mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
27ac7acc66
commit
518a7736f4
@ -1,76 +1,76 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-2816",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-2816",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in index.php in coolphp magazine allow remote attackers to inject arbitrary web script or HTML via the (1) op and (2) nick parameters, and possibly the (3) 0000, (4) userinfo, (5) comp_der, (6) encuestas, and (7) pagina parameters. NOTE: it is not clear whether this is a distributable product or a site-specific vulnerability. If it is site-specific, then it should not be included in CVE."
|
||||
"lang": "eng",
|
||||
"value": "Multiple cross-site scripting (XSS) vulnerabilities in index.php in coolphp magazine allow remote attackers to inject arbitrary web script or HTML via the (1) op and (2) nick parameters, and possibly the (3) 0000, (4) userinfo, (5) comp_der, (6) encuestas, and (7) pagina parameters. NOTE: it is not clear whether this is a distributable product or a site-specific vulnerability. If it is site-specific, then it should not be included in CVE."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060527 RE: Multiple Xss exploits in coolphp magazine",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/435309/100/0/threaded"
|
||||
"name": "20060527 RE: Multiple Xss exploits in coolphp magazine",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435309/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18124",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18124"
|
||||
"name": "18124",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18124"
|
||||
},
|
||||
{
|
||||
"name" : "1029",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1029"
|
||||
"name": "1029",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1029"
|
||||
},
|
||||
{
|
||||
"name" : "coolphp-magazine-index-xss(26950)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26950"
|
||||
"name": "coolphp-magazine-index-xss(26950)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26950"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,91 +1,91 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-3233",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-3233",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Cross-site scripting (XSS) vulnerability in openwebmail-read.pl in Open WebMail (OWM) 2.52, and other versions released before 06/18/2006, allows remote attackers to inject arbitrary web script or HTML via the from field. NOTE: some third party sources have mentioned the \"to\" and \"from\" fields, although CVE analysis shows that these are associated with the previous version, a different executable, and a different CVE."
|
||||
"lang": "eng",
|
||||
"value": "Cross-site scripting (XSS) vulnerability in openwebmail-read.pl in Open WebMail (OWM) 2.52, and other versions released before 06/18/2006, allows remote attackers to inject arbitrary web script or HTML via the from field. NOTE: some third party sources have mentioned the \"to\" and \"from\" fields, although CVE analysis shows that these are associated with the previous version, a different executable, and a different CVE."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060626 Openwebmail: 2 XSS vulns not one, and some version hints",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-June/000902.html"
|
||||
"name": "openwebmail-read-xss(27309)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27309"
|
||||
},
|
||||
{
|
||||
"name" : "http://openwebmail.acatysmoof.com/dev/svn/index.pl/openwebmail/diff/trunk/src/cgi-bin/openwebmail/openwebmail-read.pl?rev1=236;rev2=237",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://openwebmail.acatysmoof.com/dev/svn/index.pl/openwebmail/diff/trunk/src/cgi-bin/openwebmail/openwebmail-read.pl?rev1=236;rev2=237"
|
||||
"name": "http://openwebmail.acatysmoof.com/dev/svn/index.pl/openwebmail/diff/trunk/src/cgi-bin/openwebmail/openwebmail-read.pl?rev1=236;rev2=237",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openwebmail.acatysmoof.com/dev/svn/index.pl/openwebmail/diff/trunk/src/cgi-bin/openwebmail/openwebmail-read.pl?rev1=236;rev2=237"
|
||||
},
|
||||
{
|
||||
"name" : "http://openwebmail.org/openwebmail/doc/changes.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://openwebmail.org/openwebmail/doc/changes.txt"
|
||||
"name": "20714",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20714"
|
||||
},
|
||||
{
|
||||
"name" : "18598",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18598"
|
||||
"name": "ADV-2006-2485",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2485"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2485",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2485"
|
||||
"name": "http://openwebmail.org/openwebmail/doc/changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openwebmail.org/openwebmail/doc/changes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20714",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20714"
|
||||
"name": "20060626 Openwebmail: 2 XSS vulns not one, and some version hints",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-June/000902.html"
|
||||
},
|
||||
{
|
||||
"name" : "openwebmail-read-xss(27309)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27309"
|
||||
"name": "18598",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18598"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,81 +1,81 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-3429",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-3429",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Cross-site scripting (XSS) vulnerability in TigerTom TTCalc 1.0 allows remote attackers to inject arbitrary web script or HTML via the currency parameter in (1) loan.php and (2) mortgage.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information."
|
||||
"lang": "eng",
|
||||
"value": "Cross-site scripting (XSS) vulnerability in TigerTom TTCalc 1.0 allows remote attackers to inject arbitrary web script or HTML via the currency parameter in (1) loan.php and (2) mortgage.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060705 TigerTom Scripts",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439208/100/0/threaded"
|
||||
"name": "20060705 TigerTom Scripts",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439208/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18844",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18844"
|
||||
"name": "tigertom-multiple-fields-xss(27563)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27563"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2692",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2692"
|
||||
"name": "ADV-2006-2692",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2692"
|
||||
},
|
||||
{
|
||||
"name" : "20952",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20952"
|
||||
"name": "18844",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18844"
|
||||
},
|
||||
{
|
||||
"name" : "tigertom-multiple-fields-xss(27563)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27563"
|
||||
"name": "20952",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20952"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,76 +1,76 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-3620",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-3620",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Cross-site scripting (XSS) vulnerability in the showtopic module in Koobi Pro CMS 5.6 allows remote attackers to inject arbitrary web script or HTML via the toid parameter."
|
||||
"lang": "eng",
|
||||
"value": "Cross-site scripting (XSS) vulnerability in the showtopic module in Koobi Pro CMS 5.6 allows remote attackers to inject arbitrary web script or HTML via the toid parameter."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060815 Koobi Pro CMS 5.6 SQL injection & XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/443294/100/100/threaded"
|
||||
"name": "koobi-pro-index-xss(27729)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27729"
|
||||
},
|
||||
{
|
||||
"name" : "18970",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18970"
|
||||
"name": "20060815 Koobi Pro CMS 5.6 SQL injection & XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/443294/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1016485",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016485"
|
||||
"name": "1016485",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016485"
|
||||
},
|
||||
{
|
||||
"name" : "koobi-pro-index-xss(27729)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27729"
|
||||
"name": "18970",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18970"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,91 +1,91 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-3986",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-3986",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "PHP remote file inclusion vulnerability in index.php in Knusperleicht Newsletter 3.5 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the NL_PATH parameter."
|
||||
"lang": "eng",
|
||||
"value": "PHP remote file inclusion vulnerability in index.php in Knusperleicht Newsletter 3.5 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the NL_PATH parameter."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060801 NewsLetter v3.5 <= (NL_PATH) Remote File Inclusion Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441807/100/0/threaded"
|
||||
"name": "20060801 NewsLetter v3.5 <= (NL_PATH) Remote File Inclusion Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441807/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "2097",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2097"
|
||||
"name": "21314",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21314"
|
||||
},
|
||||
{
|
||||
"name" : "19267",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19267"
|
||||
"name": "newsletter-index-file-include(28109)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28109"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3093",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3093"
|
||||
"name": "1328",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1328"
|
||||
},
|
||||
{
|
||||
"name" : "21314",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21314"
|
||||
"name": "ADV-2006-3093",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3093"
|
||||
},
|
||||
{
|
||||
"name" : "1328",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1328"
|
||||
"name": "2097",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2097"
|
||||
},
|
||||
{
|
||||
"name" : "newsletter-index-file-include(28109)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28109"
|
||||
"name": "19267",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19267"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,76 +1,76 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-4986",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-4986",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Grayscale BandSite CMS allows remote attackers to obtain sensitive information via a direct request for (1) certain files in the includes/content directory, (2) includes/shows_preview.php, and (3) adminpanel/configform.php; and files in adminpanel/includes/ including (4) mailinglist/disphtmltbl.php, (5) mailinglist/dispxls.php, (6) mailinglist/sendshows.php, (7) previews/preview_bio.php, (8) previews/preview_genmerch.php, (9) previews/preview_fliers.php, (10) previews/preview_gbook.php, (11) previews/preview_interviews.php, (12) previews/preview_links.php, (13) previews/preview_lyrics.php, (14) previews/preview_membio.php, (15) previews/preview_merchphotos.php, (16) previews/preview_mp3s.php, (17) previews/preview_news.php, (18) previews/preview_photos.php, (19) previews/preview_releases.php, (20) previews/preview_relmerch.php, (21) previews/preview_relphotos.php, (22) previews/preview_reviews.php, (23) previews/preview_shows.php, (24) previews/preview_wearmerch.php, (25) change_forms/change_bio.php, (26) change_forms/change_fliers.php, (27) change_forms/change_gbook.php, (28) change_forms/change_gen_merch.php, (29) change_forms/change_interview.php, (30) change_forms/change_links.php, (31) change_forms/change_lyrics.php, (32) change_forms/change_members.php, (33) change_forms/change_merch.php, (34) change_forms/change_merch_pic.php, (35) change_forms/change_mp3s.php, (36) change_forms/change_news.php, (37) change_forms/change_photos.php, (38) change_forms/change_rel_merch.php, (39) change_forms/change_rel_pic.php, (40) change_forms/change_releases.php, (41) change_forms/change_reviews.php, (42) change_forms/change_shows.php, and (43) change_forms/change_wear_merch.php, which reveals the path in various error messages."
