mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8a0216121e
commit
56cfa948b3
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "homebet-view-logfile(7186)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7186"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20010929 Vulnerability in Amtote International homebet self service wagering system.",
|
"name": "20010929 Vulnerability in Amtote International homebet self service wagering system.",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "3370",
|
"name": "3370",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3370"
|
"url": "http://www.securityfocus.com/bid/3370"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "homebet-view-logfile(7186)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7186"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20011203 Phpnuke Cross site scripting vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/82/243545"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20011215 PHPNuke holes",
|
"name": "20011215 PHPNuke holes",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://online.securityfocus.com/archive/1/245691"
|
"url": "http://online.securityfocus.com/archive/1/245691"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20011216 Phpnuke module.php vulnerability and php error_reporting issue",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/245875"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20011220 1 last CSS hole in PHPNuke :)",
|
"name": "20011220 1 last CSS hole in PHPNuke :)",
|
||||||
"refsource": "VULN-DEV",
|
"refsource": "VULN-DEV",
|
||||||
"url": "http://online.securityfocus.com/archive/82/246603"
|
"url": "http://online.securityfocus.com/archive/82/246603"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "phpnuke-postnuke-css(7654)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/7654.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20011216 Phpnuke module.php vulnerability and php error_reporting issue",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/245875"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://prdownloads.sourceforge.net/phpnuke/PHP-Nuke-5.5.tar.gz",
|
"name": "http://prdownloads.sourceforge.net/phpnuke/PHP-Nuke-5.5.tar.gz",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://prdownloads.sourceforge.net/phpnuke/PHP-Nuke-5.5.tar.gz"
|
"url": "http://prdownloads.sourceforge.net/phpnuke/PHP-Nuke-5.5.tar.gz"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20011203 Phpnuke Cross site scripting vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/82/243545"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3609",
|
"name": "3609",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3609"
|
"url": "http://www.securityfocus.com/bid/3609"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpnuke-postnuke-css(7654)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/7654.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/432718/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/432718/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "zenphoto-index-i-xss(26219)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26219"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://zone14.free.fr/advisories/2/",
|
"name": "http://zone14.free.fr/advisories/2/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "17779",
|
"name": "17779",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17779"
|
"url": "http://www.securityfocus.com/bid/17779"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "zenphoto-index-i-xss(26219)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26219"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "18144",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18144"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060525 my Web Server << v-1.0 Denial of Service Exploit",
|
"name": "20060525 my Web Server << v-1.0 Denial of Service Exploit",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -63,14 +68,9 @@
|
|||||||
"url": "http://seclists.org/lists/bugtraq/2006/May/0601.html"
|
"url": "http://seclists.org/lists/bugtraq/2006/May/0601.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060601 Re: my Web Server << v-1.0 Denial of Service Exploit",
|
"name": "mywebserver-http-dos(26885)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-05/0722.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26885"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18144",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18144"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20335",
|
"name": "20335",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/20335"
|
"url": "http://secunia.com/advisories/20335"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mywebserver-http-dos(26885)",
|
"name": "20060601 Re: my Web Server << v-1.0 Denial of Service Exploit",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26885"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0722.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,74 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060601 Snort HTTP Inspect Pre-Processor Uricontent Bypass",
|
"name": "20060603 Re: New Snort Bypass - Patch - Bypass of Patch",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/435600/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/435872/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060602 New Snort Bypass - Patch - Bypass of Patch",
|
"name": "20060602 New Snort Bypass - Patch - Bypass of Patch",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/435734/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/435734/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20060602 Re: New Snort Bypass - Patch - Bypass of Patch",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/435797/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060603 Re: New Snort Bypass - Patch - Bypass of Patch",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/435872/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[Snort-devel] 20060531 Snort Uricontent Bypass Vulnerability",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=snort-devel&m=114909074311462&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.demarc.com/support/downloads/patch_20060531",
|
"name": "http://www.demarc.com/support/downloads/patch_20060531",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.demarc.com/support/downloads/patch_20060531"
|
"url": "http://www.demarc.com/support/downloads/patch_20060531"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.snort.org/pub-bin/snortnews.cgi#431",
|
"name": "20766",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.snort.org/pub-bin/snortnews.cgi#431"
|
"url": "http://secunia.com/advisories/20766"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2006:014",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0008.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18200",
|
"name": "18200",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18200"
|
"url": "http://www.securityfocus.com/bid/18200"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2119",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2119"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25837",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/25837"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016191",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016191"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20413",
|
"name": "20413",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20413"
|
"url": "http://secunia.com/advisories/20413"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20766",
|
"name": "20060601 Snort HTTP Inspect Pre-Processor Uricontent Bypass",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/20766"
|
