mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
017b039138
commit
76a0ab1ff8
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "exim-syntax-format-string(6671)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6671"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20010606 lil' exim format bug",
|
"name": "20010606 lil' exim format bug",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0041.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0041.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2828",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/2828"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-058",
|
"name": "DSA-058",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2001/dsa-058"
|
"url": "http://www.debian.org/security/2001/dsa-058"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "CLA-2001:402",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000402"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2001:078",
|
"name": "RHSA-2001:078",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-078.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2001-078.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "exim-syntax-format-string(6671)",
|
"name": "CLA-2001:402",
|
||||||
"refsource" : "XF",
|
"refsource": "CONECTIVA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6671"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000402"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2828",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/2828"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "java-servlet-crosssite-scripting(6793)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6793"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20010702 Multiple Vendor Java Servlet Container Cross-Site Scripting Vulnerability",
|
"name": "20010702 Multiple Vendor Java Servlet Container Cross-Site Scripting Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -63,9 +68,9 @@
|
|||||||
"url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=21498&Method=Full"
|
"url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=21498&Method=Full"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#654643",
|
"name": "1891",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/654643"
|
"url": "http://www.osvdb.org/1891"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2983",
|
"name": "2983",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/2983"
|
"url": "http://www.securityfocus.com/bid/2983"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1891",
|
"name": "VU#654643",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.osvdb.org/1891"
|
"url": "http://www.kb.cert.org/vuls/id/654643"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "java-servlet-crosssite-scripting(6793)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6793"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "solaris-fingerd-list-accounts(7334)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7334"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20011022 Solaris fingerd disclose complete user list",
|
"name": "20011022 Solaris fingerd disclose complete user list",
|
||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "3457",
|
"name": "3457",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3457"
|
"url": "http://www.securityfocus.com/bid/3457"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "solaris-fingerd-list-accounts(7334)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7334"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "3184",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/3184"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20011112 RADIX1112200102",
|
"name": "20011112 RADIX1112200102",
|
||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00100.html"
|
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00100.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "3184",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/3184"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "win2k-runas-reveal-information(7531)",
|
"name": "win2k-runas-reveal-information(7531)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "19841",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19841"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "hitachi-jp1-request-dos(26087)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26087"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS06-007_e/index-e.html",
|
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS06-007_e/index-e.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "ADV-2006-1524",
|
"name": "ADV-2006-1524",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1524"
|
"url": "http://www.vupen.com/english/advisories/2006/1524"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19841",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19841"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "hitachi-jp1-request-dos(26087)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26087"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,41 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1015992",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015992"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "dns-improper-request-handling(26081)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26081"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#955777",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/955777"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19822",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19822"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17693",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17693"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1526",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1526"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1505",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1505"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.niscc.gov.uk/niscc/docs/re-20060425-00312.pdf?lang=en",
|
"name": "http://www.niscc.gov.uk/niscc/docs/re-20060425-00312.pdf?lang=en",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,41 +96,6 @@
|
|||||||
"name": "http://www.niscc.gov.uk/niscc/docs/br-20060425-00311.html?lang=en",
|
"name": "http://www.niscc.gov.uk/niscc/docs/br-20060425-00311.html?lang=en",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.niscc.gov.uk/niscc/docs/br-20060425-00311.html?lang=en"
|
"url": "http://www.niscc.gov.uk/niscc/docs/br-20060425-00311.html?lang=en"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#955777",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/955777"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17693",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17693"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1505",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1505"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1526",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1526"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015992",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015992"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19822",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19822"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "dns-improper-request-handling(26081)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26081"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060502 Russcom.net Loginphp multiple vulnerabilties",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/432729/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17787",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17787"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25214",