|
||||
"lang": "eng",
|
||||
"value": "Grayscale BandSite CMS allows remote attackers to obtain sensitive information via a direct request for (1) certain files in the includes/content directory, (2) includes/shows_preview.php, and (3) adminpanel/configform.php; and files in adminpanel/includes/ including (4) mailinglist/disphtmltbl.php, (5) mailinglist/dispxls.php, (6) mailinglist/sendshows.php, (7) previews/preview_bio.php, (8) previews/preview_genmerch.php, (9) previews/preview_fliers.php, (10) previews/preview_gbook.php, (11) previews/preview_interviews.php, (12) previews/preview_links.php, (13) previews/preview_lyrics.php, (14) previews/preview_membio.php, (15) previews/preview_merchphotos.php, (16) previews/preview_mp3s.php, (17) previews/preview_news.php, (18) previews/preview_photos.php, (19) previews/preview_releases.php, (20) previews/preview_relmerch.php, (21) previews/preview_relphotos.php, (22) previews/preview_reviews.php, (23) previews/preview_shows.php, (24) previews/preview_wearmerch.php, (25) change_forms/change_bio.php, (26) change_forms/change_fliers.php, (27) change_forms/change_gbook.php, (28) change_forms/change_gen_merch.php, (29) change_forms/change_interview.php, (30) change_forms/change_links.php, (31) change_forms/change_lyrics.php, (32) change_forms/change_members.php, (33) change_forms/change_merch.php, (34) change_forms/change_merch_pic.php, (35) change_forms/change_mp3s.php, (36) change_forms/change_news.php, (37) change_forms/change_photos.php, (38) change_forms/change_rel_merch.php, (39) change_forms/change_rel_pic.php, (40) change_forms/change_releases.php, (41) change_forms/change_reviews.php, (42) change_forms/change_shows.php, and (43) change_forms/change_wear_merch.php, which reveals the path in various error messages."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060921 Grayscale BandSite CMS Multiple Input Validation Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446576/100/0/threaded"
|
||||
"name": "20137",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20137"
|
||||
},
|
||||
{
|
||||
"name" : "20137",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20137"
|
||||
"name": "20060921 Grayscale BandSite CMS Multiple Input Validation Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/446576/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1634",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1634"
|
||||
"name": "1634",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1634"
|
||||
},
|
||||
{
|
||||
"name" : "grayscale-bandsite-information-disclosure(29085)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29085"
|
||||
"name": "grayscale-bandsite-information-disclosure(29085)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29085"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-6320",
|
||||
"STATE" : "RESERVED"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-6320",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-6324",
|
||||
"STATE" : "RESERVED"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-6324",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,86 +1,86 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-6338",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-6338",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Unrestricted file upload vulnerability in upload/index.php in deV!L`z Clanportal (DZCP) before 1.3.6.1 allows remote attackers to upload and execute arbitrary .php files by embedding PHP code in a JPEG or GIF file that is uploaded to inc/images/uploads/userpics/."
|
||||
"lang": "eng",
|
||||
"value": "Unrestricted file upload vulnerability in upload/index.php in deV!L`z Clanportal (DZCP) before 1.3.6.1 allows remote attackers to upload and execute arbitrary .php files by embedding PHP code in a JPEG or GIF file that is uploaded to inc/images/uploads/userpics/."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061201 deV!L`z Clanportal - Arbitrary File Upload [061124b]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453178/100/0/threaded"
|
||||
"name": "ADV-2006-4821",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4821"
|
||||
},
|
||||
{
|
||||
"name" : "20061201 deV!L`z Clanportal - Arbitrary File Upload [061124b]",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051022.html"
|
||||
"name": "20061201 deV!L`z Clanportal - Arbitrary File Upload [061124b]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453178/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "21389",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21389"
|
||||
"name": "21389",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21389"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4821",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4821"
|
||||
"name": "dzcp-index-file-upload(30653)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30653"
|
||||
},
|
||||
{
|
||||
"name" : "23194",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23194"
|
||||
"name": "23194",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23194"
|
||||
},
|
||||
{
|
||||
"name" : "dzcp-index-file-upload(30653)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30653"
|
||||
"name": "20061201 deV!L`z Clanportal - Arbitrary File Upload [061124b]",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051022.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,71 +1,71 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-6452",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-6452",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in the MyArticles module before 0.6 beta 1, for RunCMS, allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) topics.php, (2) submit.php, and (3) class/calendar.class.php."
|
||||
"lang": "eng",
|
||||
"value": "Multiple cross-site scripting (XSS) vulnerabilities in the MyArticles module before 0.6 beta 1, for RunCMS, allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) topics.php, (2) submit.php, and (3) class/calendar.class.php."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=466097",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=466097"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=466097",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=466097"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4777",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4777"
|
||||
"name": "myarticles-multiple-xss(30618)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30618"
|
||||
},
|
||||
{
|
||||
"name" : "myarticles-multiple-xss(30618)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30618"
|
||||
"name": "ADV-2006-4777",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4777"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,96 +1,96 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-6476",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-6476",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "FRAgent.exe in Mandiant First Response (MFR) before 1.1.1, when run in daemon mode and when the agent is bound to 0.0.0.0 (all interfaces), opens sockets in non-exclusive mode, which allows local users to hijack the socket, and capture data or cause a denial of service (loss of daemon operation)."
|
||||
"lang": "eng",
|
||||
"value": "FRAgent.exe in Mandiant First Response (MFR) before 1.1.1, when run in daemon mode and when the agent is bound to 0.0.0.0 (all interfaces), opens sockets in non-exclusive mode, which allows local users to hijack the socket, and capture data or cause a denial of service (loss of daemon operation)."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061218 SYMSA-2006-013: Multiple Vulnerabilities in Mandiant First Response",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/454712/100/0/threaded"
|
||||
"name": "http://www.mandiant.com/firstresponse.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mandiant.com/firstresponse.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/enterprise/research/SYMSA-2006-013.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.symantec.com/enterprise/research/SYMSA-2006-013.txt"
|
||||
"name": "20061218 SYMSA-2006-013: Multiple Vulnerabilities in Mandiant First Response",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454712/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mandiant.com/firstresponse.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mandiant.com/firstresponse.htm"
|
||||
"name": "23393",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23393"
|
||||
},
|
||||
{
|
||||
"name" : "21548",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21548"
|
||||
"name": "ADV-2006-5061",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5061"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5061",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5061"
|
||||
"name": "21548",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21548"
|
||||
},
|
||||
{
|
||||
"name" : "1017394",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017394"
|
||||
"name": "2052",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2052"
|
||||
},
|
||||
{
|
||||
"name" : "23393",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23393"
|
||||
"name": "1017394",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017394"
|
||||
},
|
||||
{
|
||||
"name" : "2052",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2052"
|
||||
"name": "http://www.symantec.com/enterprise/research/SYMSA-2006-013.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.symantec.com/enterprise/research/SYMSA-2006-013.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,106 +1,106 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-6539",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-6539",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Multiple buffer overflows in Winamp Web Interface (Wawi) 7.5.13 and earlier (1) allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an (a) long username or a (b) crafted packet to the FindBasicAuth function in security.cpp, related to the /browse URI; and allow remote authenticated users to cause a denial of service (application crash) and possibly execute arbitrary code via a long path string in the (2) Browse, (3) CControl::Download, and (4) CControl::Load functions, related to the file parameter in the /dl URI. NOTE: some of these details are obtained from third party information."