"url": "http://www.securityfocus.com/archive/1/435600/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2119",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2119"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1018",
|
"name": "1018",
|
||||||
@ -131,6 +101,36 @@
|
|||||||
"name": "snort-uricontent-rule-bypass(26855)",
|
"name": "snort-uricontent-rule-bypass(26855)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26855"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26855"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25837",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25837"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2006:014",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0008.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016191",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016191"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Snort-devel] 20060531 Snort Uricontent Bypass Vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=snort-devel&m=114909074311462&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.snort.org/pub-bin/snortnews.cgi#431",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.snort.org/pub-bin/snortnews.cgi#431"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060602 Re: New Snort Bypass - Patch - Bypass of Patch",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/435797/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.pkrinternet.com/taskjitsu/task/3400",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.pkrinternet.com/taskjitsu/task/3400"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.pkrinternet.com/download/RELEASE-NOTES.txt",
|
"name": "http://www.pkrinternet.com/download/RELEASE-NOTES.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.pkrinternet.com/download/RELEASE-NOTES.txt"
|
"url": "http://www.pkrinternet.com/download/RELEASE-NOTES.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.pkrinternet.com/taskjitsu/task/3400",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.pkrinternet.com/taskjitsu/task/3400"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2660",
|
"name": "ADV-2006-2660",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-6000",
|
"ID": "CVE-2006-6000",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061120 mxBB calsnails module 1.06 Remote File Inclusion Exploit",
|
"name": "ADV-2006-4612",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/452142/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/4612"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2799",
|
"name": "2799",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/21143"
|
"url": "http://www.securityfocus.com/bid/21143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-4612",
|
"name": "20061120 mxBB calsnails module 1.06 Remote File Inclusion Exploit",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4612"
|
"url": "http://www.securityfocus.com/archive/1/452142/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22931",
|
"name": "22931",
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061124 mmgallery Multiple vulnerabilities",
|
"name": "1917",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/452558/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/1917"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1017283",
|
"name": "1017283",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017283"
|
"url": "http://securitytracker.com/id?1017283"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20061124 mmgallery Multiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/452558/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23130",
|
"name": "23130",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23130"
|
"url": "http://secunia.com/advisories/23130"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1917",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1917"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://marathon.sourceforge.net/release-notes/20061202.html"
|
"url": "http://marathon.sourceforge.net/release-notes/20061202.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=471964",
|
"name": "ADV-2006-5064",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=471964"
|
"url": "http://www.vupen.com/english/advisories/2006/5064"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=471971",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=471971",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=471971"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=471971"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-5064",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=471964",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/5064"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=471964"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23380",
|
"name": "23380",
|
||||||
|
@ -53,9 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110101 Announcing cross_fuzz, a potential 0-day in circulation, and more",
|
"name": "http://lcamtuf.blogspot.com/2011/01/announcing-crossfuzz-potential-0-day-in.html",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/515506/100/0/threaded"
|
"url": "http://lcamtuf.blogspot.com/2011/01/announcing-crossfuzz-potential-0-day-in.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ms-ie-gui-weak-security(64571)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64571"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20110101 Announcing cross_fuzz, a potential 0-day in circulation, and more",
|
"name": "20110101 Announcing cross_fuzz, a potential 0-day in circulation, and more",
|
||||||
@ -63,9 +73,19 @@
|
|||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0698.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0698.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://lcamtuf.blogspot.com/2011/01/announcing-crossfuzz-potential-0-day-in.html",
|
"name": "20110101 Announcing cross_fuzz, a potential 0-day in circulation, and more",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/515506/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12514",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12514"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.microsoft.com/technet/security/advisory/2490606.mspx",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://lcamtuf.blogspot.com/2011/01/announcing-crossfuzz-potential-0-day-in.html"
|
"url": "http://www.microsoft.com/technet/security/advisory/2490606.mspx"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://lcamtuf.coredump.cx/cross_fuzz/fuzzer_timeline.txt",
|
"name": "http://lcamtuf.coredump.cx/cross_fuzz/fuzzer_timeline.txt",
|
||||||
@ -76,26 +96,6 @@
|
|||||||
"name": "http://lcamtuf.coredump.cx/cross_fuzz/msie_display.jpg",
|
"name": "http://lcamtuf.coredump.cx/cross_fuzz/msie_display.jpg",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://lcamtuf.coredump.cx/cross_fuzz/msie_display.jpg"
|
"url": "http://lcamtuf.coredump.cx/cross_fuzz/msie_display.jpg"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.microsoft.com/technet/security/advisory/2490606.mspx",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.microsoft.com/technet/security/advisory/2490606.mspx"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12514",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12514"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ms-ie-gui-weak-security(64571)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64571"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-0537",
|
"ID": "CVE-2011-0537",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[MediaWiki-announce] 20110201 MediaWiki security release 1.16.2",
|
"name": "ADV-2011-0273",
|
||||||
"refsource" : "MLIST",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-February/000095.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0273"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20110201 CVE request: Server-side arbitrary script inclusion vulnerability in MediaWiki <=1.16.1",
