mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
102ddaf35b
commit
4d7f1f4e7b
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securemac.com/macosxnidump.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securemac.com/macosxnidump.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securiteam.com/securityreviews/5QP032A4UU.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiteam.com/securityreviews/5QP032A4UU.html"
|
||||
},
|
||||
{
|
||||
"name" : "20010903 Re: Possible Issue with Netinfo and Mac OS X",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=99953038722104&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20020915 nidump on OS X",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://lists.insecure.org/lists/bugtraq/2002/Sep/0128.html"
|
||||
},
|
||||
{
|
||||
"name": "http://lists.apple.com/mhonarc/security-announce/msg00038.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -81,6 +61,26 @@
|
||||
"name": "1001946",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1001946"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/securityreviews/5QP032A4UU.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/securityreviews/5QP032A4UU.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securemac.com/macosxnidump.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securemac.com/macosxnidump.php"
|
||||
},
|
||||
{
|
||||
"name": "20020915 nidump on OS X",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://lists.insecure.org/lists/bugtraq/2002/Sep/0128.html"
|
||||
},
|
||||
{
|
||||
"name": "20010903 Re: Possible Issue with Netinfo and Mac OS X",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=99953038722104&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2001-1492",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011201 easynews 1.5 let's remote users modify database",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-12/0000.html"
|
||||
},
|
||||
{
|
||||
"name": "3643",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "easynews-php-modify-data(7657)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7657.php"
|
||||
},
|
||||
{
|
||||
"name": "20011201 easynews 1.5 let's remote users modify database",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-12/0000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011204 Microsoft's Outlook Express 6 \"E-mail attachment security\" Flawed",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/243869"
|
||||
"name": "oe-blocked-attachment-forward(7670)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7670.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.windows-help.net/microsoft/oe6-attach.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.windows-help.net/microsoft/oe6-attach.html"
|
||||
},
|
||||
{
|
||||
"name" : "oe-blocked-attachment-forward(7670)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7670.php"
|
||||
"name": "20011204 Microsoft's Outlook Express 6 \"E-mail attachment security\" Flawed",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/243869"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060429 Thyme 1.3 Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/432588/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.aria-security.net/portals/thyme",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.aria-security.net/portals/thyme"
|
||||
},
|
||||
{
|
||||
"name" : "20060908 Vendor ACK for CVE-2006-2117 (Thyme)",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-September/001019.html"
|
||||
},
|
||||
{
|
||||
"name" : "17746",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17746"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1602",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1602"
|
||||
},
|
||||
{
|
||||
"name": "822",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/822"
|
||||
},
|
||||
{
|
||||
"name": "19909",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19909"
|
||||
},
|
||||
{
|
||||
"name" : "822",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/822"
|
||||
"name": "17746",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17746"
|
||||
},
|
||||
{
|
||||
"name": "20060429 Thyme 1.3 Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/432588/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060908 Vendor ACK for CVE-2006-2117 (Thyme)",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-September/001019.html"
|
||||
},
|
||||
{
|
||||
"name": "thyme-index-xss(26188)",
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060512 Buffer-overflow and NULL pointer crash in Genecys 0.2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433929/30/5010/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060512 Buffer-overflow and NULL pointer crash in Genecys 0.2",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046015.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/genecysbof-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/genecysbof-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "17969",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17969"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1815",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1815"
|
||||
},
|
||||
{
|
||||
"name": "25482",
|
||||
"refsource": "OSVDB",
|
||||
@ -87,15 +62,40 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20099"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/genecysbof-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/genecysbof-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1815",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1815"
|
||||
},
|
||||
{
|
||||
"name": "20060512 Buffer-overflow and NULL pointer crash in Genecys 0.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433929/30/5010/threaded"
|
||||
},
|
||||
{
|
||||
"name": "944",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/944"
|
||||
},
|
||||
{
|
||||
"name": "17969",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17969"
|
||||
},
|
||||
{
|
||||
"name": "genecys-netparserc-dos(26523)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26523"
|
||||
},
|
||||
{
|
||||
"name": "20060512 Buffer-overflow and NULL pointer crash in Genecys 0.2",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046015.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "21423",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21423"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4875",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4875"
|
||||
},
|
||||
{
|
||||
"name" : "23193",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23193"
|
||||
},
|
||||
{
|
||||
"name": "cerberus-spellwin-xss(30719)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30719"
|
||||
},
|
||||
{
|
||||
"name": "21423",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21423"
|
||||
},
|
||||
{
|
||||
"name": "23193",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23193"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061229 Spooky Login Multiple HTML Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455603/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21822",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21822"
|
||||
},
|
||||
{
|
||||
"name": "20061229 Spooky Login Multiple HTML Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455603/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061230 Enigma WordPress Bridge (boarddir) Remote File Include",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455555/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3051",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-January/001207.html"
|
||||
},
|
||||
