mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 02:32:02 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ae3ad8c98e
commit
5071688dba
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010411 def-2001-20: Lotus Domino Multiple DoS ",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-04/0174.html"
|
||||
},
|
||||
{
|
||||
"name": "lotus-domino-url-dos(6351)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6351"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20010411 def-2001-20: Lotus Domino Multiple DoS",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0174.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "RHSA-2001:077",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2001-077.html"
|
||||
"name": "2865",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2865"
|
||||
},
|
||||
{
|
||||
"name": "L-096",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.ciac.org/ciac/bulletins/l-096.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "2865",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2865"
|
||||
"name": "RHSA-2001:077",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-077.html"
|
||||
},
|
||||
{
|
||||
"name": "lprng-supplementary-groups(6703)",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "IY23402",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://archives.neohapsis.com/archives/aix/2001-q4/0000.html"
|
||||
},
|
||||
{
|
||||
"name": "5470",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5470"
|
||||
},
|
||||
{
|
||||
"name": "IY23402",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://archives.neohapsis.com/archives/aix/2001-q4/0000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#258731",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/258731"
|
||||
},
|
||||
{
|
||||
"name": "nokia-cp-packet-retransmission(8293)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8293"
|
||||
},
|
||||
{
|
||||
"name": "VU#258731",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/258731"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20035",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20035"
|
||||
},
|
||||
{
|
||||
"name": "idealbb-information-disclosure(26348)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26348"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1729",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1729"
|
||||
},
|
||||
{
|
||||
"name": "20060508 Multiple Vulnerabilities In IdealBB ASP Bulletin Board",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433248/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25455",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25455"
|
||||
},
|
||||
{
|
||||
"name": "17920",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17920"
|
||||
},
|
||||
{
|
||||
"name": "871",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/871"
|
||||
},
|
||||
{
|
||||
"name": "20060507 Multiple Vulnerabilities In IdealBB ASP Bulletin Board",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,36 +96,6 @@
|
||||
"name": "http://www.idealscience.com/ibb/posts.aspx?postID=24415",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.idealscience.com/ibb/posts.aspx?postID=24415"
|
||||
},
|
||||
{
|
||||
"name" : "17920",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17920"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1729",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1729"
|
||||
},
|
||||
{
|
||||
"name" : "25455",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25455"
|
||||
},
|
||||
{
|
||||
"name" : "20035",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20035"
|
||||
},
|
||||
{
|
||||
"name" : "871",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/871"
|
||||
},
|
||||
{
|
||||
"name" : "idealbb-information-disclosure(26348)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26348"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/05/esyndicat-directory-software-local.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/05/esyndicat-directory-software-local.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1983",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1983"
|
||||
},
|
||||
{
|
||||
"name": "20218",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "esyndicat-directory-cron-file-include(26663)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26663"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1983",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1983"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2006/05/esyndicat-directory-software-local.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/05/esyndicat-directory-software-local.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060523 ChatPat v1.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/435006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1986",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1986"
|
||||
},
|
||||
{
|
||||
"name": "20290",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20290"
|
||||
},
|
||||
{
|
||||
"name": "20060523 ChatPat v1.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "989",
|
||||
"refsource": "SREASON",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "chatpat-multiple-xss(26682)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26682"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1986",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "gossicm-index-xss(26822)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26822"
|
||||
},
|
||||
{
|
||||
"name": "20372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20372"
|
||||
},
|
||||
{
|
||||
"name": "18221",
|
||||
"refsource": "BID",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "ADV-2006-2089",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2089"
|
||||
},
|
||||
{
|
||||
"name" : "20372",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20372"
|
||||
},
|
||||
{
|
||||
"name" : "gossicm-index-xss(26822)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26822"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1906",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1906"
|
||||
},
|
||||
{
|
||||
"name": "20061114 eShopping Cart [injection sql]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451840/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22955",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22955"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4578",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4578"
|
||||
},
|
||||
{
|
||||
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=21",
|
||||
"refsource": "MISC",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "21151",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21151"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4578",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4578"
|
||||
},
|
||||
{
|
||||
"name" : "22955",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22955"
|
||||
},
|
||||
{
|
||||
"name" : "1906",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3017",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3017"
|
||||
},
|
||||
{
|
||||
"name": "21772",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21772"
|
||||
},
|
||||
{
|
||||
"name": "3017",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3017"
|
||||
},
|
||||
{
|
||||
"name": "23486",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dhcpcd-discuss] 20110406 [CVE-2011-996] dhcpcd does not strip or escape shell meta characters",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://roy.marples.name/archives/dhcpcd-discuss/2011/0326.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://roy.marples.name/projects/dhcpcd/changeset/c317b39786ac6c3a939dc711db7c78cf099859fd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://roy.marples.name/projects/dhcpcd/changeset/c317b39786ac6c3a939dc711db7c78cf099859fd"
|
||||
},
|
||||
{
|
||||
"name": "http://roy.marples.name/projects/dhcpcd/timeline",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,14 +63,14 @@