|
"name": "70799",
|
||||||
"refsource" : "MLIST",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/02/01/4"
|
"url": "http://osvdb.org/70799"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=27094",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=27094"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110203 Re: CVE request: Server-side arbitrary script inclusion vulnerability in MediaWiki <=1.16.1",
|
"name": "[oss-security] 20110203 Re: CVE request: Server-side arbitrary script inclusion vulnerability in MediaWiki <=1.16.1",
|
||||||
@ -73,24 +78,19 @@
|
|||||||
"url": "http://download.wikimedia.org/mediawiki/1.16/mediawiki-1.16.2.patch.gz"
|
"url": "http://download.wikimedia.org/mediawiki/1.16/mediawiki-1.16.2.patch.gz"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=27094",
|
"name": "[MediaWiki-announce] 20110201 MediaWiki security release 1.16.2",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=27094"
|
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-February/000095.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110201 CVE request: Server-side arbitrary script inclusion vulnerability in MediaWiki <=1.16.1",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/02/01/4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "70798",
|
"name": "70798",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/70798"
|
"url": "http://osvdb.org/70798"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70799",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/70799"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0273",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0273"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-0839",
|
"ID": "CVE-2011-0839",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-0945",
|
"ID": "CVE-2011-0945",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=24116",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=24116"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20110928 Cisco IOS Software Data-Link Switching Vulnerability",
|
"name": "20110928 Cisco IOS Software Data-Link Switching Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b95d4e.shtml"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b95d4e.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=24116",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=24116"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[xen-dev] 20110512 Xen security advisory CVE-2011-1898 - VT-d (PCI passthrough) MSI",
|
"name": "SUSE-SU-2011:0942",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SUSE",
|
||||||
"url" : "http://xen.1045712.n5.nabble.com/Xen-security-advisory-CVE-2011-1898-VT-d-PCI-passthrough-MSI-td4390298.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00018.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://theinvisiblethings.blogspot.com/2011/05/following-white-rabbit-software-attacks.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://theinvisiblethings.blogspot.com/2011/05/following-white-rabbit-software-attacks.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.invisiblethingslab.com/resources/2011/Software%20Attacks%20on%20Intel%20VT-d.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.invisiblethingslab.com/resources/2011/Software%20Attacks%20on%20Intel%20VT-d.pdf"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://xen.org/download/index_4.0.2.html",
|
"name": "http://xen.org/download/index_4.0.2.html",
|
||||||
@ -73,9 +63,9 @@
|
|||||||
"url": "http://xen.org/download/index_4.0.2.html"
|
"url": "http://xen.org/download/index_4.0.2.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2011-8421",
|
"name": "[xen-dev] 20110512 Xen security advisory CVE-2011-1898 - VT-d (PCI passthrough) MSI",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062112.html"
|
"url": "http://xen.1045712.n5.nabble.com/Xen-security-advisory-CVE-2011-1898-VT-d-PCI-passthrough-MSI-td4390298.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2011-8403",
|
"name": "FEDORA-2011-8403",
|
||||||
@ -83,14 +73,24 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062139.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062139.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2011:0942",
|
"name": "http://www.invisiblethingslab.com/resources/2011/Software%20Attacks%20on%20Intel%20VT-d.pdf",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MISC",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00018.html"
|
"url": "http://www.invisiblethingslab.com/resources/2011/Software%20Attacks%20on%20Intel%20VT-d.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://theinvisiblethings.blogspot.com/2011/05/following-white-rabbit-software-attacks.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://theinvisiblethings.blogspot.com/2011/05/following-white-rabbit-software-attacks.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2011:0941",
|
"name": "openSUSE-SU-2011:0941",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00017.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-8421",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062112.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2011-1918",
|
"ID": "CVE-2011-1918",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-243-03.pdf"
|
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-243-03.pdf"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-11-243-03A",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-11-243-03A"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "50475",
|
"name": "50475",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/50475"
|
"url": "http://www.securityfocus.com/bid/50475"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-11-243-03A",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-11-243-03A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-2287",
|
"ID": "CVE-2011-2287",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA11-201A",
|
"name": "TA11-201A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-2822",
|
"ID": "CVE-2011-2822",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=72492",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=72492"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html"
|
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=72492",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=72492"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14611",
|
"name": "oval:org.mitre.oval:def:14611",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-3403",
|
"ID": "CVE-2011-3403",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS11-096",
|
"name": "oval:org.mitre.oval:def:14702",
|
||||||
"refsource" : "MS",
|
"refsource": "OVAL",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-096"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14702"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA11-347A",
|
"name": "TA11-347A",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-347A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-347A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14702",
|
"name": "MS11-096",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MS",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14702"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-096"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-3607",
|