|
||||
"lang": "eng",
|
||||
"value": "Multiple buffer overflows in Winamp Web Interface (Wawi) 7.5.13 and earlier (1) allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an (a) long username or a (b) crafted packet to the FindBasicAuth function in security.cpp, related to the /browse URI; and allow remote authenticated users to cause a denial of service (application crash) and possibly execute arbitrary code via a long path string in the (2) Browse, (3) CControl::Download, and (4) CControl::Load functions, related to the file parameter in the /dl URI. NOTE: some of these details are obtained from third party information."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061210 Multiple vulnerabilities in Winamp Web Interface 7.5.13",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/454059/100/0/threaded"
|
||||
"name": "winampwi-findbasicauth-bo(30824)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30824"
|
||||
},
|
||||
{
|
||||
"name" : "20061210 Multiple vulnerabilities in Winamp Web Interface 7.5.13",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051217.html"
|
||||
"name": "20061210 Multiple vulnerabilities in Winamp Web Interface 7.5.13",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454059/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/wawix-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/wawix-adv.txt"
|
||||
"name": "23292",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23292"
|
||||
},
|
||||
{
|
||||
"name" : "21539",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21539"
|
||||
"name": "1017362",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017362"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4935",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4935"
|
||||
"name": "21539",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21539"
|
||||
},
|
||||
{
|
||||
"name" : "1017362",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017362"
|
||||
"name": "20061210 Multiple vulnerabilities in Winamp Web Interface 7.5.13",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051217.html"
|
||||
},
|
||||
{
|
||||
"name" : "23292",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23292"
|
||||
"name": "ADV-2006-4935",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4935"
|
||||
},
|
||||
{
|
||||
"name" : "2032",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2032"
|
||||
"name": "winampwi-multiple-functions-bo(30825)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30825"
|
||||
},
|
||||
{
|
||||
"name" : "winampwi-findbasicauth-bo(30824)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30824"
|
||||
"name": "2032",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2032"
|
||||
},
|
||||
{
|
||||
"name" : "winampwi-multiple-functions-bo(30825)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30825"
|
||||
"name": "http://aluigi.altervista.org/adv/wawix-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/wawix-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,76 +1,76 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2006-7120",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2006-7120",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** DISPUTED ** PHP remote file inclusion vulnerability in lib/php/phphtmllib-2.5.4/examples/example6.php for maintain 3.0.0-RC2 allows remote attackers to execute arbitrary PHP code via a URL in the phphtmllib parameter. NOTE: this issue might be in phpHtmlLib. NOTE: CVE disputes this issue for proper installations of maintain, since $phphtmllib is set in includes.inc before being used in example6.php."
|
||||
"lang": "eng",
|
||||
"value": "** DISPUTED ** PHP remote file inclusion vulnerability in lib/php/phphtmllib-2.5.4/examples/example6.php for maintain 3.0.0-RC2 allows remote attackers to execute arbitrary PHP code via a URL in the phphtmllib parameter. NOTE: this issue might be in phpHtmlLib. NOTE: CVE disputes this issue for proper installations of maintain, since $phphtmllib is set in includes.inc before being used in example6.php."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061015 maintain-3.0.0-RC2 - Remote File Include Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/448780/100/0/threaded"
|
||||
"name": "20560",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20560"
|
||||
},
|
||||
{
|
||||
"name" : "20560",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20560"
|
||||
"name": "maintain-phphtmllib-file-include(29596)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29596"
|
||||
},
|
||||
{
|
||||
"name" : "2359",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2359"
|
||||
"name": "2359",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2359"
|
||||
},
|
||||
{
|
||||
"name" : "maintain-phphtmllib-file-include(29596)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29596"
|
||||
"name": "20061015 maintain-3.0.0-RC2 - Remote File Include Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448780/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,136 +1,136 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2010-2230",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2230",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "The KSES text cleaning filter in lib/weblib.php in Moodle before 1.8.13 and 1.9.x before 1.9.9 does not properly handle vbscript URIs, which allows remote authenticated users to conduct cross-site scripting (XSS) attacks via HTML input."
|
||||
"lang": "eng",
|
||||
"value": "The KSES text cleaning filter in lib/weblib.php in Moodle before 1.8.13 and 1.9.x before 1.9.9 does not properly handle vbscript URIs, which allows remote authenticated users to conduct cross-site scripting (XSS) attacks via HTML input."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100621 Re: CVE request: moodle 1.9.9/1.8.13 multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/06/21/2"
|
||||
"name": "http://tracker.moodle.org/browse/MDL-22042",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tracker.moodle.org/browse/MDL-22042"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.812.2.114&r2=1.812.2.115",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.812.2.114&r2=1.812.2.115"
|
||||
"name": "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.970.2.171&r2=1.970.2.172",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.970.2.171&r2=1.970.2.172"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.970.2.171&r2=1.970.2.172",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.970.2.171&r2=1.970.2.172"
|
||||
"name": "http://docs.moodle.org/en/Moodle_1.8.13_release_notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.moodle.org/en/Moodle_1.8.13_release_notes"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.moodle.org/en/Moodle_1.8.13_release_notes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.moodle.org/en/Moodle_1.8.13_release_notes"
|
||||
"name": "FEDORA-2010-10286",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043285.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.moodle.org/en/Moodle_1.9.9_release_notes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.moodle.org/en/Moodle_1.9.9_release_notes"
|
||||
"name": "ADV-2010-1571",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1571"
|
||||
},
|
||||
{
|
||||
"name" : "http://moodle.org/mod/forum/discuss.php?d=152368",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://moodle.org/mod/forum/discuss.php?d=152368"
|
||||
"name": "[oss-security] 20100621 Re: CVE request: moodle 1.9.9/1.8.13 multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/06/21/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://tracker.moodle.org/browse/MDL-22042",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tracker.moodle.org/browse/MDL-22042"
|
||||
"name": "40352",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40352"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=605809",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=605809"
|
||||
"name": "ADV-2010-1530",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1530"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-10286",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043285.html"
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=152368",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=152368"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-10291",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043291.html"
|
||||
"name": "FEDORA-2010-10321",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043340.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-10321",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043340.html"
|
||||
"name": "http://docs.moodle.org/en/Moodle_1.9.9_release_notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.moodle.org/en/Moodle_1.9.9_release_notes"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
"name": "40248",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40248"
|
||||
},
|
||||
{
|
||||
"name" : "40248",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40248"
|
||||
"name": "FEDORA-2010-10291",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043291.html"
|
||||
},
|
||||
{
|
||||
"name" : "40352",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40352"
|
||||
"name": "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.812.2.114&r2=1.812.2.115",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.812.2.114&r2=1.812.2.115"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1530",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1530"
|
||||
"name": "SUSE-SR:2010:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1571",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1571"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=605809",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=605809"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,81 +1,81 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2010-2685",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2010-2685",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "siteadmin/adduser.php in Customer Paradigm PageDirector CMS does not properly restrict access, which allows remote attackers to bypass intended restrictions and add administrative users via a direct request."
|
||||
"lang": "eng",
|
||||
"value": "siteadmin/adduser.php in Customer Paradigm PageDirector CMS does not properly restrict access, which allows remote attackers to bypass intended restrictions and add administrative users via a direct request."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14089",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14089"
|
||||
"name": "65831",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/65831"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1006-exploits/pagedirector-sqladdadmin.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1006-exploits/pagedirector-sqladdadmin.txt"
|
||||
"name": "http://packetstormsecurity.org/1006-exploits/pagedirector-sqladdadmin.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1006-exploits/pagedirector-sqladdadmin.txt"
|
||||
},
|
||||
{
|
||||
"name" : "65831",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/65831"
|
||||
"name": "ADV-2010-1633",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1633"
|
||||
},
|
||||
{
|
||||
"name" : "40367",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40367"
|
||||
"name": "40367",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40367"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1633",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1633"
|
||||
"name": "14089",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14089"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,91 +1,91 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-0508",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2011-0508",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Cross-site scripting (XSS) vulnerability in system/modules/comments/Comments.php in Contao CMS 2.9.2, and possibly other versions before 2.9.3, allows remote attackers to inject arbitrary web script or HTML via the HTTP X_FORWARDED_FOR header, which is stored by system/libraries/Environment.php but not properly handled by a comments action to main.php."
