APPLE",
|
||||
@ -77,15 +77,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17280",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17280"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0227",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4802",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4802"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4803",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "APPLE-SA-2011-07-15-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4802",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4802"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-0569",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110209 TPTI-11-05: Adobe Shockwave PFR1 Font Chunk Parsing Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516335/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://dvlabs.tippingpoint.com/advisory/TPTI-11-05",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dvlabs.tippingpoint.com/advisory/TPTI-11-05"
|
||||
"name": "ADV-2011-0335",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0335"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-01.html"
|
||||
},
|
||||
{
|
||||
"name": "20110209 TPTI-11-05: Adobe Shockwave PFR1 Font Chunk Parsing Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516335/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1025056",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025056"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0335",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0335"
|
||||
"name": "http://dvlabs.tippingpoint.com/advisory/TPTI-11-05",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-11-05"
|
||||
},
|
||||
{
|
||||
"name": "adobe-fontxtra-code-execution(65260)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-2432",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-24.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:044",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:1239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:044",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:1238",
|
||||
"refsource": "SUSE",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=122586",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=122586"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201205-03",
|
||||
"refsource": "GENTOO",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "53540",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53540"
|
||||
"name": "1027067",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027067"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15233",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15233"
|
||||
},
|
||||
{
|
||||
"name" : "1027067",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027067"
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "53540",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53540"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=122586",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=122586"
|
||||
},
|
||||
{
|
||||
"name": "chrome-tibetan-code-exec(75599)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-3516",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
"name": "48308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48308"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02730",
|
||||
@ -68,29 +68,14 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100710",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
"name": "oracle-jre-deployment-unspec(70851)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70851"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02797",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100867",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02799",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1384",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
|
||||
"name": "SUSE-SU-2012:0114",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
@ -98,9 +83,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0114",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
|
||||
"name": "SSRT100710",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1384",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
|
||||
},
|
||||
{
|
||||
"name": "50229",
|
||||
@ -112,20 +102,30 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14273"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100867",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1026215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026215"
|
||||
},
|
||||
{
|
||||
"name" : "48308",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48308"
|
||||
"name": "HPSBMU02797",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-jre-deployment-unspec(70851)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70851"
|
||||
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openrealty-upgrade115inc-path-disclosure(70607)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70607"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/open-realty-2.5.8",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/open-realty-2.5.8"
|
||||
},
|
||||
{
|
||||
"name" : "openrealty-upgrade115inc-path-disclosure(70607)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70607"
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpScheduleIt_1.2.12",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpScheduleIt_1.2.12"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpScheduleIt_1.2.12",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpScheduleIt_1.2.12"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2011-3988",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,6 +62,21 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ec-cube.net/info/weakness/weakness.php?id=38"
|
||||
},
|
||||
{
|
||||
"name": "eccube-scquery-sql-injection(70625)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70625"
|
||||
},
|
||||
{
|
||||
"name": "50140",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50140"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2011-000087",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000087.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ec-cube.net/release/detail.php?release_id=286",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,16 +87,6 @@
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN44496332/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2011-000087",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000087.html"
|
||||
},
|
||||
{
|
||||
"name" : "50140",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50140"
|
||||
},
|
||||
{
|
||||
"name": "76399",
|
||||
"refsource": "OSVDB",
|
||||
@ -91,11 +96,6 @@
|
||||
"name": "46446",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46446"
|
||||
},
|
||||
{
|
||||
"name" : "eccube-scquery-sql-injection(70625)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70625"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4081",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,16 +62,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7ed47b7d142ec99ad6880bbbec51e9f12b3af74c"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=749475",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=749475"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/7ed47b7d142ec99ad6880bbbec51e9f12b3af74c",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18153",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18153"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vigasis.com/en/?guncel_guvenlik=LibLime%20Koha%20%3C=%204.2%20Local%20File%20Inclusion%20Vulnerability&lnk=exploits/18153",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vigasis.com/en/?guncel_guvenlik=LibLime%20Koha%20%3C=%204.2%20Local%20File%20Inclusion%20Vulnerability&lnk=exploits/18153"
|
||||
},
|
||||
{
|
||||
"name" : "http://koha-community.org/koha-3-4-7/#more-2971",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://koha-community.org/koha-3-4-7/#more-2971"
|
||||
"name": "50812",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50812"
|
||||
},
|
||||
{
|
||||
"name": "http://koha-community.org/koha-3-6-1/#more-2929",
|
||||
@ -73,14 +63,19 @@
|
||||
"url": "http://koha-community.org/koha-3-6-1/#more-2929"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/liblime/LibLime-Koha/commit/8ea6f7bc37d05a9ec25b5afbea011cf9de5f1e49#C4/Output.pm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/liblime/LibLime-Koha/commit/8ea6f7bc37d05a9ec25b5afbea011cf9de5f1e49#C4/Output.pm"
|
||||