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=675052"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201301-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201301-04.xml"
|
||||
"name": "dhcpcd-response-command-execution(66641)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66641"
|
||||
},
|
||||
{
|
||||
"name" : "47272",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47272"
|
||||
"name": "[dhcpcd-discuss] 20110406 [CVE-2011-996] dhcpcd does not strip or escape shell meta characters",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://roy.marples.name/archives/dhcpcd-discuss/2011/0326.html"
|
||||
},
|
||||
{
|
||||
"name": "44070",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://secunia.com/advisories/44070"
|
||||
},
|
||||
{
|
||||
"name" : "dhcpcd-response-command-execution(66641)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66641"
|
||||
"name": "http://roy.marples.name/projects/dhcpcd/changeset/c317b39786ac6c3a939dc711db7c78cf099859fd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://roy.marples.name/projects/dhcpcd/changeset/c317b39786ac6c3a939dc711db7c78cf099859fd"
|
||||
},
|
||||
{
|
||||
"name": "47272",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47272"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201301-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201301-04.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-2306",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "MDVSA-2011:127",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,30 +67,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=648065"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2295",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2295"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2296",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2296"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2297",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2297"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:127",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
|
||||
"name": "SUSE-SU-2011:0967",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1164",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
|
||||
"name": "DSA-2296",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2296"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1166",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:0967",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
|
||||
"name": "RHSA-2011:1164",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2295",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2295"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14163",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "45501",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45501"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugzilla.org/security/3.4.11/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,6 +67,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=637981"
|
||||
},
|
||||
{
|
||||
"name": "74297",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/74297"
|
||||
},
|
||||
{
|
||||
"name": "bugzilla-patch-attachments-xss(69033)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69033"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2322",
|
||||
"refsource": "DEBIAN",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "49042",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49042"
|
||||
},
|
||||
{
|
||||
"name" : "74297",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/74297"
|
||||
},
|
||||
{
|
||||
"name" : "45501",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45501"
|
||||
},
|
||||
{
|
||||
"name" : "bugzilla-patch-attachments-xss(69033)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69033"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2906",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-3300",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
|
||||
"name": "cisco-fwsm-sunrpc-dos(70331)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70331"
|
||||
},
|
||||
{
|
||||
"name": "76087",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://osvdb.org/76087"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-fwsm-sunrpc-dos(70331)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70331"
|
||||
"name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-3552",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,100 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name": "48692",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48692"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oracle-jre-networking-unspecified(70841)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70841"
|
||||
},
|
||||
{
|
||||
"name": "50248",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50248"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100805",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
||||
},
|
||||
{
|
||||
"name": "48308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48308"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02730",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14465",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14465"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0114",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100710",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02797",
|
||||
"name": "RHSA-2011:1478",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1478.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1384",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100867",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02760",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
||||
"name": "49198",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49198"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0006",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2012-0006.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0122",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02777",
|
||||
@ -93,7 +153,7 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100805",
|
||||
"name": "HPSBUX02760",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
||||
},
|
||||
@ -103,44 +163,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100867",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02799",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1384",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1478",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1478.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0006",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2012-0006.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0114",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0122",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html"
|
||||
"name": "1026215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026215"
|
||||
},
|
||||
{
|
||||
"name": "USN-1263-1",
|
||||
@ -148,39 +173,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1263-1"
|
||||
},
|
||||
{
|
||||
"name" : "50248",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50248"
|
||||
"name": "HPSBMU02797",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14465",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14465"
|
||||
},
|
||||
{
|
||||
"name" : "1026215",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026215"
|
||||
},
|
||||
{
|
||||
"name" : "49198",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49198"
|
||||
},
|
||||
{
|
||||
"name" : "48692",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48692"
|
||||
},
|
||||
{
|
||||
"name" : "48308",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48308"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-jre-networking-unspecified(70841)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70841"
|
||||