|
"name": "25214",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -72,10 +62,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19930"
|
"url": "http://secunia.com/advisories/19930"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060502 Russcom.net Loginphp multiple vulnerabilties",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/432729/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "russcom-loginphp-help-mail-relay(26250)",
|
"name": "russcom-loginphp-help-mail-relay(26250)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26250"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26250"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17787",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "1806",
|
"name": "ADV-2006-1860",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://www.exploit-db.com/exploits/1806"
|
"url": "http://www.vupen.com/english/advisories/2006/1860"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18039",
|
"name": "18039",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18039"
|
"url": "http://www.securityfocus.com/bid/18039"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1860",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1860"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2120",
|
"name": "ADV-2008-2120",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -86,6 +81,11 @@
|
|||||||
"name": "intellitamper-map-bo(26551)",
|
"name": "intellitamper-map-bo(26551)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26551"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26551"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1806",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/1806"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061117 Dating Site [ login bypass & xss]",
|
"name": "1898",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451963/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/1898"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21158",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21158"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23017",
|
"name": "23017",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://secunia.com/advisories/23017"
|
"url": "http://secunia.com/advisories/23017"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1898",
|
"name": "21158",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BID",
|
||||||
"url" : "http://securityreason.com/securityalert/1898"
|
"url": "http://www.securityfocus.com/bid/21158"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061117 Dating Site [ login bypass & xss]",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/451963/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "datingsite-loginform-xss(30396)",
|
"name": "datingsite-loginform-xss(30396)",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://tikiwiki.cvs.sourceforge.net/tikiwiki/tiki/changelog.txt?r1=1.157.2.50&r2=1.157.2.51"
|
"url": "http://tikiwiki.cvs.sourceforge.net/tikiwiki/tiki/changelog.txt?r1=1.157.2.50&r2=1.157.2.51"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://tikiwiki.cvs.sourceforge.net/tikiwiki/tiki/tiki-register.php?r1=1.68&r2=1.69",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tikiwiki.cvs.sourceforge.net/tikiwiki/tiki/tiki-register.php?r1=1.68&r2=1.69"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4709",
|
"name": "ADV-2006-4709",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4709"
|
"url": "http://www.vupen.com/english/advisories/2006/4709"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tikiwiki.cvs.sourceforge.net/tikiwiki/tiki/tiki-register.php?r1=1.68&r2=1.69",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tikiwiki.cvs.sourceforge.net/tikiwiki/tiki/tiki-register.php?r1=1.68&r2=1.69"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061209 ProNews V1.5 XSS & SQL Injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/453964/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21516",
|
"name": "21516",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "2025",
|
"name": "2025",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2025"
|
"url": "http://securityreason.com/securityalert/2025"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061209 ProNews V1.5 XSS & SQL Injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/453964/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0237",
|
"ID": "CVE-2011-0237",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4808",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4808"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4981",
|
"name": "http://support.apple.com/kb/HT4981",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4981"
|
"url": "http://support.apple.com/kb/HT4981"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-07-20-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-10-11-1",
|
"name": "APPLE-SA-2011-10-11-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4808",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4808"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-07-20-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-2008",
|
"ID": "CVE-2011-2008",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS11-082",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-082"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12915",
|
"name": "oval:org.mitre.oval:def:12915",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12915"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12915"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS11-082",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-082"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-2311",
|
"ID": "CVE-2011-2311",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "76464",
|
"name": "76464",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/76464"
|
"url": "http://osvdb.org/76464"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,35 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://downloads.asterisk.org/pub/security/AST-2011-008.diff",
|
"name": "asterisk-sipsockread-dos(68203)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://downloads.asterisk.org/pub/security/AST-2011-008.diff"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68203"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "73307",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/73307"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48431",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/48431"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://downloads.asterisk.org/pub/security/AST-2011-008.html",
|
"name": "http://downloads.asterisk.org/pub/security/AST-2011-008.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://downloads.asterisk.org/pub/security/AST-2011-008.html"
|
"url": "http://downloads.asterisk.org/pub/security/AST-2011-008.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "45239",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/45239"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://downloads.asterisk.org/pub/security/AST-2011-008.diff",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://downloads.asterisk.org/pub/security/AST-2011-008.diff"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2276",
|
"name": "DSA-2276",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -73,39 +93,19 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062628.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062628.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48431",
|
"name": "45048",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/48431"
|