"name": "http://www.vigasis.com/en/?guncel_guvenlik=LibLime%20Koha%20%3C=%204.2%20Local%20File%20Inclusion%20Vulnerability&lnk=exploits/18153",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vigasis.com/en/?guncel_guvenlik=LibLime%20Koha%20%3C=%204.2%20Local%20File%20Inclusion%20Vulnerability&lnk=exploits/18153"
|
||||
},
|
||||
{
|
||||
"name" : "50812",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50812"
|
||||
"name": "18153",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18153"
|
||||
},
|
||||
{
|
||||
"name": "http://koha-community.org/koha-3-4-7/#more-2971",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://koha-community.org/koha-3-4-7/#more-2971"
|
||||
},
|
||||
{
|
||||
"name": "77322",
|
||||
@ -92,6 +87,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46980"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/liblime/LibLime-Koha/commit/8ea6f7bc37d05a9ec25b5afbea011cf9de5f1e49#C4/Output.pm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/liblime/LibLime-Koha/commit/8ea6f7bc37d05a9ec25b5afbea011cf9de5f1e49#C4/Output.pm"
|
||||
},
|
||||
{
|
||||
"name": "liblimekoha-opacmain-file-include(71478)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4796",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://deepthought.isc.org/article/AA-00595",
|
||||
"name": "https://kb.isc.org/article/AA-00705",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://deepthought.isc.org/article/AA-00595"
|
||||
"url": "https://kb.isc.org/article/AA-00705"
|
||||
},
|
||||
{
|
||||
"name": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868"
|
||||
},
|
||||
{
|
||||
"name" : "https://kb.isc.org/article/AA-00705",
|
||||
"name": "https://deepthought.isc.org/article/AA-00595",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://kb.isc.org/article/AA-00705"
|
||||
"url": "https://deepthought.isc.org/article/AA-00595"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201301-06",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4986",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-0070",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2013-1050",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1171",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2013-1613",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1792",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130307 CVE-2013-1792 Linux kernel: KEYS: race with concurrent install_user_keyrings()",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/03/07/1"
|
||||
"name": "USN-1796-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1796-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0da9dfdd2cd9889201bc6f6f43580c99165cd087",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0da9dfdd2cd9889201bc6f6f43580c99165cd087"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.3"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=916646",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=916646"
|
||||
"name": "openSUSE-SU-2013:1187",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/0da9dfdd2cd9889201bc6f6f43580c99165cd087",
|
||||
@ -83,24 +73,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0744",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0744.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1187",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0204",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1787-1",
|
||||
"name": "USN-1797-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1787-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-1797-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1788-1",
|
||||
@ -108,39 +83,64 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1788-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1792-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1792-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1798-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1798-1"
|
||||
"name": "[oss-security] 20130307 CVE-2013-1792 Linux kernel: KEYS: race with concurrent install_user_keyrings()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/07/1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1793-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1793-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1792-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1792-1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0da9dfdd2cd9889201bc6f6f43580c99165cd087",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0da9dfdd2cd9889201bc6f6f43580c99165cd087"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=916646",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=916646"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.3"
|
||||
},
|
||||
{
|
||||
"name": "USN-1794-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1794-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0744",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0744.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1795-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1795-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1796-1",
|
||||
"name": "USN-1787-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1796-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-1787-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1797-1",
|
||||
"name": "openSUSE-SU-2014:0204",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1798-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1797-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-1798-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-5083",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5470",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5470"
|
||||
},
|
||||
{
|
||||
"name" : "62145",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/62145"
|
||||
},
|
||||
{
|
||||
"name": "96822",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/96822"
|
||||
},
|
||||
{
|
||||
"name": "62145",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62145"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5504",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=31007",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=31007"
|
||||
},
|
||||
{
|
||||
"name" : "20130927 Cisco Identity Services Engine Mobile Device Management Portal Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5504"
|
||||
},
|
||||
{
|
||||
"name" : "62694",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/62694"
|
||||
"name": "1029110",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029110"
|
||||
},
|
||||
{
|
||||
"name": "97877",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://osvdb.org/97877"
|
||||
},
|
||||
{
|
||||
"name" : "1029110",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029110"
|
||||
"name": "20130927 Cisco Identity Services Engine Mobile Device Management Portal Cross-Site Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5504"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ise-cve20135504-xss(87531)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87531"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31007",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31007"
|
||||
},
|
||||
{
|
||||
"name": "62694",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62694"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=51130"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8827",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8827"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2013-54.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "oval:org.mitre.oval:def:19030",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19030"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8827",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8827"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-2158",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,30 +57,30 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/532231/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/126862/webEdition-CMS-6.3.8.0-svn6985-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/126862/webEdition-CMS-6.3.8.0-svn6985-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "20140528 [RT-SA-2014-005] SQL Injection in webEdition CMS File Browser Installer Script",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/May/148"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.webedition.org/de/aktuelles/allgemein/Wichtiges-Sicherheitsupdate-fuer-CMS-webEdition-veroeffentlicht",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.webedition.org/de/aktuelles/allgemein/Wichtiges-Sicherheitsupdate-fuer-CMS-webEdition-veroeffentlicht"
