From 55b3d75b4a8d9cc8eb39103a062a748b0469b36b Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 13 Feb 2023 00:03:08 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2011/3xxx/CVE-2011-3604.json | 79 ++++++++++++------------- 2011/3xxx/CVE-2011-3605.json | 79 ++++++++++++------------- 2011/3xxx/CVE-2011-3624.json | 74 ++++++++++++------------ 2011/3xxx/CVE-2011-3634.json | 79 ++++++++++++------------- 2011/3xxx/CVE-2011-3635.json | 97 ++++++++++++++++--------------- 2011/4xxx/CVE-2011-4074.json | 109 ++++++++++++++++++----------------- 6 files changed, 262 insertions(+), 255 deletions(-) diff --git a/2011/3xxx/CVE-2011-3604.json b/2011/3xxx/CVE-2011-3604.json index 67fa3fda29d..1bde6fa5990 100644 --- a/2011/3xxx/CVE-2011-3604.json +++ b/2011/3xxx/CVE-2011-3604.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3604", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,27 +27,51 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" + "url": "http://www.litech.org/radvd/CHANGES", + "refsource": "MISC", + "name": "http://www.litech.org/radvd/CHANGES" }, { - "name": "DSA-2323", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2011/dsa-2323" + "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { - "name": "http://www.litech.org/radvd/CHANGES", - "refsource": "CONFIRM", - "url": "http://www.litech.org/radvd/CHANGES" + "url": "http://www.debian.org/security/2011/dsa-2323", + "refsource": "MISC", + "name": "http://www.debian.org/security/2011/dsa-2323" }, { - "name": "USN-1257-1", - "refsource": "UBUNTU", - "url": "http://www.ubuntu.com/usn/USN-1257-1" + "url": "http://www.ubuntu.com/usn/USN-1257-1", + "refsource": "MISC", + "name": "http://www.ubuntu.com/usn/USN-1257-1" } ] } diff --git a/2011/3xxx/CVE-2011-3605.json b/2011/3xxx/CVE-2011-3605.json index bfc16d7e6c8..49bd42eadbe 100644 --- a/2011/3xxx/CVE-2011-3605.json +++ b/2011/3xxx/CVE-2011-3605.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3605", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,27 +27,51 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" + "url": "http://www.litech.org/radvd/CHANGES", + "refsource": "MISC", + "name": "http://www.litech.org/radvd/CHANGES" }, { - "name": "DSA-2323", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2011/dsa-2323" + "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { - "name": "http://www.litech.org/radvd/CHANGES", - "refsource": "CONFIRM", - "url": "http://www.litech.org/radvd/CHANGES" + "url": "http://www.debian.org/security/2011/dsa-2323", + "refsource": "MISC", + "name": "http://www.debian.org/security/2011/dsa-2323" }, { - "name": "USN-1257-1", - "refsource": "UBUNTU", - "url": "http://www.ubuntu.com/usn/USN-1257-1" + "url": "http://www.ubuntu.com/usn/USN-1257-1", + "refsource": "MISC", + "name": "http://www.ubuntu.com/usn/USN-1257-1" } ] } diff --git a/2011/3xxx/CVE-2011-3624.json b/2011/3xxx/CVE-2011-3624.json index 73eeb09e3b1..2b2c29618ae 100644 --- a/2011/3xxx/CVE-2011-3624.json +++ b/2011/3xxx/CVE-2011-3624.json @@ -1,38 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3624", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "Ruby", - "product": { - "product_data": [ - { - "product_name": "Ruby", - "version": { - "version_data": [ - { - "version_value": "1.9.2" - }, - { - "version_value": "1.8.7 and earlier" - } - ] - } - } - ] - } - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -53,12 +27,40 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Ruby", + "product": { + "product_data": [ + { + "product_name": "Ruby", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.9.2" + }, + { + "version_affected": "=", + "version_value": "1.8.7 and earlier" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2011-3624", + "url": "https://access.redhat.com/security/cve/cve-2011-3624", "refsource": "MISC", - "name": "https://security-tracker.debian.org/tracker/CVE-2011-3624" + "name": "https://access.redhat.com/security/cve/cve-2011-3624" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3624", @@ -66,14 +68,14 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3624" }, { - "url": "https://access.redhat.com/security/cve/cve-2011-3624", + "url": "https://redmine.ruby-lang.org/issues/5418", "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/cve-2011-3624" + "name": "https://redmine.ruby-lang.org/issues/5418" }, { + "url": "https://security-tracker.debian.org/tracker/CVE-2011-3624", "refsource": "MISC", - "name": "https://redmine.ruby-lang.org/issues/5418", - "url": "https://redmine.ruby-lang.org/issues/5418" + "name": "https://security-tracker.debian.org/tracker/CVE-2011-3624" } ] } diff --git a/2011/3xxx/CVE-2011-3634.json b/2011/3xxx/CVE-2011-3634.json index bf925c916ee..4a5e9a69afa 100644 --- a/2011/3xxx/CVE-2011-3634.json +++ b/2011/3xxx/CVE-2011-3634.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3634", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,27 +27,51 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "USN-1283-1", - "refsource": "UBUNTU", - "url": "http://www.ubuntu.com/usn/USN-1283-1" + "url": "http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3634.html", + "refsource": "MISC", + "name": "http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3634.html" }, { - "name": "https://alioth.debian.org/plugins/scmgit/cgi-bin/gitweb.cgi?p=apt/apt.git;a=blob;f=debian/changelog;hb=HEAD", - "refsource": "CONFIRM", - "url": "https://alioth.debian.org/plugins/scmgit/cgi-bin/gitweb.cgi?p=apt/apt.git;a=blob;f=debian/changelog;hb=HEAD" + "url": "http://www.ubuntu.com/usn/USN-1283-1", + "refsource": "MISC", + "name": "http://www.ubuntu.com/usn/USN-1283-1" }, { - "name": "http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3634.html", - "refsource": "CONFIRM", - "url": "http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3634.html" + "url": "https://alioth.debian.org/plugins/scmgit/cgi-bin/gitweb.cgi?p=apt/apt.git%3Ba=blob%3Bf=debian/changelog%3Bhb=HEAD", + "refsource": "MISC", + "name": "https://alioth.debian.org/plugins/scmgit/cgi-bin/gitweb.cgi?p=apt/apt.git%3Ba=blob%3Bf=debian/changelog%3Bhb=HEAD" }, { - "name": "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/868353", - "refsource": "CONFIRM", - "url": "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/868353" + "url": "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/868353", + "refsource": "MISC", + "name": "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/868353" } ] } diff --git a/2011/3xxx/CVE-2011-3635.json b/2011/3xxx/CVE-2011-3635.json index 1f34b8f29a3..5c40e04367d 100644 --- a/2011/3xxx/CVE-2011-3635.json +++ b/2011/3xxx/CVE-2011-3635.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3635", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,42 +27,66 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "46510", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46510" + "url": "http://git.gnome.org/browse/empathy/commit/?id=739aca418457de752be13721218aaebc74bd9d36", + "refsource": "MISC", + "name": "http://git.gnome.org/browse/empathy/commit/?id=739aca418457de752be13721218aaebc74bd9d36" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747599", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747599" + "url": "http://osvdb.org/76485", + "refsource": "MISC", + "name": "http://osvdb.org/76485" }, { - "name": "50323", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/50323" + "url": "http://secunia.com/advisories/46510", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46510" }, { - "name": "76485", - "refsource": "OSVDB", - "url": "http://osvdb.org/76485" + "url": "http://secunia.com/advisories/46939", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46939" }, { - "name": "https://bugzilla.gnome.org/show_bug.cgi?id=662035", - "refsource": "CONFIRM", - "url": "https://bugzilla.gnome.org/show_bug.cgi?id=662035" + "url": "http://www.securityfocus.com/bid/50323", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/50323" }, { - "name": "46939", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46939" + "url": "https://bugzilla.gnome.org/show_bug.cgi?id=662035", + "refsource": "MISC", + "name": "https://bugzilla.gnome.org/show_bug.cgi?id=662035" }, { - "name": "http://git.gnome.org/browse/empathy/commit/?id=739aca418457de752be13721218aaebc74bd9d36", - "refsource": "CONFIRM", - "url": "http://git.gnome.org/browse/empathy/commit/?id=739aca418457de752be13721218aaebc74bd9d36" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747599", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747599" } ] } diff --git a/2011/4xxx/CVE-2011-4074.json b/2011/4xxx/CVE-2011-4074.json index d7fba27aa0d..38d43a7d793 100644 --- a/2011/4xxx/CVE-2011-4074.json +++ b/2011/4xxx/CVE-2011-4074.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4074", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "50331", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/50331" + "url": "http://openwall.com/lists/oss-security/2011/10/24/9", + "refsource": "MISC", + "name": "http://openwall.com/lists/oss-security/2011/10/24/9" }, { - "name": "[oss-security] 20111025 Re: CVE request: phpldapadmin <= 1.2.1.1 XSS and and code injection flaws", - "refsource": "MLIST", - "url": "http://openwall.com/lists/oss-security/2011/10/25/2" + "url": "http://openwall.com/lists/oss-security/2011/10/25/2", + "refsource": "MISC", + "name": "http://openwall.com/lists/oss-security/2011/10/25/2" }, { - "name": "46672", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46672" + "url": "http://osvdb.org/76593", + "refsource": "MISC", + "name": "http://osvdb.org/76593" }, { - "name": "46551", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46551" + "url": "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin%3Ba=blobdiff%3Bf=htdocs/cmd.php%3Bh=0ddf0044355abc94160be73122eb34f3e48ab2d9%3Bhp=34f3848fe4a6d4c00c7c568afa81f59579f5d724%3Bhb=64668e882b8866fae0fa1b25375d1a2f3b4672e2%3Bhpb=caeba72171ade4f588fef1818aa4f6243a68b85e", + "refsource": "MISC", + "name": "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin%3Ba=blobdiff%3Bf=htdocs/cmd.php%3Bh=0ddf0044355abc94160be73122eb34f3e48ab2d9%3Bhp=34f3848fe4a6d4c00c7c568afa81f59579f5d724%3Bhb=64668e882b8866fae0fa1b25375d1a2f3b4672e2%3Bhpb=caeba72171ade4f588fef1818aa4f6243a68b85e" }, { - "name": "[oss-security] 20111024 CVE request: phpldapadmin <= 1.2.1.1 XSS and and code injection flaws", - "refsource": "MLIST", - "url": "http://openwall.com/lists/oss-security/2011/10/24/9" + "url": "http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page", + "refsource": "MISC", + "name": "http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page" }, { - "name": "76593", - "refsource": "OSVDB", - "url": "http://osvdb.org/76593" + "url": "http://secunia.com/advisories/46551", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46551" }, { - "name": "http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page", - "refsource": "CONFIRM", - "url": "http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page" + "url": "http://secunia.com/advisories/46672", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46672" }, { - "name": "DSA-2333", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2011/dsa-2333" + "url": "http://www.debian.org/security/2011/dsa-2333", + "refsource": "MISC", + "name": "http://www.debian.org/security/2011/dsa-2333" }, { - "name": "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=blobdiff;f=htdocs/cmd.php;h=0ddf0044355abc94160be73122eb34f3e48ab2d9;hp=34f3848fe4a6d4c00c7c568afa81f59579f5d724;hb=64668e882b8866fae0fa1b25375d1a2f3b4672e2;hpb=caeba72171ade4f588fef1818aa4f6243a68b85e", - "refsource": "CONFIRM", - "url": "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=blobdiff;f=htdocs/cmd.php;h=0ddf0044355abc94160be73122eb34f3e48ab2d9;hp=34f3848fe4a6d4c00c7c568afa81f59579f5d724;hb=64668e882b8866fae0fa1b25375d1a2f3b4672e2;hpb=caeba72171ade4f588fef1818aa4f6243a68b85e" + "url": "http://www.securityfocus.com/bid/50331", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/50331" } ] }