"url": "http://secunia.com/advisories/45048"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "73307",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/73307"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1025706",
|
"name": "1025706",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1025706"
|
"url": "http://securitytracker.com/id?1025706"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "45048",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/45048"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45201",
|
"name": "45201",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45201"
|
"url": "http://secunia.com/advisories/45201"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45239",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/45239"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "asterisk-sipsockread-dos(68203)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68203"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-2898",
|
"ID": "CVE-2011-2898",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=13fcb7bd322164c67926ffe272846d4860196dc6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=13fcb7bd322164c67926ffe272846d4860196dc6"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110803 Re: CVE request: Linux kernel af_packet information leak",
|
"name": "[oss-security] 20110803 Re: CVE request: Linux kernel af_packet information leak",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/03/7"
|
"url": "http://www.openwall.com/lists/oss-security/2011/08/03/7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3",
|
"name": "https://github.com/torvalds/linux/commit/13fcb7bd322164c67926ffe272846d4860196dc6",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3"
|
"url": "https://github.com/torvalds/linux/commit/13fcb7bd322164c67926ffe272846d4860196dc6"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=13fcb7bd322164c67926ffe272846d4860196dc6",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=13fcb7bd322164c67926ffe272846d4860196dc6"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=728023",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=728023",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=728023"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=728023"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/torvalds/linux/commit/13fcb7bd322164c67926ffe272846d4860196dc6",
|
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://github.com/torvalds/linux/commit/13fcb7bd322164c67926ffe272846d4860196dc6"
|
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-41.html"
|
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-41.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=680840",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=680840"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2011:141",
|
"name": "MDVSA-2011:141",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:141"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:141"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=680840",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=680840"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14388",
|
"name": "oval:org.mitre.oval:def:14388",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-3206",
|
"ID": "CVE-2011-3206",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=734662",
|
"name": "47197",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=734662"
|
"url": "http://secunia.com/advisories/47197"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47280",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/47280"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:0089",
|
"name": "RHSA-2012:0089",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://securitytracker.com/id?1026435"
|
"url": "http://securitytracker.com/id?1026435"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "47197",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=734662",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/47197"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=734662"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "47280",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/47280"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-3211",
|
"ID": "CVE-2011-3211",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[bcfg-dev] 20110816 Security flaw in 1.1.x; testers wanted",
|
"name": "https://github.com/solj/bcfg2/commit/f4a35efec1b6a1e54d61cf1b8bfc83dd1d89eef7",
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://article.gmane.org/gmane.comp.sysutils.bcfg2.devel/4318"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110901 CVE request for bcfg2 (remote root)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/09/01/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110906 Re: CVE request for bcfg2 (remote root)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/09/06/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640028",
|
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640028"
|
"url": "https://github.com/solj/bcfg2/commit/f4a35efec1b6a1e54d61cf1b8bfc83dd1d89eef7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=736279",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=736279",
|
||||||
@ -78,49 +63,64 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=736279"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=736279"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/solj/bcfg2/commit/46795ae451ca6ede55a0edeb726978aef4684b53",
|
"name": "49414",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://github.com/solj/bcfg2/commit/46795ae451ca6ede55a0edeb726978aef4684b53"
|
"url": "http://www.securityfocus.com/bid/49414"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/solj/bcfg2/commit/f4a35efec1b6a1e54d61cf1b8bfc83dd1d89eef7",
|
"name": "46042",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://github.com/solj/bcfg2/commit/f4a35efec1b6a1e54d61cf1b8bfc83dd1d89eef7"
|
"url": "http://secunia.com/advisories/46042"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2302",
|
"name": "DSA-2302",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2011/dsa-2302"
|
"url": "http://www.debian.org/security/2011/dsa-2302"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-12298",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066071.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2011-12303",
|
"name": "FEDORA-2011-12303",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066070.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066070.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "49414",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/49414"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45807",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/45807"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45926",
|
"name": "45926",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45926"
|
"url": "http://secunia.com/advisories/45926"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "46042",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640028",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640028"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[bcfg-dev] 20110816 Security flaw in 1.1.x; testers wanted",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://article.gmane.org/gmane.comp.sysutils.bcfg2.devel/4318"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45807",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/46042"
|