|
||||
"lang": "eng",
|
||||
"value": "Cross-site scripting (XSS) vulnerability in system/modules/comments/Comments.php in Contao CMS 2.9.2, and possibly other versions before 2.9.3, allows remote attackers to inject arbitrary web script or HTML via the HTTP X_FORWARDED_FOR header, which is stored by system/libraries/Environment.php but not properly handled by a comments action to main.php."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110112 [MajorSecurity SA-081]Contao CMS 2.9.2 - Persistent Cross Site Scripting Issue",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/515691/100/0/threaded"
|
||||
"name": "http://dev.contao.org/issues/2751",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.contao.org/issues/2751"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.contao.org/issues/2751",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.contao.org/issues/2751"
|
||||
"name": "contao-xforwardedfor-xss(64679)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64679"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.contao.org/changelog.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.contao.org/changelog.html"
|
||||
"name": "70440",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/70440"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.contao.org/news/items/contao-2_9_3.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.contao.org/news/items/contao-2_9_3.html"
|
||||
"name": "42899",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42899"
|
||||
},
|
||||
{
|
||||
"name" : "70440",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/70440"
|
||||
"name": "http://www.contao.org/news/items/contao-2_9_3.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.contao.org/news/items/contao-2_9_3.html"
|
||||
},
|
||||
{
|
||||
"name" : "42899",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42899"
|
||||
"name": "20110112 [MajorSecurity SA-081]Contao CMS 2.9.2 - Persistent Cross Site Scripting Issue",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/515691/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "contao-xforwardedfor-xss(64679)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64679"
|
||||
"name": "http://www.contao.org/changelog.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.contao.org/changelog.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-0955",
|
||||
"STATE" : "RESERVED"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2011-0955",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,106 +1,106 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-1178",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1178",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PCX image that triggers a heap-based buffer overflow."
|
||||
"lang": "eng",
|
||||
"value": "Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PCX image that triggers a heap-based buffer overflow."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce"
|
||||
"name": "GLSA-201209-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=689831",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=689831"
|
||||
"name": "gimp-pcximage-bo(67787)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67787"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201209-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201209-23.xml"
|
||||
"name": "RHSA-2011:0837",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:110",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:110"
|
||||
"name": "http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0837",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0837.html"
|
||||
"name": "RHSA-2011:0838",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0838",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0838.html"
|
||||
"name": "MDVSA-2011:110",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:110"
|
||||
},
|
||||
{
|
||||
"name" : "48057",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48057"
|
||||
"name": "1025586",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025586"
|
||||
},
|
||||
{
|
||||
"name" : "1025586",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025586"
|
||||
"name": "48057",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48057"
|
||||
},
|
||||
{
|
||||
"name" : "50737",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50737"
|
||||
"name": "50737",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50737"
|
||||
},
|
||||
{
|
||||
"name" : "gimp-pcximage-bo(67787)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67787"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=689831",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=689831"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,66 +1,66 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-1321",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2011-1321",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "The AuthCache purge implementation in the Security component in IBM WebSphere Application Server (WAS) 6.1.0.x before 6.1.0.37 and 7.x before 7.0.0.15 does not purge a user from the PlatformCredential cache, which might allow remote authenticated users to gain privileges by leveraging a group membership specified in an old RACF Object (aka RACO)."
|
||||
"lang": "eng",
|
||||
"value": "The AuthCache purge implementation in the Security component in IBM WebSphere Application Server (WAS) 6.1.0.x before 6.1.0.37 and 7.x before 7.0.0.15 does not purge a user from the PlatformCredential cache, which might allow remote authenticated users to gain privileges by leveraging a group membership specified in an old RACF Object (aka RACO)."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||
"name": "PM24668",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM24668"
|
||||
},
|
||||
{
|
||||
"name" : "PM24668",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM24668"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,76 +1,76 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-1362",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2011-1362",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Cross-site scripting (XSS) vulnerability in the Installation Verification Test (IVT) application in the Install component in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.41 and 7.0 before 7.0.0.19 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-1308."
|
||||
"lang": "eng",
|
||||
"value": "Cross-site scripting (XSS) vulnerability in the Installation Verification Test (IVT) application in the Install component in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.41 and 7.0 before 7.0.0.19 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-1308."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27007951",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
|
||||
},
|
||||
{
|
||||
"name" : "PM40733",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM40733"
|
||||
"name": "was-incomplete-ivt-xss(69731)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69731"
|
||||
},
|
||||
{
|
||||
"name" : "PM65992",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM65992"
|
||||
"name": "PM40733",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM40733"
|
||||
},
|
||||
{
|
||||
"name" : "was-incomplete-ivt-xss(69731)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69731"
|
||||
"name": "PM65992",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM65992"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,96 +1,96 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-1718",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2011-1718",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "The Web Agents component in CA SiteMinder R6 before SP6 CR2 and R12 before SP3 CR2 does not properly handle multi-line headers, which allows remote authenticated users to conduct impersonation attacks and gain privileges via crafted data."
|
||||
"lang": "eng",
|
||||
"value": "The Web Agents component in CA SiteMinder R6 before SP6 CR2 and R12 before SP3 CR2 does not properly handle multi-line headers, which allows remote authenticated users to conduct impersonation attacks and gain privileges via crafted data."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110421 CA20110420-01: Security Notice for CA SiteMinder",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/517626/100/0/threaded"
|
||||
"name": "20110421 CA20110420-01: Security Notice for CA SiteMinder",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/517626/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={1BF29B14-C5FB-4BD3-9113-68E2426E4381}",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={1BF29B14-C5FB-4BD3-9113-68E2426E4381}"
|
||||
"name": "8227",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8227"
|
||||
},
|
||||
{
|
||||
"name" : "47520",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47520"
|
||||
"name": "47520",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47520"
|
||||
},
|
||||
{
|
||||
"name" : "1025423",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025423"
|
||||
"name": "ADV-2011-1067",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1067"
|
||||
},
|
||||
{
|
||||
"name" : "44218",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44218"
|
||||
"name": "siteminder-headers-spoofing(66906)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66906"
|
||||
},
|
||||
{
|
||||
"name" : "8227",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8227"
|
||||
"name": "1025423",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025423"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-1067",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/1067"
|
||||
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={1BF29B14-C5FB-4BD3-9113-68E2426E4381}",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={1BF29B14-C5FB-4BD3-9113-68E2426E4381}"
|
||||
},
|
||||
{
|
||||
"name" : "siteminder-headers-spoofing(66906)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66906"
|
||||
"name": "44218",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,71 +1,71 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-1843",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2011-1843",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Integer overflow in conf.c in Tinyproxy before 1.8.3 might allow remote attackers to bypass intended access restrictions in opportunistic circumstances via a TCP connection, related to improper handling of invalid port numbers."
|
||||
"lang": "eng",
|
||||
"value": "Integer overflow in conf.c in Tinyproxy before 1.8.3 might allow remote attackers to bypass intended access restrictions in opportunistic circumstances via a TCP connection, related to improper handling of invalid port numbers."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://banu.com/bugzilla/show_bug.cgi?id=90",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://banu.com/bugzilla/show_bug.cgi?id=90"
|
||||
"name": "https://banu.com/cgit/tinyproxy/diff/?id=97b9984484299b2ce72f8f4fc3706dab8a3a8439",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://banu.com/cgit/tinyproxy/diff/?id=97b9984484299b2ce72f8f4fc3706dab8a3a8439"
|
||||
},
|
||||
{
|
||||
"name" : "https://banu.com/cgit/tinyproxy/diff/?id=97b9984484299b2ce72f8f4fc3706dab8a3a8439",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://banu.com/cgit/tinyproxy/diff/?id=97b9984484299b2ce72f8f4fc3706dab8a3a8439"
|
||||
"name": "47715",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47715"
|
||||
},
|
||||
{
|
||||
"name" : "47715",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47715"
|
||||
"name": "https://banu.com/bugzilla/show_bug.cgi?id=90",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://banu.com/bugzilla/show_bug.cgi?id=90"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,66 +1,66 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-1936",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1936",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Xen, when using x86 Intel processors and the VMX virtualization extension is enabled, does not properly handle cpuid instruction emulation when exiting the VM, which allows local guest users to cause a denial of service (guest crash) via unspecified vectors."