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/oscommerce-3.0a5",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/oscommerce-3.0a5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name": "oscommerce-redirect-path-disclosure(70605)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70605"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4381",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4577",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.openssl.org/news/secadv_20120104.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openssl.org/news/secadv_20120104.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5784",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5784"
|
||||
"name": "HPSBMU02786",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-06-04-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
|
||||
"name": "openSUSE-SU-2012:0083",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-18035",
|
||||
@ -78,34 +73,9 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02786",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100877",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02793",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100891",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02734",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100729",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
|
||||
"name": "http://www.openssl.org/news/secadv_20120104.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openssl.org/news/secadv_20120104.txt"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0084",
|
||||
@ -113,19 +83,49 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0083",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html"
|
||||
"name": "http://support.apple.com/kb/HT5784",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5784"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-06-04-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#737740",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/737740"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02734",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02793",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
|
||||
},
|
||||
{
|
||||
"name": "57353",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57353"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100891",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100729",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100877",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-0773",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-24.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=809652",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=809652"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2699",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2699"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0323",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0324",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1729-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -92,10 +72,30 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1748-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-24.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0324",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16861",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16861"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0323",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=809652",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=809652"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1184",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-1730",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-88.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-88.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=851353",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=851353"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2762",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2762"
|
||||
"name": "openSUSE-SU-2013:1491",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
|
||||
},
|
||||
{
|
||||
"name": "62473",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62473"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-16992",
|
||||
@ -73,15 +73,55 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-17047",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
|
||||
"name": "openSUSE-SU-2013:1496",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-17074",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1952-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1952-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1951-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1951-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1633",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19022",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19022"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-17047",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1493",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1499",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-88.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-88.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1268",
|
||||
"refsource": "REDHAT",
|
||||
@ -93,54 +133,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1269.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1491",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1493",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
|
||||
"name": "DSA-2762",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2762"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1495",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1496",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1499",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1633",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1951-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1951-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1952-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1952-1"
|
||||
},
|
||||
{
|
||||
"name" : "62473",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/62473"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19022",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19022"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1961",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130502 Fwd: Two libtiff (tiff2pdf flaws)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2013/q2/254"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=952131",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=952131"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2698",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2698"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-7339",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-7361",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html"
|
||||
"name": "53237",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53237"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-7369",
|
||||
@ -83,34 +63,54 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0223",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0223.html"
|
||||
"name": "DSA-2698",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2698"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0922",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html"
|
||||
"name": "53765",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53765"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0944",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=952131",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=952131"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0223",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0223.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130502 Fwd: Two libtiff (tiff2pdf flaws)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2013/q2/254"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-7361",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html"
|
||||
},
|
||||
{
|
||||
