mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5cc70163fe
commit
6896d1e3cc
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010608 Range checking fault condition in Microsoft Windows 2000 Telnet server",
|
|
||||||
"refsource" : "BINDVIEW",
|
|
||||||
"url" : "http://razor.bindview.com/publish/advisories/adv_mstelnet.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS01-031",
|
"name": "MS01-031",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -67,15 +62,20 @@
|
|||||||
"refsource": "CIAC",
|
"refsource": "CIAC",
|
||||||
"url": "http://www.ciac.org/ciac/bulletins/l-092.shtml"
|
"url": "http://www.ciac.org/ciac/bulletins/l-092.shtml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "win2k-telnet-username-dos(6666)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6666"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2838",
|
"name": "2838",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/2838"
|
"url": "http://www.securityfocus.com/bid/2838"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "win2k-telnet-username-dos(6666)",
|
"name": "20010608 Range checking fault condition in Microsoft Windows 2000 Telnet server",
|
||||||
"refsource" : "XF",
|
"refsource": "BINDVIEW",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6666"
|
"url": "http://razor.bindview.com/publish/advisories/adv_mstelnet.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "winxp-hotkey-execute-programs(7713)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/7713.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20011217 Hot keys permissions bypass under XP",
|
"name": "20011217 Hot keys permissions bypass under XP",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "3703",
|
"name": "3703",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3703"
|
"url": "http://www.securityfocus.com/bid/3703"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "winxp-hotkey-execute-programs(7713)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/7713.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2006-2198",
|
"ID": "CVE-2006-2198",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,100 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060926 rPSA-2006-0173-1 openoffice.org",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.openoffice.org/security/CVE-2006-2199.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.openoffice.org/security/CVE-2006-2199.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-475",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-475"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-1104",
|
"name": "DSA-1104",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2006/dsa-1104"
|
"url": "http://www.debian.org/security/2006/dsa-1104"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-005",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://fedoranews.org/cms/node/2343"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200607-12",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200607-12.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:118",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0573",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102490",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:040",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-313-1",
|
"name": "USN-313-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/usn-313-1"
|
"url": "http://www.ubuntu.com/usn/usn-313-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-313-2",
|
"name": "https://issues.rpath.com/browse/RPL-475",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-313-2"
|
"url": "https://issues.rpath.com/browse/RPL-475"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#170113",
|
"name": "http://www.openoffice.org/security/CVE-2006-2199.html",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/170113"
|
"url": "http://www.openoffice.org/security/CVE-2006-2199.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18738",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18738"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11082",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2607",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2607"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2621",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2621"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016414",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016414"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20867",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20867"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20893",
|
"name": "20893",
|
||||||
@ -153,49 +78,124 @@
|
|||||||
"url": "http://secunia.com/advisories/20893"
|
"url": "http://secunia.com/advisories/20893"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20911",
|
"name": "GLSA-200607-12",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/20911"
|
"url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20913",
|
"name": "openoffice-macro-code-execution(27564)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/20913"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27564"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20910",
|
"name": "ADV-2006-2621",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/20910"
|
"url": "http://www.vupen.com/english/advisories/2006/2621"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20975",
|
"name": "102490",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUNALERT",
|
||||||
"url" : "http://secunia.com/advisories/20975"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20995",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20995"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21278",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21278"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22129",
|
"name": "22129",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22129"
|
"url": "http://secunia.com/advisories/22129"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060926 rPSA-2006-0173-1 openoffice.org",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20975",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20975"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20867",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20867"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21278",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21278"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20910",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20910"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-005",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/cms/node/2343"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:118",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20995",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20995"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20911",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20911"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016414",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016414"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18738",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18738"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23620",
|
"name": "23620",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23620"
|
"url": "http://secunia.com/advisories/23620"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openoffice-macro-code-execution(27564)",
|
"name": "RHSA-2006:0573",
|
||||||
"refsource" : "XF",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27564"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:040",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20913",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20913"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-313-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-313-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2607",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2607"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#170113",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/170113"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11082",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060509 ICQ Client Cross-Application Scripting (XAS)",
|
"name": "ADV-2006-1765",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433360/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/1765"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060509 ICQ Client Cross-Application Scripting (XAS)",
|
"name": "20060509 ICQ Client Cross-Application Scripting (XAS)",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045916.html"
|
"url": "http://www.securityfocus.com/archive/1/433360/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17913",
|
"name": "17913",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17913"
|
"url": "http://www.securityfocus.com/bid/17913"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1765",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1765"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1016045",
|
"name": "1016045",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016045"
|
"url": "http://securitytracker.com/id?1016045"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20010",
|