|
||||
"lang": "eng",
|
||||
"value": "Xen, when using x86 Intel processors and the VMX virtualization extension is enabled, does not properly handle cpuid instruction emulation when exiting the VM, which allows local guest users to cause a denial of service (guest crash) via unspecified vectors."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110707 CVE-2011-1780, CVE-2011-1936, kernel/xen issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/07/3"
|
||||
"name": "RHSA-2011:0927",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0927",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
|
||||
"name": "[oss-security] 20110707 CVE-2011-1780, CVE-2011-1936, kernel/xen issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/07/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,96 +1,96 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-4064",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2011-4064",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Cross-site scripting (XSS) vulnerability in the setup interface in phpMyAdmin 3.4.x before 3.4.6 allows remote attackers to inject arbitrary web script or HTML via a crafted value."
|
||||
"lang": "eng",
|
||||
"value": "Cross-site scripting (XSS) vulnerability in the setup interface in phpMyAdmin 3.4.x before 3.4.6 allows remote attackers to inject arbitrary web script or HTML via a crafted value."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php"
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-15460",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069235.html"
|
||||
"name": "50175",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50175"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-15469",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html"
|
||||
"name": "FEDORA-2011-15460",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069235.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-15472",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069234.html"
|
||||
"name": "FEDORA-2011-15469",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:158",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:158"
|
||||
"name": "46874",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46874"
|
||||
},
|
||||
{
|
||||
"name" : "50175",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50175"
|
||||
"name": "FEDORA-2011-15472",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069234.html"
|
||||
},
|
||||
{
|
||||
"name" : "1026199",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1026199"
|
||||
"name": "MDVSA-2011:158",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:158"
|
||||
},
|
||||
{
|
||||
"name" : "46874",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46874"
|
||||
"name": "1026199",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1026199"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,131 +1,131 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-4128",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4128",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Buffer overflow in the gnutls_session_get_data function in lib/gnutls_session.c in GnuTLS 2.12.x before 2.12.14 and 3.x before 3.0.7, when used on a client that performs nonstandard session resumption, allows remote TLS servers to cause a denial of service (application crash) via a large SessionTicket."
|
||||
"lang": "eng",
|
||||
"value": "Buffer overflow in the gnutls_session_get_data function in lib/gnutls_session.c in GnuTLS 2.12.x before 2.12.14 and 3.x before 3.0.7, when used on a client that performs nonstandard session resumption, allows remote TLS servers to cause a denial of service (application crash) via a large SessionTicket."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[gnutls-devel] 20111108 Possible buffer overflow on gnutls_session_get_data",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5596"
|
||||
"name": "USN-1418-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1418-1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20111108 CVE request: gnutls possible DoS (GNUTLS-SA-2011-2)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/11/09/2"
|
||||
"name": "RHSA-2012:0531",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20111109 Re: CVE request: gnutls possible DoS (GNUTLS-SA-2011-2)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/11/09/4"
|
||||
"name": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=e82ef4545e9e98cbcb032f55d7c750b81e3a0450",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=e82ef4545e9e98cbcb032f55d7c750b81e3a0450"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=190cef6eed37d0e73a73c1e205eb31d45ab60a3c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=190cef6eed37d0e73a73c1e205eb31d45ab60a3c"
|
||||
"name": "[oss-security] 20111108 CVE request: gnutls possible DoS (GNUTLS-SA-2011-2)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/09/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=e82ef4545e9e98cbcb032f55d7c750b81e3a0450",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=e82ef4545e9e98cbcb032f55d7c750b81e3a0450"
|
||||
"name": "48712",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48712"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnu.org/software/gnutls/security.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.gnu.org/software/gnutls/security.html"
|
||||
"name": "http://www.gnu.org/software/gnutls/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.gnu.org/software/gnutls/security.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=752308",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=752308"
|
||||
"name": "FEDORA-2012-4569",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077071.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-4569",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077071.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=752308",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=752308"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:045",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:045"
|
||||
"name": "RHSA-2012:0488",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0429",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0429.html"
|
||||
"name": "48596",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48596"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0488",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
|
||||
"name": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=190cef6eed37d0e73a73c1e205eb31d45ab60a3c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=190cef6eed37d0e73a73c1e205eb31d45ab60a3c"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0531",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
|
||||
"name": "MDVSA-2012:045",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:045"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1418-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1418-1"
|
||||
"name": "[gnutls-devel] 20111108 Possible buffer overflow on gnutls_session_get_data",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5596"
|
||||
},
|
||||
{
|
||||
"name" : "48596",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48596"
|
||||
"name": "[oss-security] 20111109 Re: CVE request: gnutls possible DoS (GNUTLS-SA-2011-2)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/09/4"
|
||||
},
|
||||
{
|
||||
"name" : "48712",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48712"
|
||||
"name": "RHSA-2012:0429",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0429.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,86 +1,86 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-4540",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2011-4540",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in AtMail Open (aka AtMail Open-Source edition) 1.04 allow remote attackers to inject arbitrary web script or HTML via the func parameter to (1) ldap.php or (2) search.php."
|
||||
"lang": "eng",
|
||||
"value": "Multiple cross-site scripting (XSS) vulnerabilities in AtMail Open (aka AtMail Open-Source edition) 1.04 allow remote attackers to inject arbitrary web script or HTML via the func parameter to (1) ldap.php or (2) search.php."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.dognaedis.com/vulns/DGS-SEC-1.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.dognaedis.com/vulns/DGS-SEC-1.html"
|
||||
"name": "50792",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50792"
|
||||
},
|
||||
{
|
||||
"name" : "50877",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50877"
|
||||
"name": "77330",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/77330"
|
||||
},
|
||||
{
|
||||
"name" : "50792",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50792"
|
||||
"name": "48308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48308"
|
||||
},
|
||||
{
|
||||
"name" : "77330",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/77330"
|
||||
"name": "https://www.dognaedis.com/vulns/DGS-SEC-1.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.dognaedis.com/vulns/DGS-SEC-1.html"
|
||||
},
|
||||
{
|
||||
"name" : "47012",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47012"
|
||||
"name": "50877",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50877"
|
||||
},
|
||||
{
|
||||
"name" : "48308",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48308"
|
||||
"name": "47012",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47012"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,66 +1,66 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-4737",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2011-4737",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 includes a submitted password within an HTTP response body, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by password handling in client@2/domain@1/odbc/dsn@1/properties/."
|
||||
"lang": "eng",
|
||||
"value": "The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 includes a submitted password within an HTTP response body, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by password handling in client@2/domain@1/odbc/dsn@1/properties/."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html"
|
||||
"name": "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html"
|
||||
},
|
||||
{
|
||||
"name" : "plesk-response-body-info-disc(72322)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72322"
|
||||
"name": "plesk-response-body-info-disc(72322)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72322"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,71 +1,71 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2011-4830",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2011-4830",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in the com_listing component in Barter Sites component 1.3 for Joomla! allow remote authenticated users to inject arbitrary web script or HTML via the (1) listing_title, (2) description, (3) homeurl (aka Website Address), (4) paystring (aka Payment types accepted), (5) sell_price, (6) shipping_cost, and (7) quantity parameters to index.php."
|
||||
"lang": "eng",
|
||||
"value": "Multiple cross-site scripting (XSS) vulnerabilities in the com_listing component in Barter Sites component 1.3 for Joomla! allow remote authenticated users to inject arbitrary web script or HTML via the (1) listing_title, (2) description, (3) homeurl (aka Website Address), (4) paystring (aka Payment types accepted), (5) sell_price, (6) shipping_cost, and (7) quantity parameters to index.php."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18046",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18046"
|
||||
"name": "18046",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18046"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.joomla.org/Vulnerable_Extensions_List#Barter_Sites_1.3",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://docs.joomla.org/Vulnerable_Extensions_List#Barter_Sites_1.3"
|
||||
"name": "http://my.barter-sites.com/index.php?option=com_content&view=article&id=6&Itemid=25",
|
||||
"refsource": "MISC",
|
||||
"url": "http://my.barter-sites.com/index.php?option=com_content&view=article&id=6&Itemid=25"
|
||||
},
|
||||
{
|
||||
"name" : "http://my.barter-sites.com/index.php?option=com_content&view=article&id=6&Itemid=25",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://my.barter-sites.com/index.php?option=com_content&view=article&id=6&Itemid=25"
|
||||
"name": "http://docs.joomla.org/Vulnerable_Extensions_List#Barter_Sites_1.3",
|
||||
"refsource": "MISC",
|
||||
"url": "http://docs.joomla.org/Vulnerable_Extensions_List#Barter_Sites_1.3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,61 +1,61 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-2208",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2014-2208",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "CRLF injection vulnerability in the LightProcess protocol implementation in hphp/util/light-process.cpp in Facebook HipHop Virtual Machine (HHVM) before 2.4.2 allows remote attackers to execute arbitrary commands by entering a \\n (newline) character before the end of a string."