|
||||
},
|
||||
{
|
||||
"name": "https://www.redteam-pentesting.de/en/advisories/rt-sa-2014-005/-sql-injection-in-webedition-cms-file-browser",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.redteam-pentesting.de/en/advisories/rt-sa-2014-005/-sql-injection-in-webedition-cms-file-browser"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/126862/webEdition-CMS-6.3.8.0-svn6985-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/126862/webEdition-CMS-6.3.8.0-svn6985-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "67689",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67689"
|
||||
},
|
||||
{
|
||||
"name": "http://www.webedition.org/de/aktuelles/allgemein/Wichtiges-Sicherheitsupdate-fuer-CMS-webEdition-veroeffentlicht",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.webedition.org/de/aktuelles/allgemein/Wichtiges-Sicherheitsupdate-fuer-CMS-webEdition-veroeffentlicht"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-2353",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2432",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2014:0536",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0536.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201409-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0522",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0522.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0536",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0536.html"
|
||||
"name": "66875",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66875"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0537",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0702.html"
|
||||
},
|
||||
{
|
||||
"name" : "66875",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66875"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201409-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.splunk.com/view/SP-CAAAKQX",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.splunk.com/view/SP-CAAAKQX"
|
||||
},
|
||||
{
|
||||
"name": "66453",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66453"
|
||||
},
|
||||
{
|
||||
"name": "http://www.splunk.com/view/SP-CAAAKQX",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.splunk.com/view/SP-CAAAKQX"
|
||||
},
|
||||
{
|
||||
"name": "1029966",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6082",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,25 +58,25 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684475"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21691601",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21691601"
|
||||
"name": "61945",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61945"
|
||||
},
|
||||
{
|
||||
"name": "IV67358",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV67358"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21691601",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21691601"
|
||||
},
|
||||
{
|
||||
"name": "IV67581",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV67581"
|
||||
},
|
||||
{
|
||||
"name" : "61945",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61945"
|
||||
},
|
||||
{
|
||||
"name": "ibm-sam-cve20146082-dos(95809)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0496",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -66,15 +66,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||
},
|
||||
{
|
||||
"name" : "96788",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96788"
|
||||
},
|
||||
{
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "96788",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96788"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0688",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||
"ID": "CVE-2017-0760",
|
||||
"STATE": "PUBLIC"
|
||||
@ -65,15 +65,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
||||
},
|
||||
{
|
||||
"name": "100649",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100649"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.ubnt.com/t5/airMAX-Updates-Blog/airOS-v6-0-7-Has-Been-Released/ba-p/2056522"
|
||||
},
|
||||
{
|
||||
"name" : "https://community.ubnt.com/t5/airMAX-Updates-Blog/airOS-v8-3-2-Has-Been-Released/ba-p/2049215",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://community.ubnt.com/t5/airMAX-Updates-Blog/airOS-v8-3-2-Has-Been-Released/ba-p/2049215"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/221625",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/221625"
|
||||
},
|
||||
{
|
||||
"name": "https://community.ubnt.com/t5/airMAX-Updates-Blog/airOS-v8-3-2-Has-Been-Released/ba-p/2049215",
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.ubnt.com/t5/airMAX-Updates-Blog/airOS-v8-3-2-Has-Been-Released/ba-p/2049215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.363215",
|
||||
"ID": "CVE-2017-1000152",
|
||||
"REQUESTER": "info@mahara.org",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Mahara",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "<15.04.7, <15.10.3, running PHP 5.3"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Mahara"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Sessions"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-12-05",
|
||||
"ID": "CVE-2017-1000408",
|
||||
"REQUESTER": "qsa@qualys.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "glibc",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "glibc with commit ab7eb292307152e706948a7b19164ff5e6d593d4 and later"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "glibc"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-400"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,15 +1,12 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"DATE_ASSIGNED" : "2017-12-29",
|
||||
"ID" : "CVE-2017-1000439",
|
||||
"REQUESTER" : "au1ge.xyz@gmail.com",
|
||||
"STATE" : "REJECT",
|
||||
"STATE_DETAIL" : "DUPLICATE of CVE-2017-14601"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2017-1000439",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/i18next/i18next/pull/443",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/i18next/i18next/pull/443"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/325",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nodesecurity.io/advisories/325"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/i18next/i18next/pull/443",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/i18next/i18next/pull/443"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43109",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43109/"
|
||||
},
|
||||
{
|
||||
"name": "101851",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101851"
|
||||
},
|
||||
{
|
||||
"name": "43109",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43109/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03"
|
||||
},
|
||||
{
|
||||
"name": "105101",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105101"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,11 +59,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125916",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125916"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004729",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,6 +68,11 @@
|
||||
"name": "99537",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99537"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125916",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125916"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,9 +75,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126863",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126863"
|
||||
"name": "99954",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99954"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005868",
|
||||
@ -85,9 +85,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005868"
|
||||
},
|
||||
{
|
||||
"name" : "99954",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99954"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126863",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126863"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1932",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1997",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4325",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4510",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4704",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4744",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user