"ID": "CVE-2011-3607",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,120 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20111102 Integer Overflow in Apache ap_pregsub via mod-setenvif",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2011-11/0023.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/DemoExploit.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/DemoExploit.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/811422",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/811422"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=750935",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=750935"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5501",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5501"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201303e.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201303e.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-09-19-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2405",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2405"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBMU02786",
|
"name": "HPSBMU02786",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SSRT100877",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBOV02822",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT100966",
|
"name": "SSRT100966",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX02761",
|
"name": "https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/811422",
|
||||||
"refsource" : "HP",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133494237717847&w=2"
|
"url": "https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/811422"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100823",
|
"name": "http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/DemoExploit.html",
|
||||||
"refsource" : "HP",
|
"refsource": "MISC",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133494237717847&w=2"
|
"url": "http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/DemoExploit.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU02748",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100772",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:003",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:003"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0128",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0128.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0542",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0542.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:0543",
|
"name": "RHSA-2012:0543",
|
||||||
@ -173,34 +78,129 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0543.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0543.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50494",
|
"name": "HPSBOV02822",
|
||||||
"refsource" : "BID",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securityfocus.com/bid/50494"
|
"url": "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "76744",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=750935",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.osvdb.org/76744"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=750935"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1026267",
|
"name": "SSRT100772",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "HP",
|
||||||
"url" : "http://securitytracker.com/id?1026267"
|
"url": "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0128",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0128.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45793",
|
"name": "45793",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45793"
|
"url": "http://secunia.com/advisories/45793"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02748",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50494",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/50494"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0542",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0542.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1026267",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1026267"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5501",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201303e.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201303e.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20111102 Integer Overflow in Apache ap_pregsub via mod-setenvif",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-11/0023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100877",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "76744",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/76744"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02761",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=133494237717847&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48551",
|
"name": "48551",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48551"
|
"url": "http://secunia.com/advisories/48551"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2405",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2405"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100823",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=133494237717847&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "apache-http-appregsub-bo(71093)",
|
"name": "apache-http-appregsub-bo(71093)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71093"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71093"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:003",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:003"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-3924",
|
"ID": "CVE-2011-3924",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=106484",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=106484"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html",
|
"name": "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html"
|
"url": "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5400",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5400"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5485"
|
"url": "http://support.apple.com/kb/HT5485"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5503",
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5503"
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-07-25-1",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=106484",
|
||||||
"refsource" : "APPLE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=106484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1026569",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1026569"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-12-1",
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
@ -88,20 +88,20 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-1",
|
"name": "APPLE-SA-2012-07-25-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5400",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5400"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:13887",
|
"name": "oval:org.mitre.oval:def:13887",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13887"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13887"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1026569",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1026569"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "47694",
|
"name": "47694",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-4399",
|
"ID": "CVE-2011-4399",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4910",
|
"ID": "CVE-2011-4910",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20111225 CVE-request for three 2009 Joomla issues (second part)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/12/25/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20111225 Re: CVE-request for three 2009 Joomla issues (second part)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/12/25/8"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://developer.joomla.org/security/news/299-20090605-core-frontend-xss-phpself-not-properly-filtered.html",
|
"name": "http://developer.joomla.org/security/news/299-20090605-core-frontend-xss-phpself-not-properly-filtered.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://developer.joomla.org/security/news/299-20090605-core-frontend-xss-phpself-not-properly-filtered.html"
|