|
||||
"lang": "eng",
|
||||
"value": "CRLF injection vulnerability in the LightProcess protocol implementation in hphp/util/light-process.cpp in Facebook HipHop Virtual Machine (HHVM) before 2.4.2 allows remote attackers to execute arbitrary commands by entering a \\n (newline) character before the end of a string."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/facebook/hhvm/commit/506a44194a9016406c752ad8e010c01aeffc18cc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/facebook/hhvm/commit/506a44194a9016406c752ad8e010c01aeffc18cc"
|
||||
"name": "https://github.com/facebook/hhvm/commit/506a44194a9016406c752ad8e010c01aeffc18cc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/facebook/hhvm/commit/506a44194a9016406c752ad8e010c01aeffc18cc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,81 +1,81 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-2815",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2815",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Microsoft OneNote 2007 SP3 allows remote attackers to execute arbitrary code via a crafted OneNote file that triggers creation of an executable file in a startup folder, aka \"OneNote Remote Code Execution Vulnerability.\""
|
||||
"lang": "eng",
|
||||
"value": "Microsoft OneNote 2007 SP3 allows remote attackers to execute arbitrary code via a crafted OneNote file that triggers creation of an executable file in a startup folder, aka \"OneNote Remote Code Execution Vulnerability.\""
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.technet.com/b/srd/archive/2014/08/12/assessing-risk-for-the-august-2014-security-updates.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.technet.com/b/srd/archive/2014/08/12/assessing-risk-for-the-august-2014-security-updates.aspx"
|
||||
"name": "1030717",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030717"
|
||||
},
|
||||
{
|
||||
"name" : "MS14-048",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-048"
|
||||
"name": "60672",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60672"
|
||||
},
|
||||
{
|
||||
"name" : "69098",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69098"
|
||||
"name": "http://blogs.technet.com/b/srd/archive/2014/08/12/assessing-risk-for-the-august-2014-security-updates.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.technet.com/b/srd/archive/2014/08/12/assessing-risk-for-the-august-2014-security-updates.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "1030717",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030717"
|
||||
"name": "MS14-048",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-048"
|
||||
},
|
||||
{
|
||||
"name" : "60672",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60672"
|
||||
"name": "69098",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69098"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-3002",
|
||||
"STATE" : "RESERVED"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2014-3002",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-3229",
|
||||
"STATE" : "RESERVED"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2014-3229",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,61 +1,61 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-3526",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3526",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Apache Wicket before 1.5.12, 6.x before 6.17.0, and 7.x before 7.0.0-M3 might allow remote attackers to obtain sensitive information via vectors involving identifiers for storing page markup for temporary user sessions."
|
||||
"lang": "eng",
|
||||
"value": "Apache Wicket before 1.5.12, 6.x before 6.17.0, and 7.x before 7.0.0-M3 might allow remote attackers to obtain sensitive information via vectors involving identifiers for storing page markup for temporary user sessions."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://wicket.apache.org/news/2014/09/22/cve-2014-3526.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wicket.apache.org/news/2014/09/22/cve-2014-3526.html"
|
||||
"name": "https://wicket.apache.org/news/2014/09/22/cve-2014-3526.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wicket.apache.org/news/2014/09/22/cve-2014-3526.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,71 +1,71 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-6239",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2014-6239",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "SQL injection vulnerability in the Address visualization with Google Maps (st_address_map) extension before 0.3.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors."
|
||||
"lang": "eng",
|
||||
"value": "SQL injection vulnerability in the Address visualization with Google Maps (st_address_map) extension before 0.3.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010"
|
||||
"name": "69564",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69564"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/extensions/repository/view/st_address_map",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/extensions/repository/view/st_address_map"
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010",
|
||||
"refsource": "MISC",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010"
|
||||
},
|
||||
{
|
||||
"name" : "69564",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69564"
|
||||
"name": "http://typo3.org/extensions/repository/view/st_address_map",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/extensions/repository/view/st_address_map"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,71 +1,71 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-6678",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6678",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "The Algeria Radio (aka com.wordbox.algeriaRadio) application 2.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
|
||||
"lang": "eng",
|
||||
"value": "The Algeria Radio (aka com.wordbox.algeriaRadio) application 2.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#701209",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/701209"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#701209",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/701209"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,71 +1,71 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-7134",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7134",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "The PROF. USMAN ALI AWHEELA (aka com.wPROFUAAWHEELA) application 2.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
|
||||
"lang": "eng",
|
||||
"value": "The PROF. USMAN ALI AWHEELA (aka com.wPROFUAAWHEELA) application 2.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#432193",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/432193"
|
||||
},
|
||||
{
|
||||
"name" : "VU#432193",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/432193"
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,86 +1,86 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-7199",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2014-7199",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.19, 1.22.x before 1.22.11, and 1.23.x before 1.23.4 allows remote attackers to inject arbitrary web script or HTML via a crafted SVG file."
|
||||
"lang": "eng",
|
||||
"value": "Cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.19, 1.22.x before 1.22.11, and 1.23.x before 1.23.4 allows remote attackers to inject arbitrary web script or HTML via a crafted SVG file."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[MediaWiki-announce] 20140924 MediaWiki Security and Maintenance Releases: 1.19.19, 1.22.11 and 1.23.4",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-September/000161.html"
|
||||
"name": "https://gerrit.wikimedia.org/r/#/c/162777/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gerrit.wikimedia.org/r/#/c/162777/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140927 Re: CVE request: Mediawiki before 1.19.19, 1.22.11 and 1.23.4 insufficient CSS filtering of SVGs",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/09/27/2"
|
||||
"name": "DSA-3036",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3036"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=69008",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=69008"
|
||||
"name": "[MediaWiki-announce] 20140924 MediaWiki Security and Maintenance Releases: 1.19.19, 1.22.11 and 1.23.4",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-September/000161.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://gerrit.wikimedia.org/r/#/c/162777/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://gerrit.wikimedia.org/r/#/c/162777/"
|
||||
"name": "[oss-security] 20140927 Re: CVE request: Mediawiki before 1.19.19, 1.22.11 and 1.23.4 insufficient CSS filtering of SVGs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/09/27/2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3036",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3036"
|
||||
"name": "61666",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61666"
|
||||
},
|
||||
{
|
||||
"name" : "61666",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61666"
|
||||
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=69008",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=69008"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,71 +1,71 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-7430",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7430",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "The Flood-It (aka com.appspot.eoltek.flood) application 4.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
|
||||
"lang": "eng",
|
||||
"value": "The Flood-It (aka com.appspot.eoltek.flood) application 4.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#214129",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/214129"
|
||||
},
|
||||
{
|
||||
"name" : "VU#214129",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/214129"
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-7512",
|
||||
"STATE" : "REJECT"
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2014-7512",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2014. Notes: none."
|
||||
"lang": "eng",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2014. Notes: none."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,71 +1,71 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-7542",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7542",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "The l'Informatiu (aka com.linformatiu.spm) application 2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
|
||||
"lang": "eng",
|
||||
"value": "The l'Informatiu (aka com.linformatiu.spm) application 2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name" : "VU#749169",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/749169"
|
||||
"name": "VU#749169",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/749169"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,76 +1,76 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2014-7848",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-7848",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "lib/phpunit/bootstrap.php in Moodle 2.6.x before 2.6.6 and 2.7.x before 2.7.3 allows remote attackers to obtain sensitive information via a direct request, which reveals the full path in an error message."