"name": "59607",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/59607"
|
||||
},
|
||||
{
|
||||
"name" : "53237",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/53237"
|
||||
"name": "openSUSE-SU-2013:0922",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html"
|
||||
},
|
||||
{
|
||||
"name" : "53765",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/53765"
|
||||
"name": "FEDORA-2013-7339",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5508",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20131009 Multiple Vulnerabilities in Cisco ASA Software",
|
||||
"name": "20131213 SQL*Net Inspection Engine Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa"
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5508"
|
||||
},
|
||||
{
|
||||
"name": "20131009 Multiple Vulnerabilities in Cisco Firewall Services Module Software",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-fwsm"
|
||||
},
|
||||
{
|
||||
"name" : "20131213 SQL*Net Inspection Engine Denial of Service Vulnerability",
|
||||
"name": "20131009 Multiple Vulnerabilities in Cisco ASA Software",
|
||||
"refsource": "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5508"
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2014-2067",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140220 Re: Possible CVE Requests: several issues fixed in Jenkins (Advisory 2014-02-14)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q1/421"
|
||||
"name": "jenkins-cve20142067-xss(91354)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91354"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/jenkinsci/jenkins/commit/5d57c855f3147bfc5e7fda9252317b428a700014",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/jenkinsci/jenkins/commit/5d57c855f3147bfc5e7fda9252317b428a700014"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140220 Re: Possible CVE Requests: several issues fixed in Jenkins (Advisory 2014-02-14)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q1/421"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-02-14",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-02-14"
|
||||
},
|
||||
{
|
||||
"name" : "jenkins-cve20142067-xss(91354)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91354"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
|
||||
},
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-079-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-079-02"
|
||||
},
|
||||
{
|
||||
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-654382.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-654382.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-079-02",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-079-02"
|
||||
},
|
||||
{
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6179",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21693384",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21693384"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21693387",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21693387"
|
||||
},
|
||||
{
|
||||
"name": "IV51859",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV51859"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693384",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693384"
|
||||
},
|
||||
{
|
||||
"name": "ibm-wsrr-cve20146179-xss(98516)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98516"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693387",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693387"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0426",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -56,9 +56,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
"name": "1037798",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037798"
|
||||
},
|
||||
{
|
||||
"name": "96099",
|
||||
@ -66,9 +66,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/96099"
|
||||
},
|
||||
{
|
||||
"name" : "1037798",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037798"
|
||||
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0497",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -60,15 +60,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||
},
|
||||
{
|
||||
"name" : "96795",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96795"
|
||||
},
|
||||
{
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "96795",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96795"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.356736",
|
||||
"ID": "CVE-2017-1000145",
|
||||
"REQUESTER": "info@mahara.org",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Mahara",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "<1.9.7, <1.10.5, <15.04.2"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Mahara"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Incorrect Access Control"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-09-08",
|
||||
"ID": "CVE-2017-1000250",
|
||||
"REQUESTER": "security@armis.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "BlueZ",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "5.46 and older"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Bluez"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-125"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,25 +54,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.armis.com/blueborne",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.armis.com/blueborne"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/security/vulnerabilities/blueborne",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://access.redhat.com/security/vulnerabilities/blueborne"
|
||||
},
|
||||
{
|
||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne"
|
||||
"name": "https://www.armis.com/blueborne",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.armis.com/blueborne"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3972",
|
||||
@ -80,9 +70,19 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3972"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2685",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2685"
|
||||
"name": "https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne"
|
||||
},
|
||||
{
|
||||
"name": "100814",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100814"
|
||||
},
|
||||
{
|
||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
},
|
||||
{
|
||||
"name": "VU#240311",
|
||||
@ -90,9 +90,9 @@
|
||||
"url": "https://www.kb.cert.org/vuls/id/240311"
|
||||
},
|
||||
{
|
||||
"name" : "100814",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100814"
|
||||
"name": "RHSA-2017:2685",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2685"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039791",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039791"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "101812",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101812"
|
||||
},
|
||||
{
|
||||
"name" : "1039791",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039791"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -60,9 +60,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125162",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125162"
|
||||
"name": "101939",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101939"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009684",
|
||||
@ -70,9 +70,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009684"
|
||||
},
|
||||
{
|
||||
"name" : "101939",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101939"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125162",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125162"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1866",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1899",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1907",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4323",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4663",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4782",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user