"name": "icq-banner-xas(26386)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/20010"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26386"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "868",
|
"name": "868",
|
||||||
@ -88,9 +83,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/868"
|
"url": "http://securityreason.com/securityalert/868"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "icq-banner-xas(26386)",
|
"name": "20060509 ICQ Client Cross-Application Scripting (XAS)",
|
||||||
"refsource" : "XF",
|
"refsource": "FULLDISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26386"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045916.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20010",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20010"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2006-2310",
|
"ID": "CVE-2006-2310",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://secunia.com/secunia_research/2006-18/advisory",
|
"name": "19180",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/secunia_research/2006-18/advisory"
|
"url": "http://secunia.com/advisories/19180"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18624",
|
"name": "18624",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18624"
|
"url": "http://www.securityfocus.com/bid/18624"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2006-18/advisory",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2006-18/advisory"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2502",
|
"name": "ADV-2006-2502",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2502"
|
"url": "http://www.vupen.com/english/advisories/2006/2502"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19180",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19180"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060511 Several flaws in e-business designer (eBD)",
|
"name": "20071",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433807/100/0/threaded"
|
"url": "http://secunia.com/advisories/20071"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "891",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/891"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060511 Several flaws in e-business designer (eBD)",
|
"name": "20060511 Several flaws in e-business designer (eBD)",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045980.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045980.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060511 Several flaws in e-business designer (eBD)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/433807/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17933",
|
"name": "17933",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,16 +82,6 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1784"
|
"url": "http://www.vupen.com/english/advisories/2006/1784"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20071",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20071"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "891",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/891"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ebd-formgrupo-xss(26475)",
|
"name": "ebd-formgrupo-xss(26475)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060528 Advisory: ASPSitem <= 2.0 Multiple Vulnerabilities.",
|
"name": "20355",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/435287/100/0/threaded"
|
"url": "http://secunia.com/advisories/20355"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.nukedx.com/?viewdoc=39",
|
"name": "http://www.nukedx.com/?viewdoc=39",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.nukedx.com/?viewdoc=39"
|
"url": "http://www.nukedx.com/?viewdoc=39"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20355",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20355"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1021"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "745",
|
"name": "745",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/745"
|
"url": "http://securityreason.com/securityalert/745"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060528 Advisory: ASPSitem <= 2.0 Multiple Vulnerabilities.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/435287/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "aspsitem-anket-sql-injection(26858)",
|
"name": "aspsitem-anket-sql-injection(26858)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26858"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26858"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1021"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "2955",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2955"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21665",
|
"name": "21665",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21665"
|
"url": "http://www.securityfocus.com/bid/21665"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2955",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2955"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "3039",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/3039"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0011",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0011"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017457",
|
"name": "1017457",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017457"
|
"url": "http://securitytracker.com/id?1017457"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "3039",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/3039"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23577",
|
"name": "23577",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23577"
|
"url": "http://secunia.com/advisories/23577"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0011",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0011"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "easynews-users-information-disclosure(31171)",
|
"name": "easynews-users-information-disclosure(31171)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "21085",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21085"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-4520",
|
"name": "ADV-2008-4520",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4520"
|
"url": "http://www.vupen.com/english/advisories/2006/4520"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "22553",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22553"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "universal-ftp-dos(30297)",
|
"name": "universal-ftp-dos(30297)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30297"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30297"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21085",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21085"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22553",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22553"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-0858",
|
"ID": "CVE-2011-0858",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-2012",
|
"ID": "CVE-2011-2012",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS11-079",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-079"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "49980",
|
"name": "49980",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/49980"
|
"url": "http://www.securityfocus.com/bid/49980"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS11-079",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-079"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12799",
|
"name": "oval:org.mitre.oval:def:12799",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-2323",
|
"ID": "CVE-2011-2323",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-3241",
|
"ID": "CVE-2011-3241",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "76387",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/76387"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4981",
|
"name": "http://support.apple.com/kb/HT4981",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4981"
|
"url": "http://support.apple.com/kb/HT4981"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5000",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5000"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-10-11-1",
|
"name": "APPLE-SA-2011-10-11-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -77,11 +77,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/50066"
|
"url": "http://www.securityfocus.com/bid/50066"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "76387",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/76387"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:17401",
|
"name": "oval:org.mitre.oval:def:17401",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
@ -91,6 +86,11 @@
|
|||||||
"name": "apple-itunes-webkit-mem-ce(70517)",
|
"name": "apple-itunes-webkit-mem-ce(70517)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70517"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70517"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5000",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5000"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-3396",
|
"ID": "CVE-2011-3396",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS11-094",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-094"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA11-347A",
|