|
||||
"lang": "eng",
|
||||
"value": "lib/phpunit/bootstrap.php in Moodle 2.6.x before 2.6.6 and 2.7.x before 2.7.3 allows remote attackers to obtain sensitive information via a direct request, which reveals the full path in an error message."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141117 Moodle security issues are now public",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2014/11/17/11"
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=275160",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=275160"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47287",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47287"
|
||||
"name": "1031215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031215"
|
||||
},
|
||||
{
|
||||
"name" : "https://moodle.org/mod/forum/discuss.php?d=275160",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://moodle.org/mod/forum/discuss.php?d=275160"
|
||||
"name": "[oss-security] 20141117 Moodle security issues are now public",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/11/17/11"
|
||||
},
|
||||
{
|
||||
"name" : "1031215",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031215"
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47287",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47287"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,76 +1,76 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "secure@microsoft.com",
|
||||
"ID" : "CVE-2017-0271",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2017-0271",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Server Message Block 1.0",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "Server Message Block 1.0",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016."
|
||||
"version_value": "Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Microsoft Corporation"
|
||||
"vendor_name": "Microsoft Corporation"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 handles certain requests, aka \"Windows SMB Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2017-0267, CVE-2017-0268, CVE-2017-0270, CVE-2017-0274, CVE-2017-0275, and CVE-2017-0276."
|
||||
"lang": "eng",
|
||||
"value": "Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 handles certain requests, aka \"Windows SMB Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2017-0267, CVE-2017-0268, CVE-2017-0270, CVE-2017-0274, CVE-2017-0275, and CVE-2017-0276."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Information Disclosure"
|
||||
"lang": "eng",
|
||||
"value": "Information Disclosure"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
|
||||
"name": "98265",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98265"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0271",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0271"
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
|
||||
},
|
||||
{
|
||||
"name" : "98265",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98265"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0271",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0271"
|
||||
},
|
||||
{
|
||||
"name" : "1038432",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038432"
|
||||
"name": "1038432",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038432"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,116 +1,116 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ID" : "CVE-2017-0381",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0381",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Android",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "Android",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "Android-5.0.2"
|
||||
"version_value": "Android-5.0.2"
|
||||
},
|
||||
{
|
||||
"version_value" : "Android-5.1.1"
|
||||
"version_value": "Android-5.1.1"
|
||||
},
|
||||
{
|
||||
"version_value" : "Android-6.0"
|
||||
"version_value": "Android-6.0"
|
||||
},
|
||||
{
|
||||
"version_value" : "Android-6.0.1"
|
||||
"version_value": "Android-6.0.1"
|
||||
},
|
||||
{
|
||||
"version_value" : "Android-7.0"
|
||||
"version_value": "Android-7.0"
|
||||
},
|
||||
{
|
||||
"version_value" : "Android-7.1"
|
||||
"version_value": "Android-7.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Google Inc."
|
||||
"vendor_name": "Google Inc."
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "An information disclosure vulnerability in silk/NLSF_stabilize.c in libopus in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-31607432."
|
||||
"lang": "eng",
|
||||
"value": "An information disclosure vulnerability in silk/NLSF_stabilize.c in libopus in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-31607432."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Remote code execution"
|
||||
"lang": "eng",
|
||||
"value": "Remote code execution"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/external/libopus/+/0d052d64480a30e83fcdda80f4774624e044beb7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/external/libopus/+/0d052d64480a30e83fcdda80f4774624e044beb7"
|
||||
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-01-01.html"
|
||||
"name": "GLSA-201702-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-21"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208112",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208112"
|
||||
"name": "https://support.apple.com/HT208144",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208144"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208113"
|
||||
"name": "https://android.googlesource.com/platform/external/libopus/+/0d052d64480a30e83fcdda80f4774624e044beb7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/external/libopus/+/0d052d64480a30e83fcdda80f4774624e044beb7"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208115",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208115"
|
||||
"name": "95248",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95248"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208144",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208144"
|
||||
"name": "1039427",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039427"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-21",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-21"
|
||||
"name": "https://support.apple.com/HT208113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name" : "95248",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95248"
|
||||
"name": "https://support.apple.com/HT208112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name" : "1039427",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039427"
|
||||
"name": "https://support.apple.com/HT208115",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208115"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,74 +1,74 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ID" : "CVE-2017-0405",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0405",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Android",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "Android",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "Android-7.0"
|
||||
"version_value": "Android-7.0"
|
||||
},
|
||||
{
|
||||
"version_value" : "Android-7.1.1"
|
||||
"version_value": "Android-7.1.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Google Inc."
|
||||
"vendor_name": "Google Inc."
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "A remote code execution vulnerability in Surfaceflinger could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Surfaceflinger process. Product: Android. Versions: 7.0, 7.1.1. Android ID: A-31960359."
|
||||
"lang": "eng",
|
||||
"value": "A remote code execution vulnerability in Surfaceflinger could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Surfaceflinger process. Product: Android. Versions: 7.0, 7.1.1. Android ID: A-31960359."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Remote code execution"
|
||||
"lang": "eng",
|
||||
"value": "Remote code execution"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
"name": "1037798",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037798"
|
||||
},
|
||||
{
|
||||
"name" : "96048",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96048"
|
||||
"name": "96048",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96048"
|
||||
},
|
||||
{
|
||||
"name" : "1037798",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037798"
|
||||
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,88 +1,88 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"DATE_PUBLIC" : "2017-08-07T00:00:00",
|
||||
"ID" : "CVE-2017-0731",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-08-07T00:00:00",
|
||||
"ID": "CVE-2017-0731",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Android",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "Android",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "4.4.4"
|
||||
"version_value": "4.4.4"
|
||||
},
|
||||
{
|
||||
"version_value" : "5.0.2"
|
||||
"version_value": "5.0.2"
|
||||
},
|
||||
{
|
||||
"version_value" : "5.1.1"
|
||||
"version_value": "5.1.1"
|
||||
},
|
||||
{
|
||||
"version_value" : "6.0"
|
||||
"version_value": "6.0"
|
||||
},
|
||||
{
|
||||
"version_value" : "6.0.1"
|
||||
"version_value": "6.0.1"
|
||||
},
|
||||
{
|
||||
"version_value" : "7.0"
|
||||
"version_value": "7.0"
|
||||
},
|
||||
{
|
||||
"version_value" : "7.1.1"
|
||||
"version_value": "7.1.1"
|
||||
},
|
||||
{
|
||||
"version_value" : "7.1.2"
|
||||
"version_value": "7.1.2"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Google Inc."
|
||||
"vendor_name": "Google Inc."
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "A elevation of privilege vulnerability in the Android media framework (mpeg4 encoder). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36075363."
|
||||
"lang": "eng",
|
||||
"value": "A elevation of privilege vulnerability in the Android media framework (mpeg4 encoder). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36075363."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Elevation of privilege"
|
||||
"lang": "eng",
|
||||
"value": "Elevation of privilege"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-08-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-08-01"
|
||||
"name": "100204",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100204"
|
||||
},
|
||||
{
|
||||
"name" : "100204",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100204"
|
||||
"name": "https://source.android.com/security/bulletin/2017-08-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-08-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-18180",
|
||||
"STATE" : "RESERVED"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2017-18180",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,81 +1,81 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-18229",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2017-18229",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "An issue was discovered in GraphicsMagick 1.3.26. An allocation failure vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allows attackers to cause a denial of service via a crafted file, because file size is not properly used to restrict scanline, strip, and tile allocations."
|
||||
"lang": "eng",
|
||||
"value": "An issue was discovered in GraphicsMagick 1.3.26. An allocation failure vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allows attackers to cause a denial of service via a crafted file, because file size is not properly used to restrict scanline, strip, and tile allocations."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180328 [SECURITY] [DLA 1322-1] graphicsmagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html"
|
||||
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/752c0b41fa32",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/752c0b41fa32"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
|
||||
"name": "https://sourceforge.net/p/graphicsmagick/bugs/461/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/p/graphicsmagick/bugs/461/"
|
||||
},
|
||||
{
|
||||
"name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/752c0b41fa32",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/752c0b41fa32"
|
||||
"name": "[debian-lts-announce] 20180328 [SECURITY] [DLA 1322-1] graphicsmagick security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/461/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/461/"
|
||||
"name": "DSA-4321",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4321"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4321",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4321"
|
||||
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,66 +1,66 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "product-security@qualcomm.com",
|
||||
"ID" : "CVE-2017-18328",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "product-security@qualcomm.com",
|
||||
"ID": "CVE-2017-18328",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Snapdragon Mobile, Snapdragon Wear",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "Snapdragon Mobile, Snapdragon Wear",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 820, SD 835, SDA660, SDM630, SDM660, Snapdragon_High_Med_2016"
|
||||
"version_value": "MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 820, SD 835, SDA660, SDM630, SDM660, Snapdragon_High_Med_2016"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Qualcomm, Inc."
|
||||
"vendor_name": "Qualcomm, Inc."