{
|
||||
"name" : "21826",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21826"
|
||||
"name": "2093",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2093"
|
||||
},
|
||||
{
|
||||
"name": "20061230 Enigma WordPress Bridge (boarddir) Remote File Include",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455555/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "017459",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://securitytracker.com/id?017459"
|
||||
},
|
||||
{
|
||||
"name" : "2093",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2093"
|
||||
"name": "21826",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21826"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3044",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3044"
|
||||
},
|
||||
{
|
||||
"name": "voodoo-chat-users-info-disclosure(31221)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31221"
|
||||
},
|
||||
{
|
||||
"name": "3044",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3044"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpmyfaq.de/advisory_2006-12-15.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyfaq.de/advisory_2006-12-15.php"
|
||||
},
|
||||
{
|
||||
"name": "21945",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21945"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0077",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0077"
|
||||
},
|
||||
{
|
||||
"name": "23651",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23651"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyfaq.de/advisory_2006-12-15.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyfaq.de/advisory_2006-12-15.php"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0077",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0077"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20060523 Re: Microsoft Internet Explorer - Crash on mouse button click",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434903/30/4800/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060605 Re: [Full Disclosure] [Kil13r-SA-20060520] Microsoft Internet Explorer Crash Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435990"
|
||||
},
|
||||
{
|
||||
"name": "20060525 Re: Microsoft Internet Explorer - Crash on mouse button click",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435168/30/4680/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060520 Microsoft Internet Explorer - Crash on mouse button click",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435004/30/4740/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060523 Re: Microsoft Internet Explorer - Crash on mouse button click",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434903/30/4800/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060524 Re: Microsoft Internet Explorer - Crash on mouse button click",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435147/30/4680/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060525 Re: Microsoft Internet Explorer - Crash on mouse button click",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/435168/30/4680/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060605 Re: [Full Disclosure] [Kil13r-SA-20060520] Microsoft Internet Explorer Crash Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/435990"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-0355",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "43084",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43084"
|
||||
},
|
||||
{
|
||||
"name": "20110208 VMSA-2011-0002 Cisco Nexus 1000V VEM updates address denial of service in VMware ESX/ESXi",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516259/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[security-announce] 20110207 VMSA-2011-0002 Cisco Nexus 1000V VEM updates address denial of service in VMware ESX/ESXi",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2011/000118.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cisco.com/en/US/docs/switches/datacenter/nexus1000/sw/4_0_4_s_v_1_3_c/release/notes/n1000v_rn.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cisco.com/en/US/docs/switches/datacenter/nexus1000/sw/4_0_4_s_v_1_3_c/release/notes/n1000v_rn.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0002.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0002.html"
|
||||
},
|
||||
{
|
||||
"name" : "46247",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46247"
|
||||
},
|
||||
{
|
||||
"name" : "70837",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/70837"
|
||||
"name": "cisco-nexus-packets-dos(65217)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65217"
|
||||
},
|
||||
{
|
||||
"name": "1025030",
|
||||
@ -88,9 +73,19 @@
|
||||
"url": "http://securitytracker.com/id?1025030"
|
||||
},
|
||||
{
|
||||
"name" : "43084",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43084"
|
||||
"name": "ADV-2011-0314",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0314"
|
||||
},
|
||||
{
|
||||
"name": "46247",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46247"
|
||||
},
|
||||
{
|
||||
"name": "[security-announce] 20110207 VMSA-2011-0002 Cisco Nexus 1000V VEM updates address denial of service in VMware ESX/ESXi",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2011/000118.html"
|
||||
},
|
||||
{
|
||||
"name": "8090",
|
||||
@ -98,19 +93,24 @@
|
||||
"url": "http://securityreason.com/securityalert/8090"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0314",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0314"
|
||||
"name": "70837",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/70837"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0002.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cisco.com/en/US/docs/switches/datacenter/nexus1000/sw/4_0_4_s_v_1_3_c/release/notes/n1000v_rn.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cisco.com/en/US/docs/switches/datacenter/nexus1000/sw/4_0_4_s_v_1_3_c/release/notes/n1000v_rn.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0315",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0315"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-nexus-packets-dos(65217)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65217"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0707",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,154 +53,154 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[mailman-announce] 20110213 Mailman Security Patch Announcement",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail.python.org/pipermail/mailman-announce/2011-February/000157.html"
|
||||
},
|
||||
{
|
||||
"name" : "[mailman-announce] 20110218 Mailman Security Patch Announcement",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail.python.org/pipermail/mailman-announce/2011-February/000158.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-12-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2170",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2170"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-2030",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056399.html"
|
||||
"name": "ADV-2011-0487",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0487"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2102",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056387.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-2125",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056363.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:036",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:036"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0307",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0307.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0308",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0308.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:009",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2011:0424",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2011-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1069-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1069-1"