"name": "TA11-347A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-347A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-347A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS11-094",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-094"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14665",
|
"name": "oval:org.mitre.oval:def:14665",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-3547",
|
"ID": "CVE-2011-3547",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,104 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
|
"name": "oval:org.mitre.oval:def:14339",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14339"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201406-32",
|
"name": "GLSA-201406-32",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "48692",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48692"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02799",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "jre-networking-info-disclosure(70846)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70846"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100805",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48308",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48308"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBUX02730",
|
"name": "HPSBUX02730",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:0114",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1455",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT100710",
|
"name": "SSRT100710",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMU02797",
|
"name": "RHSA-2011:1478",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-1478.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "76511",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/76511"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:1384",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100867",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX02760",
|
"name": "49198",
|
||||||
"refsource" : "HP",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
"url": "http://secunia.com/advisories/49198"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0006",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2012-0006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50243",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/50243"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:0122",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBUX02777",
|
"name": "HPSBUX02777",
|
||||||
@ -93,7 +158,7 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100805",
|
"name": "HPSBUX02760",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
||||||
},
|
},
|
||||||
@ -103,44 +168,9 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100867",
|
"name": "1026215",
|
||||||
"refsource" : "HP",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
"url": "http://www.securitytracker.com/id?1026215"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU02799",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:1384",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:1478",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1478.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0006",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2012-0006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1455",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:0114",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:0122",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1263-1",
|
"name": "USN-1263-1",
|
||||||
@ -148,44 +178,14 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1263-1"
|
"url": "http://www.ubuntu.com/usn/USN-1263-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50243",
|
"name": "HPSBMU02797",
|
||||||
"refsource" : "BID",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securityfocus.com/bid/50243"
|
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "76511",
|
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/76511"
|
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14339",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14339"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1026215",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1026215"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "49198",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/49198"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48692",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48692"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48308",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48308"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "jre-networking-info-disclosure(70846)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70846"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-4270",
|
"ID": "CVE-2011-4270",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2011-4523",
|
"ID": "CVE-2011-4523",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-1485",
|
"ID": "CVE-2013-1485",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,36 +52,56 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "GLSA-201406-32",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA13-051A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA13-051A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:095",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:19388",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19388"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/",
|
"name": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/"
|
"url": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084",
|
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084"
|
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201406-32",
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMU02874",
|
"name": "USN-1735-1",
|
||||||
"refsource" : "HP",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
"url": "http://www.ubuntu.com/usn/USN-1735-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBUX02857",
|
"name": "HPSBUX02857",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02874",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT101103",
|
"name": "SSRT101103",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -91,26 +111,6 @@
|
|||||||
"name": "SSRT101184",
|
"name": "SSRT101184",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:095",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1735-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1735-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA13-051A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-051A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:19388",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19388"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-1509",
|
"ID": "CVE-2013-1509",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://puppetlabs.com/security/cve/cve-2013-1652/",
|
"name": "SUSE-SU-2013:0618",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://puppetlabs.com/security/cve/cve-2013-1652/"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00004.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2643",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2643"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0710",
|
"name": "RHSA-2013:0710",
|
||||||
@ -68,19 +63,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0710.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0710.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2013:0618",
|
"name": "DSA-2643",
|
||||||
"refsource" : "SUSE",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00004.html"
|
"url": "http://www.debian.org/security/2013/dsa-2643"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0641",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00056.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1759-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://ubuntu.com/usn/usn-1759-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "58443",
|
"name": "58443",
|
||||||
@ -91,6 +76,21 @@
|
|||||||
"name": "52596",
|
"name": "52596",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/52596"
|
"url": "http://secunia.com/advisories/52596"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1759-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://ubuntu.com/usn/usn-1759-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0641",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00056.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://puppetlabs.com/security/cve/cve-2013-1652/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://puppetlabs.com/security/cve/cve-2013-1652/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2013-1679",
|
"ID": "CVE-2013-1679",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=848237",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=848237"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2699",
|
"name": "DSA-2699",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -73,35 +63,55 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2013:0820",
|
"name": "openSUSE-SU-2013:0825",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SUSE",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0820.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=848237",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=848237"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1823-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1823-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:17085",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17085"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "59860",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/59860"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0821",