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Use after free in QSH client rule processing in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 820, SD 835, SDA660, SDM630, SDM660, Snapdragon_High_Med_2016."
|
||||
"lang": "eng",
|
||||
"value": "Use after free in QSH client rule processing in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 820, SD 835, SDA660, SDM630, SDM660, Snapdragon_High_Med_2016."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Use After Free in UTILS"
|
||||
"lang": "eng",
|
||||
"value": "Use After Free in UTILS"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
|
||||
"name": "https://www.qualcomm.com/company/product-security/bulletins",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins"
|
||||
},
|
||||
{
|
||||
"name" : "106128",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106128"
|
||||
"name": "106128",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106128"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-1045",
|
||||
"STATE" : "RESERVED"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2017-1045",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,105 +1,105 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "psirt@us.ibm.com",
|
||||
"DATE_PUBLIC" : "2018-07-03T00:00:00",
|
||||
"ID" : "CVE-2017-1242",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"DATE_PUBLIC": "2018-07-03T00:00:00",
|
||||
"ID": "CVE-2017-1242",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Rational Quality Manager",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "Rational Quality Manager",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "6.0"
|
||||
"version_value": "6.0"
|
||||
},
|
||||
{
|
||||
"version_value" : "6.0.1"
|
||||
"version_value": "6.0.1"
|
||||
},
|
||||
{
|
||||
"version_value" : "6.0.2"
|
||||
"version_value": "6.0.2"
|
||||
},
|
||||
{
|
||||
"version_value" : "6.0.3"
|
||||
"version_value": "6.0.3"
|
||||
},
|
||||
{
|
||||
"version_value" : "6.0.4"
|
||||
"version_value": "6.0.4"
|
||||
},
|
||||
{
|
||||
"version_value" : "6.0.5"
|
||||
"version_value": "6.0.5"
|
||||
},
|
||||
{
|
||||
"version_value" : "5.0.x"
|
||||
"version_value": "5.0.x"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "IBM"
|
||||
"vendor_name": "IBM"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "IBM Quality Manager (RQM) 5.0.x and 6.0 through 6.0.5 are vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 124524."
|
||||
"lang": "eng",
|
||||
"value": "IBM Quality Manager (RQM) 5.0.x and 6.0 through 6.0.5 are vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 124524."
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact" : {
|
||||
"cvssv3" : {
|
||||
"BM" : {
|
||||
"A" : "N",
|
||||
"AC" : "L",
|
||||
"AV" : "N",
|
||||
"C" : "L",
|
||||
"I" : "L",
|
||||
"PR" : "L",
|
||||
"S" : "C",
|
||||
"SCORE" : "5.400",
|
||||
"UI" : "R"
|
||||
"impact": {
|
||||
"cvssv3": {
|
||||
"BM": {
|
||||
"A": "N",
|
||||
"AC": "L",
|
||||
"AV": "N",
|
||||
"C": "L",
|
||||
"I": "L",
|
||||
"PR": "L",
|
||||
"S": "C",
|
||||
"SCORE": "5.400",
|
||||
"UI": "R"
|
||||
},
|
||||
"TM" : {
|
||||
"E" : "U",
|
||||
"RC" : "C",
|
||||
"RL" : "O"
|
||||
"TM": {
|
||||
"E": "U",
|
||||
"RC": "C",
|
||||
"RL": "O"
|
||||
}
|
||||
}
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Cross-Site Scripting"
|
||||
"lang": "eng",
|
||||
"value": "Cross-Site Scripting"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10716201",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716201"
|
||||
"name": "ibm-rqm-cve20171242-html-injection(124524)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124524"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-rqm-cve20171242-html-injection(124524)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124524"
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10716201",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10716201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,86 +1,86 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "psirt@us.ibm.com",
|
||||
"DATE_PUBLIC" : "2017-09-07T00:00:00",
|
||||
"ID" : "CVE-2017-1438",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"DATE_PUBLIC": "2017-09-07T00:00:00",
|
||||
"ID": "CVE-2017-1438",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "DB2 for Linux, UNIX and Windows",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "DB2 for Linux, UNIX and Windows",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "10.5"
|
||||
"version_value": "10.5"
|
||||
},
|
||||
{
|
||||
"version_value" : "10.1"
|
||||
"version_value": "10.1"
|
||||
},
|
||||
{
|
||||
"version_value" : "9.7"
|
||||
"version_value": "9.7"
|
||||
},
|
||||
{
|
||||
"version_value" : "11.1"
|
||||
"version_value": "11.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "IBM"
|
||||
"vendor_name": "IBM"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access. IBM X-Force ID: 128057."
|
||||
"lang": "eng",
|
||||
"value": "IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access. IBM X-Force ID: 128057."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Gain Privileges"
|
||||
"lang": "eng",
|
||||
"value": "Gain Privileges"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128057",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128057"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128057",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128057"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22006885",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22006885"
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006885",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006885"
|
||||
},
|
||||
{
|
||||
"name" : "100685",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100685"
|
||||
"name": "1039300",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039300"
|
||||
},
|
||||
{
|
||||
"name" : "1039300",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039300"
|
||||
"name": "100685",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100685"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-1870",
|
||||
"STATE" : "REJECT"
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2017-1870",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
|
||||
"lang": "eng",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-1909",
|
||||
"STATE" : "REJECT"
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2017-1909",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
|
||||
"lang": "eng",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,86 +1,86 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ID" : "CVE-2017-5037",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2017-5037",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Google Chrome prior to 57.0.2987.98 for Mac, Windows and Linux, and 57.0.2987.108 for Android",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "Google Chrome prior to 57.0.2987.98 for Mac, Windows and Linux, and 57.0.2987.108 for Android",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "Google Chrome prior to 57.0.2987.98 for Mac, Windows and Linux, and 57.0.2987.108 for Android"
|
||||
"version_value": "Google Chrome prior to 57.0.2987.98 for Mac, Windows and Linux, and 57.0.2987.108 for Android"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer."
|
||||
"lang": "eng",
|
||||
"value": "An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "integer overflow"
|
||||
"lang": "eng",
|
||||
"value": "integer overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html"
|
||||
"name": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/679640",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/679640"
|
||||
"name": "GLSA-201704-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201704-02"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3810",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3810"
|
||||
"name": "DSA-3810",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3810"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201704-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201704-02"
|
||||
"name": "96767",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96767"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0499",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0499.html"
|
||||
"name": "https://crbug.com/679640",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/679640"
|
||||
},
|
||||
{
|
||||
"name" : "96767",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96767"
|
||||
"name": "RHSA-2017:0499",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,62 +1,62 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "secure@intel.com",
|
||||
"DATE_PUBLIC" : "2017-08-08T00:00:00",
|
||||
"ID" : "CVE-2017-5694",
|
||||
"STATE" : "PUBLIC"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secure@intel.com",
|
||||
"DATE_PUBLIC": "2017-08-08T00:00:00",
|
||||
"ID": "CVE-2017-5694",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Solid-State Drive Professional",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
"product_name": "Solid-State Drive Professional",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "PSF104P, PSF109P"
|
||||
"version_value": "PSF104P, PSF109P"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Intel Corporation"
|
||||
"vendor_name": "Intel Corporation"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Data corruption vulnerability in firmware in Intel Solid-State Drive Professional PSF104P, PSF109P allows local users to cause a denial of service via unspecified vectors."
|
||||
"lang": "eng",
|
||||
"value": "Data corruption vulnerability in firmware in Intel Solid-State Drive Professional PSF104P, PSF109P allows local users to cause a denial of service via unspecified vectors."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description" : [
|
||||
"description": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Denial of Service"
|
||||
"lang": "eng",
|
||||
"value": "Denial of Service"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00078&languageid=en-fr",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00078&languageid=en-fr"
|
||||
"name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00078&languageid=en-fr",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00078&languageid=en-fr"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-5725",
|
||||
"STATE" : "RESERVED"
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2017-5725",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user