"url": "http://secunia.com/advisories/45807"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110906 Re: CVE request for bcfg2 (remote root)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/09/06/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-12298",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066071.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/solj/bcfg2/commit/46795ae451ca6ede55a0edeb726978aef4684b53",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/solj/bcfg2/commit/46795ae451ca6ede55a0edeb726978aef4684b53"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110901 CVE request for bcfg2 (remote root)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/09/01/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4104",
|
"ID": "CVE-2011-4104",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20111102 Re: CVE request for Django-piston and Tastypie",
|
"name": "https://groups.google.com/forum/#!topic/django-tastypie/i2aNGDHTUBI",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/11/02/1"
|
"url": "https://groups.google.com/forum/#!topic/django-tastypie/i2aNGDHTUBI"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20111102 Re: Re: CVE request for Django-piston and Tastypie",
|
"name": "[oss-security] 20111102 Re: Re: CVE request for Django-piston and Tastypie",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "https://github.com/toastdriven/django-tastypie/commit/e8af315211b07c8f48f32a063233cc3f76dd5bc2"
|
"url": "https://github.com/toastdriven/django-tastypie/commit/e8af315211b07c8f48f32a063233cc3f76dd5bc2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://groups.google.com/forum/#!topic/django-tastypie/i2aNGDHTUBI",
|
"name": "[oss-security] 20111102 Re: CVE request for Django-piston and Tastypie",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://groups.google.com/forum/#!topic/django-tastypie/i2aNGDHTUBI"
|
"url": "http://www.openwall.com/lists/oss-security/2011/11/02/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-4398",
|
"ID": "CVE-2011-4398",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-4400",
|
"ID": "CVE-2011-4400",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-0226",
|
"ID": "CVE-2013-0226",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20130124 Re: CVE request for Drupal contributed modules",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/01/25/4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://drupal.org/node/1896752",
|
"name": "https://drupal.org/node/1896752",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://drupal.org/node/1896752"
|
"url": "https://drupal.org/node/1896752"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130124 Re: CVE request for Drupal contributed modules",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/01/25/4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2013-0797",
|
"ID": "CVE-2013-0797",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:0850",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:17146",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17146"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-34.html",
|
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-34.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "SUSE-SU-2013:0645",
|
"name": "SUSE-SU-2013:0645",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:0850",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:17146",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17146"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-1498",
|
"ID": "CVE-2013-1498",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1802",
|
"ID": "CVE-2013-1802",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=917233",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=917233"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.cloud.engineyard.com/entries/22915701-january-14-2013-security-vulnerabilities-httparty-extlib-crack-nori-update-these-gems-immediately",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://support.cloud.engineyard.com/entries/22915701-january-14-2013-security-vulnerabilities-httparty-extlib-crack-nori-update-these-gems-immediately"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/datamapper/extlib/compare/b4f98174ec35ac96f76a08d5624fad05d22879b5...4540e7102b803624cc2eade4bb8aaaa934fc31c5",
|
"name": "https://github.com/datamapper/extlib/compare/b4f98174ec35ac96f76a08d5624fad05d22879b5...4540e7102b803624cc2eade4bb8aaaa934fc31c5",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "SUSE-SU-2013:0612",
|
"name": "SUSE-SU-2013:0612",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00002.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.cloud.engineyard.com/entries/22915701-january-14-2013-security-vulnerabilities-httparty-extlib-crack-nori-update-these-gems-immediately",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://support.cloud.engineyard.com/entries/22915701-january-14-2013-security-vulnerabilities-httparty-extlib-crack-nori-update-these-gems-immediately"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=917233",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=917233"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2013-5364",
|
"ID": "CVE-2013-5364",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/vulnerability_scanning/corporate/release-history/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://secunia.com/vulnerability_scanning/corporate/release-history/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "64775",
|
"name": "64775",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/64775"
|
"url": "http://www.securityfocus.com/bid/64775"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/vulnerability_scanning/corporate/release-history/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://secunia.com/vulnerability_scanning/corporate/release-history/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "101901",
|
"name": "101901",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20130901 IndiaNIC Testimonail WP plugin - Multiple vulnerabilities",
|
"name": "96793",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-09/0006.html"
|
"url": "http://osvdb.org/96793"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28054",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/28054"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20130901 IndiaNIC Testimonial WP plugin - Multiple vulnerabilities",
|
"name": "20130901 IndiaNIC Testimonial WP plugin - Multiple vulnerabilities",
|
||||||
@ -72,6 +67,16 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://seclists.org/oss-sec/2013/q3/531"
|
"url": "http://seclists.org/oss-sec/2013/q3/531"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "indianictestimon-cve20135673-sql-injection(86847)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86847"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28054",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/28054"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/123036",
|
"name": "http://packetstormsecurity.com/files/123036",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/62108"
|
"url": "http://www.securityfocus.com/bid/62108"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "96793",
|
"name": "20130901 IndiaNIC Testimonail WP plugin - Multiple vulnerabilities",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://osvdb.org/96793"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-09/0006.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "indianictestimon-cve20135673-sql-injection(86847)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/86847"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-5882",
|
"ID": "CVE-2013-5882",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201409-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "64758",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/64758"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "64854",
|
"name": "64854",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "oracle-cpujan2014-cve20135882(90374)",
|