|
"name": "RHSA-2013:0821",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0929",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0831",
|
"name": "openSUSE-SU-2013:0831",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0820",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0820.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0834",
|
"name": "openSUSE-SU-2013:0834",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0825",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0929",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0946",
|
"name": "openSUSE-SU-2013:0946",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -113,19 +123,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1822-1"
|
"url": "http://www.ubuntu.com/usn/USN-1822-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1823-1",
|
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1823-1"
|
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "59860",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/59860"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:17085",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17085"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2013-5168",
|
"ID": "CVE-2013-5168",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-5393",
|
"ID": "CVE-2013-5393",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-5489",
|
"ID": "CVE-2013-5489",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30734"
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30734"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20130910 Cisco SocialMiner Sensitive Information GET Request Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5489"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "cisco-socialminer-cve20135489-info-disc(86965)",
|
"name": "cisco-socialminer-cve20135489-info-disc(86965)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86965"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86965"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20130910 Cisco SocialMiner Sensitive Information GET Request Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5489"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-5896",
|
"ID": "CVE-2013-5896",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,74 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
"name": "56432",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
"url": "http://secunia.com/advisories/56432"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/694ad155b344",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/694ad155b344"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1053266",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1053266"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02972",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02973",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101454",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101455",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0026",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0027",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0097",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0030",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0134",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0135",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0414",
|
"name": "RHSA-2014:0414",
|
||||||
@ -133,44 +68,14 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2014:0246",
|
"name": "SSRT101455",
|
||||||
"refsource" : "SUSE",
|
"refsource": "HP",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
|
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2014:0266",
|
"name": "RHSA-2014:0135",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:0177",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:0180",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2014:0451",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2089-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2089-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2124-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2124-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "64758",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/64758"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "64926",
|
"name": "64926",
|
||||||
@ -178,39 +83,134 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/64926"
|
"url": "http://www.securityfocus.com/bid/64926"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102015",
|
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/694ad155b344",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/102015"
|
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/694ad155b344"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1029608",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1029608"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56432",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/56432"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56485",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/56485"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56486",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/56486"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "56535",
|
"name": "56535",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/56535"
|
"url": "http://secunia.com/advisories/56535"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2089-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2089-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0030",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0097",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56485",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/56485"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101454",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1053266",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1053266"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02972",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102015",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/102015"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0027",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56486",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/56486"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2014:0451",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02973",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1029608",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1029608"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2124-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2124-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oracle-cpujan2014-cve20135896(90347)",
|
"name": "oracle-cpujan2014-cve20135896(90347)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90347"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90347"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2014:0266",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0026",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "64758",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/64758"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2014:0246",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0134",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:0180",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:0177",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2014-2519",
|
"ID": "CVE-2014-2519",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20140718 ESA-2014-074: EMC RecoverPoint Appliance Security Control Bypass Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-07/0091.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1030608",
|
"name": "1030608",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1030608"
|
"url": "http://www.securitytracker.com/id/1030608"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140718 ESA-2014-074: EMC RecoverPoint Appliance Security Control Bypass Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-07/0091.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20140325 [CVE-2014-2531] SQL injection in InterWorx Web Control Panel <= 5.0.13",
|
"name": "http://forums.interworx.com/threads/8000-InterWorx-Version-5-0-14-Released-on-Beta-Channel!",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/531601/100/0/threaded"
|
"url": "http://forums.interworx.com/threads/8000-InterWorx-Version-5-0-14-Released-on-Beta-Channel!"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32516",
|
"name": "32516",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.exploit-db.com/exploits/32516"
|
"url": "http://www.exploit-db.com/exploits/32516"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://forums.interworx.com/threads/8000-InterWorx-Version-5-0-14-Released-on-Beta-Channel!",
|
"name": "20140325 [CVE-2014-2531] SQL injection in InterWorx Web Control Panel <= 5.0.13",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://forums.interworx.com/threads/8000-InterWorx-Version-5-0-14-Released-on-Beta-Channel!"