|
||||
},
|
||||
{
|
||||
"name" : "46464",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46464"
|
||||
},
|
||||
{
|
||||
"name": "70936",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70936"
|
||||
},
|
||||
{
|
||||
"name" : "1025106",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025106"
|
||||
},
|
||||
{
|
||||
"name": "43294",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43294"
|
||||
},
|
||||
{
|
||||
"name" : "43389",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43389"
|
||||
},
|
||||
{
|
||||
"name" : "43425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43425"
|
||||
},
|
||||
{
|
||||
"name" : "43549",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43549"
|
||||
},
|
||||
{
|
||||
"name" : "43580",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43580"
|
||||
},
|
||||
{
|
||||
"name" : "43829",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43829"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0435",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0435"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0436",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0436"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0460",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0460"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0487",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0487"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0542",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0542"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0720",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0720"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0435",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0435"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0460",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0460"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:0424",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2011-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2170",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2170"
|
||||
},
|
||||
{
|
||||
"name": "[mailman-announce] 20110213 Mailman Security Patch Announcement",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.python.org/pipermail/mailman-announce/2011-February/000157.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1069-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1069-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0308",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0308.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0436",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0436"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:036",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:036"
|
||||
},
|
||||
{
|
||||
"name": "[mailman-announce] 20110218 Mailman Security Patch Announcement",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.python.org/pipermail/mailman-announce/2011-February/000158.html"
|
||||
},
|
||||
{
|
||||
"name": "46464",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46464"
|
||||
},
|
||||
{
|
||||
"name": "1025106",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025106"
|
||||
},
|
||||
{
|
||||
"name": "43829",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43829"
|
||||
},
|
||||
{
|
||||
"name": "43425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43425"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0542",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0542"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "43389",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43389"
|
||||
},
|
||||
{
|
||||
"name": "mailman-fullname-xss(65538)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65538"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2125",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056363.html"
|
||||
},
|
||||
{
|
||||
"name": "43580",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43580"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2030",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056399.html"
|
||||
},
|
||||
{
|
||||
"name": "43549",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43549"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0718",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=672159",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=672159"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0300",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0300.html"
|
||||
},
|
||||
{
|
||||
"name": "46528",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46528"
|
||||
},
|
||||
{
|
||||
"name" : "1025116",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025116"
|
||||
},
|
||||
{
|
||||
"name" : "43487",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43487"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0491",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0491"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0300",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0300.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=672159",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=672159"
|
||||
},
|
||||
{
|
||||
"name": "1025116",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025116"
|
||||
},
|
||||
{
|
||||
"name": "rhnss-weak-security(65657)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65657"
|
||||
},
|
||||
{
|
||||
"name": "43487",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43487"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "43247",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43247"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-049/",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21461514",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21461514"
|
||||
},
|
||||
{
|
||||
"name" : "43247",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43247"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://src.chromium.org/viewvc/chrome?view=rev&revision=120113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://src.chromium.org/viewvc/chrome?view=rev&revision=120113"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=112236",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,25 +67,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
|
||||
},
|
||||
{
|
||||
"name": "48016",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48016"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/02/dev-channel-update_10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/02/dev-channel-update_10.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://src.chromium.org/viewvc/chrome?view=rev&revision=120113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://src.chromium.org/viewvc/chrome?view=rev&revision=120113"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15025",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15025"
|
||||
},
|
||||
{
|
||||
"name" : "48016",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48016"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-3280",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/AdaptCMS_2.0.2_Beta",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/AdaptCMS_2.0.2_Beta"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3912",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=102359",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=102359"