"name": "oracle-cpujan2014-cve20135882(90374)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90374"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90374"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "64758",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/64758"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201409-04",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-2135",
|
"ID": "CVE-2014-2135",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2014-2610",
|
"ID": "CVE-2014-2610",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "59363",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/59363"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://zerodayinitiative.com/advisories/ZDI-14-209/",
|
"name": "http://zerodayinitiative.com/advisories/ZDI-14-209/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://zerodayinitiative.com/advisories/ZDI-14-209/"
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-209/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBMU03048",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04341295"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101435",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04341295"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "68093",
|
"name": "68093",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1030439"
|
"url": "http://www.securitytracker.com/id/1030439"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59363",
|
"name": "SSRT101435",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/59363"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04341295"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03048",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04341295"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-2817",
|
"ID": "CVE-2014-2817",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS14-051",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "69092",
|
"name": "69092",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1030715",
|
"name": "1030715",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1030715"
|
"url": "http://www.securitytracker.com/id/1030715"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS14-051",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.strongswan.org/blog/2014/05/05/strongswan-denial-of-service-vulnerability-(cve-2014-2891).html",
|
"name": "59864",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.strongswan.org/blog/2014/05/05/strongswan-denial-of-service-vulnerability-(cve-2014-2891).html"
|
"url": "http://secunia.com/advisories/59864"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2922",
|
"name": "DSA-2922",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2014/dsa-2922"
|
"url": "http://www.debian.org/security/2014/dsa-2922"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "67212",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/67212"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:0697",
|
"name": "openSUSE-SU-2014:0697",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00066.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00066.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "67212",
|
"name": "http://www.strongswan.org/blog/2014/05/05/strongswan-denial-of-service-vulnerability-(cve-2014-2891).html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/67212"
|
"url": "http://www.strongswan.org/blog/2014/05/05/strongswan-denial-of-service-vulnerability-(cve-2014-2891).html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "59864",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/59864"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0634",
|
"ID": "CVE-2017-0634",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-12-04T00:00:00",
|
"DATE_PUBLIC": "2017-12-04T00:00:00",
|
||||||
"ID": "CVE-2017-0870",
|
"ID": "CVE-2017-0870",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -71,15 +71,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-12-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-12-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102131",
|
"name": "102131",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102131"
|
"url": "http://www.securityfocus.com/bid/102131"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-12-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-12-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.310000",
|
"DATE_ASSIGNED": "2017-08-22T17:29:33.310000",
|
||||||
"ID": "CVE-2017-1000088",
|
"ID": "CVE-2017-1000088",
|
||||||
"REQUESTER": "ml@beckweb.net",
|
"REQUESTER": "ml@beckweb.net",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Jenkins Sidebar Link Plugin",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1.8 and earlier"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Jenkins Sidebar Link Plugin"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "XSS"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-11-17",
|
"DATE_ASSIGNED": "2017-11-17",
|
||||||
"ID": "CVE-2017-1000392",
|
"ID": "CVE-2017-1000392",
|
||||||
"REQUESTER": "ml@beckweb.net",
|
"REQUESTER": "ml@beckweb.net",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Jenkins",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "2.88 and earlier; 2.73.2 and earlier"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Jenkins"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross Site Scripting"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -55,9 +55,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://jenkins.io/security/advisory/2017-11-08/",
|
"name": "102826",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://jenkins.io/security/advisory/2017-11-08/"
|
"url": "http://www.securityfocus.com/bid/102826"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "101773",
|
"name": "101773",
|
||||||
@ -65,9 +65,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/101773"
|
"url": "http://www.securityfocus.com/bid/101773"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102826",
|
"name": "https://jenkins.io/security/advisory/2017-11-08/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/102826"
|
"url": "https://jenkins.io/security/advisory/2017-11-08/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-16494",
|
"ID": "CVE-2017-16494",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www-prd-trops.events.ibm.com/node/715749",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www-prd-trops.events.ibm.com/node/715749"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-rqm-cve20171299-xss(125161)",
|
"name": "ibm-rqm-cve20171299-xss(125161)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125161"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125161"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www-prd-trops.events.ibm.com/node/715749",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www-prd-trops.events.ibm.com/node/715749"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -92,16 +92,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126234",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126234"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005233",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005233",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005233"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005233"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126234",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126234"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "100028",
|
"name": "100028",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4370",
|
"ID": "CVE-2017-4370",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4497",
|
"ID": "CVE-2017-4497",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user