"url": "http://developer.joomla.org/security/news/299-20090605-core-frontend-xss-phpself-not-properly-filtered.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35544",
|
"name": "35668",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/35544"
|
"url": "http://secunia.com/advisories/35668"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "55590",
|
"name": "55590",
|
||||||
@ -78,9 +68,19 @@
|
|||||||
"url": "http://www.osvdb.org/55590"
|
"url": "http://www.osvdb.org/55590"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35668",
|
"name": "[oss-security] 20111225 Re: CVE-request for three 2009 Joomla issues (second part)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/35668"
|
"url": "http://www.openwall.com/lists/oss-security/2011/12/25/8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35544",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/35544"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20111225 CVE-request for three 2009 Joomla issues (second part)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/12/25/3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/123193",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/123193"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.kwoksys.com/wiki/index.php?title=Release_Notes",
|
"name": "http://www.kwoksys.com/wiki/index.php?title=Release_Notes",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87067"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87067"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/123193",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/123193"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "kwokinformationserver-unspec-sql-injection(86363)",
|
"name": "kwokinformationserver-unspec-sql-injection(86363)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-5401",
|
"ID": "CVE-2013-5401",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666863",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666863"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-websphere-cve20135401-dos(87297)",
|
"name": "ibm-websphere-cve20135401-dos(87297)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87297"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87297"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21666863",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21666863"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-5418",
|
"ID": "CVE-2013-5418",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?&uid=swg21651880",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?&uid=swg21651880"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "PM96477",
|
"name": "PM96477",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "was-cve20135418-url-xss(87480)",
|
"name": "was-cve20135418-url-xss(87480)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87480"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87480"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?&uid=swg21651880",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?&uid=swg21651880"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-5561",
|
"ID": "CVE-2013-5561",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-5903",
|
"ID": "CVE-2013-5903",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6159",
|
"ID": "CVE-2014-6159",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688051",
|
"name": "62092",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688051"
|
"url": "http://secunia.com/advisories/62092"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693197",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693197"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IT04730",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04730"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IT05074",
|
"name": "IT05074",
|
||||||
@ -73,9 +63,14 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05074"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05074"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "IT05105",
|
"name": "71006",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/71006"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IT04730",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05105"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04730"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IT05132",
|
"name": "IT05132",
|
||||||
@ -83,9 +78,9 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05132"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05132"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "71006",
|
"name": "ibm-db2-cve20146159-dos(97708)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/71006"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97708"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "62093",
|
"name": "62093",
|
||||||
@ -93,14 +88,19 @@
|
|||||||
"url": "http://secunia.com/advisories/62093"
|
"url": "http://secunia.com/advisories/62093"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62092",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693197",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/62092"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693197"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-db2-cve20146159-dos(97708)",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688051",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/97708"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688051"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IT05105",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05105"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6590",
|
"ID": "CVE-2014-6590",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201612-27",
|
"name": "GLSA-201612-27",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201612-27"
|
"url": "https://security.gentoo.org/glsa/201612-27"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0229",
|
"name": "openSUSE-SU-2015:0229",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7447",
|
"ID": "CVE-2014-7447",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#174529",
|
"name": "VU#174529",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2014-7895",
|
"ID": "CVE-2014-7895",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBHF03279",
|
"name": "1031840",
|
||||||
"refsource" : "HP",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04583185"
|
"url": "http://www.securitytracker.com/id/1031840"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT101689",
|
"name": "SSRT101689",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04583185"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04583185"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031840",
|
"name": "HPSBHF03279",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securitytracker.com/id/1031840"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04583185"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "41655",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/41655/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0116",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0116",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "1037992",
|
"name": "1037992",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037992"
|
"url": "http://www.securitytracker.com/id/1037992"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41655",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/41655/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-08-07T00:00:00",
|
"DATE_PUBLIC": "2017-08-07T00:00:00",
|
||||||
"ID": "CVE-2017-0724",
|
"ID": "CVE-2017-0724",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -65,15 +65,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-08-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-08-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100204",
|
"name": "100204",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100204"
|