|
||||
"name": "oval:org.mitre.oval:def:14519",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14519"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14519",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14519"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=102359",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=102359"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4356",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "46973",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46973"
|
||||
},
|
||||
{
|
||||
"name": "50825",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50825"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ask/celery/blob/master/docs/sec/CELERYSA-0001.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://github.com/ask/celery/pull/544",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ask/celery/pull/544"
|
||||
},
|
||||
{
|
||||
"name" : "50825",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50825"
|
||||
},
|
||||
{
|
||||
"name" : "46973",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46973"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4980",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1186",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX138633",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX138633"
|
||||
},
|
||||
{
|
||||
"name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00035&languageid=en-fr",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00035&languageid=en-fr"
|
||||
},
|
||||
{
|
||||
"name": "http://support.citrix.com/article/CTX138633",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX138633"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5768",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2451",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2014-2600",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBGN02986",
|
||||
"name": "SSRT101450",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c04214298"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101450",
|
||||
"name": "HPSBGN02986",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c04214298"
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-2793",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6533",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name" : "70537",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70537"
|
||||
},
|
||||
{
|
||||
"name": "1031043",
|
||||
"refsource": "SECTRACK",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "61721",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61721"
|
||||
},
|
||||
{
|
||||
"name": "70537",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70537"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6651",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#886537",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/886537"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#886537",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/886537"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6869",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#703849",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/703849"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#703849",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/703849"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7314",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#991521",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/991521"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#991521",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/991521"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0065"
|
||||
},
|
||||
{
|
||||
"name" : "96648",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96648"
|
||||
},
|
||||
{
|
||||
"name": "1038006",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038006"
|
||||
},
|
||||
{
|
||||
"name": "96648",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96648"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0672",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-08-07T00:00:00",
|
||||
"ID": "CVE-2017-0746",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.278042",
|
||||
"ID": "CVE-2017-1000028",
|
||||
"REQUESTER": "pkarolak@trustwave.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "GlassFish Server Open Source Edition",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "4.1"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Oracle Corporation"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Directory Traversal"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,16 +54,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45196",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45196/"
|
||||
},
|
||||
{
|
||||
"name": "45198",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45198/"
|
||||
},
|
||||
{
|
||||
"name": "45196",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45196/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-016/?fid=6904",
|
||||
"refsource": "MISC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.463684",
|
||||
"ID": "CVE-2017-1000235",
|
||||
"REQUESTER": "j.singh@sec-consult.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "I, Librarian",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "<=4.6 & 4.7"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "I, Librarian"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "OS Command Injection"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180209 [SECURITY] [DLA 1273-1] simplesamlphp security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://simplesamlphp.org/security/201709-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://simplesamlphp.org/security/201709-01"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180209 [SECURITY] [DLA 1273-1] simplesamlphp security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4127",
|
||||
"refsource": "DEBIAN",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190131 [SECURITY] [DLA 1653-1] postgis security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.osgeo.org/postgis/changeset/15444",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://trac.osgeo.org/postgis/changeset/15445"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190131 [SECURITY] [DLA 1653-1] postgis security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.osgeo.org/postgis/ticket/3704",
|
||||
"refsource": "MISC",
|
||||
|
@ -71,11 +71,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/136152",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/136152"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22012396",
|
||||
"refsource": "CONFIRM",
|
||||
@ -86,6 +81,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103679"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136152",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136152"
|
||||
},
|
||||
{
|
||||
"name": "1040623",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1853",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1981",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4547",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4656",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4657",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4759",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4824",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user