|
"url": "http://www.securityfocus.com/archive/1/531601/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20140414 CVE-2014-2591 - SetUID/SetGID Programs Allow Privilege Escalation Via Insecure RPATH in BMC Patrol for AIX",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Apr/199"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2591/",
|
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2591/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2591/"
|
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2591/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140414 CVE-2014-2591 - SetUID/SetGID Programs Allow Privilege Escalation Via Insecure RPATH in BMC Patrol for AIX",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Apr/199"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2014-2642",
|
"ID": "CVE-2014-2642",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,12 +53,12 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBMU03112",
|
"name": "SSRT101701",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04463322"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04463322"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT101701",
|
"name": "HPSBMU03112",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04463322"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04463322"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6164",
|
"ID": "CVE-2014-6164",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ibm-websphere-cve20146164-sec-bypass(97713)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97713"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21690185",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21690185",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "PI23430",
|
"name": "PI23430",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI23430"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI23430"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ibm-websphere-cve20146164-sec-bypass(97713)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/97713"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6554",
|
"ID": "CVE-2014-6554",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70494",
|
"name": "70494",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "61767",
|
"name": "61767",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/61767"
|
"url": "http://secunia.com/advisories/61767"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0095",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0095"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96699",
|
"name": "96699",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1037999",
|
"name": "1037999",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037999"
|
"url": "http://www.securitytracker.com/id/1037999"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0095",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0095"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0161",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0161"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100728",
|
"name": "100728",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100728"
|
"url": "http://www.securityfocus.com/bid/100728"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0161",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0161"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1039318",
|
"name": "1039318",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0583",
|
"ID": "CVE-2017-0583",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0633",
|
"ID": "CVE-2017-0633",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-10-02T00:00:00",
|
"DATE_PUBLIC": "2017-10-02T00:00:00",
|
||||||
"ID": "CVE-2017-0816",
|
"ID": "CVE-2017-0816",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-12-04T00:00:00",
|
"DATE_PUBLIC": "2017-12-04T00:00:00",
|
||||||
"ID": "CVE-2017-0876",
|
"ID": "CVE-2017-0876",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -1,15 +1,12 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"DATE_ASSIGNED" : "2017-05-06T20:43:28.296969",
|
|
||||||
"ID" : "CVE-2017-1000049",
|
|
||||||
"REQUESTER" : "akhil@wesecureapp.com",
|
|
||||||
"STATE" : "REJECT",
|
|
||||||
"STATE_DETAIL" : "DUPLICATE of CVE-2017-8864"
|
|
||||||
},
|
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2017-1000049",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.314973",
|
"DATE_ASSIGNED": "2017-05-06T20:43:28.314973",
|
||||||
"ID": "CVE-2017-1000063",
|
"ID": "CVE-2017-1000063",
|
||||||
"REQUESTER": "dimitrisplusplus@gmail.com",
|
"REQUESTER": "dimitrisplusplus@gmail.com",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Kitto",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "0.5.1 and older"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "kittoframework/kitto"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross Site Scripting (XSS)"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-16483",
|
"ID": "CVE-2017-16483",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -62,11 +62,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134067",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134067"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://aix.software.ibm.com/aix/efixes/security/suid_advisory.asc",
|
"name": "http://aix.software.ibm.com/aix/efixes/security/suid_advisory.asc",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "1040330",
|
"name": "1040330",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040330"
|
"url": "http://www.securitytracker.com/id/1040330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134067",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134067"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1953",
|
"ID": "CVE-2017-1953",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4061",
|
"ID": "CVE-2017-4061",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4181",
|
"ID": "CVE-2017-4181",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4212",
|
"ID": "CVE-2017-4212",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4430",
|
"ID": "CVE-2017-4430",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user