"url": "http://www.securityfocus.com/bid/100204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-08-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-08-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||||
"ID": "CVE-2017-0768",
|
"ID": "CVE-2017-0768",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -77,15 +77,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100649",
|
"name": "100649",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100649"
|
"url": "http://www.securityfocus.com/bid/100649"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.277072",
|
"DATE_ASSIGNED": "2017-05-06T20:43:28.277072",
|
||||||
"ID": "CVE-2017-1000027",
|
"ID": "CVE-2017-1000027",
|
||||||
"REQUESTER": "cptest311@frontier.com",
|
"REQUESTER": "cptest311@frontier.com",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Koozali SME Server",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "8.x, 9.x, 10.x"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Koozali Foundation"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Open URL Redirect"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -54,15 +54,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://cp270.wordpress.com/2017/02/02/security-advisory-open-url-redirect-in-sme-server/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://cp270.wordpress.com/2017/02/02/security-advisory-open-url-redirect-in-sme-server/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://forums.contribs.org/index.php/topic,52838.0.html",
|
"name": "https://forums.contribs.org/index.php/topic,52838.0.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://forums.contribs.org/index.php/topic,52838.0.html"
|
"url": "https://forums.contribs.org/index.php/topic,52838.0.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://cp270.wordpress.com/2017/02/02/security-advisory-open-url-redirect-in-sme-server/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://cp270.wordpress.com/2017/02/02/security-advisory-open-url-redirect-in-sme-server/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.345301",
|
"DATE_ASSIGNED": "2017-08-22T17:29:33.345301",
|
||||||
"ID": "CVE-2017-1000132",
|
"ID": "CVE-2017-1000132",
|
||||||
"REQUESTER": "info@mahara.org",
|
"REQUESTER": "info@mahara.org",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Mahara",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "<1.8.7, <1.9.5, <1.10.3, <15.04.0"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Mahara"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross Site Scripting (XSS)"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -68,15 +68,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/120915",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/120915"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007161",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007161",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22007161"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22007161"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120915",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120915"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -131,15 +131,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www-prd-trops.events.ibm.com/node/715749",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www-prd-trops.events.ibm.com/node/715749"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-rqm-cve20171293-xss(125154)",
|
"name": "ibm-rqm-cve20171293-xss(125154)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125154"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125154"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www-prd-trops.events.ibm.com/node/715749",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www-prd-trops.events.ibm.com/node/715749"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/127412",
|
"name": "100415",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/127412"
|
"url": "http://www.securityfocus.com/bid/100415"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006985",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006985",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006985"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006985"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "100415",
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127412",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/100415"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127412"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,16 +56,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/131397",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/131397"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009192",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009192",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009192"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009192"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131397",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131397"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "101588",
|
"name": "101588",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1811",
|
"ID": "CVE-2017-1811",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1873",
|
"ID": "CVE-2017-1873",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4365",
|
"ID": "CVE-2017-4365",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4475",
|
"ID": "CVE-2017-4475",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1039750",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039750"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.vmware.com/us/security/advisories/VMSA-2017-0016.html",
|
"name": "https://www.vmware.com/us/security/advisories/VMSA-2017-0016.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"name": "101771",
|
"name": "101771",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101771"
|
"url": "http://www.securityfocus.com/bid/101771"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039750",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039750"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,15 +58,15 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/41927/"
|
"url": "https://www.exploit-db.com/exploits/41927/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03686en_us",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03686en_us"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98013",
|
"name": "98013",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98013"
|
"url": "http://www.securityfocus.com/bid/98013"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03686en_us",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03686en_us"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170201 podofo: NULL pointer dereference in PdfOutputStream.cpp",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/01/14"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170202 Re: podofo: NULL pointer dereference in PdfOutputStream.cpp",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/12"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://blogs.gentoo.org/ago/2017/02/01/podofo-null-pointer-dereference-in-pdfoutputstream-cpp/",
|
"name": "https://blogs.gentoo.org/ago/2017/02/01/podofo-null-pointer-dereference-in-pdfoutputstream-cpp/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "96072",
|
"name": "96072",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96072"
|
"url": "http://www.securityfocus.com/bid/96072"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170202 Re: podofo: NULL pointer dereference in PdfOutputStream.cpp",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/12"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170201 podofo: NULL pointer dereference in PdfOutputStream.cpp",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/02/01/14"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user