"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:09:48 +00:00
parent 08033486d1
commit 76e6fad05e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3440 additions and 3440 deletions

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "unixware-openunix-uidadmin-bo(7036)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7036"
},
{ {
"name": "CSSA-2001-SCO.14", "name": "CSSA-2001-SCO.14",
"refsource": "CALDERA", "refsource": "CALDERA",
@ -61,11 +66,6 @@
"name": "3244", "name": "3244",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3244" "url": "http://www.securityfocus.com/bid/3244"
},
{
"name" : "unixware-openunix-uidadmin-bo(7036)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7036"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBUX0107-159",
"refsource" : "HP",
"url" : "http://archives.neohapsis.com/archives/hp/2001-q3/0013.html"
},
{
"name" : "L-115",
"refsource" : "CIAC",
"url" : "http://ciac.llnl.gov/ciac/bulletins/l-115.shtml"
},
{ {
"name": "oval:org.mitre.oval:def:5479", "name": "oval:org.mitre.oval:def:5479",
"refsource": "OVAL", "refsource": "OVAL",
@ -71,6 +61,16 @@
"name": "hpux-dlkm-gain-privileges(6861)", "name": "hpux-dlkm-gain-privileges(6861)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6861" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6861"
},
{
"name": "L-115",
"refsource": "CIAC",
"url": "http://ciac.llnl.gov/ciac/bulletins/l-115.shtml"
},
{
"name": "HPSBUX0107-159",
"refsource": "HP",
"url": "http://archives.neohapsis.com/archives/hp/2001-q3/0013.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "audiogalaxy-plaintext-password(7621)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7621.php"
},
{ {
"name": "20011127 Audiogalaxy again", "name": "20011127 Audiogalaxy again",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "3587", "name": "3587",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3587" "url": "http://www.securityfocus.com/bid/3587"
},
{
"name" : "audiogalaxy-plaintext-password(7621)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7621.php"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[quagga-dev] 20060329 quagga locks with command sh ip bgp community 1:*", "name": "USN-284-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "http://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.html" "url": "https://usn.ubuntu.com/284-1/"
}, },
{ {
"name": "http://www.quagga.net/news2.php?y=2006&m=5&d=4#id1146764580", "name": "http://www.quagga.net/news2.php?y=2006&m=5&d=4#id1146764580",
@ -63,39 +63,9 @@
"url": "http://www.quagga.net/news2.php?y=2006&m=5&d=4#id1146764580" "url": "http://www.quagga.net/news2.php?y=2006&m=5&d=4#id1146764580"
}, },
{ {
"name" : "DSA-1059", "name": "oval:org.mitre.oval:def:10651",
"refsource" : "DEBIAN", "refsource": "OVAL",
"url" : "http://www.debian.org/security/2006/dsa-1059" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10651"
},
{
"name" : "GLSA-200605-15",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
},
{
"name" : "RHSA-2006:0525",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
},
{
"name" : "RHSA-2006:0533",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
},
{
"name" : "20060602-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
},
{
"name" : "USN-284-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/284-1/"
},
{
"name" : "17979",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17979"
}, },
{ {
"name": "25245", "name": "25245",
@ -103,49 +73,79 @@
"url": "http://www.osvdb.org/25245" "url": "http://www.osvdb.org/25245"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10651", "name": "20782",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10651"
},
{
"name" : "1016204",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016204"
},
{
"name" : "20116",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20116" "url": "http://secunia.com/advisories/20782"
},
{
"name" : "20137",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20137"
}, },
{ {
"name": "20138", "name": "20138",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20138" "url": "http://secunia.com/advisories/20138"
}, },
{
"name": "20421",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20421"
},
{
"name": "20060602-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
},
{
"name": "RHSA-2006:0525",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
},
{
"name": "20137",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20137"
},
{
"name": "[quagga-dev] 20060329 quagga locks with command sh ip bgp community 1:*",
"refsource": "MLIST",
"url": "http://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.html"
},
{
"name": "1016204",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016204"
},
{
"name": "RHSA-2006:0533",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
},
{
"name": "GLSA-200605-15",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
},
{
"name": "DSA-1059",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1059"
},
{ {
"name": "20221", "name": "20221",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20221" "url": "http://secunia.com/advisories/20221"
}, },
{
"name": "20116",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20116"
},
{ {
"name": "20420", "name": "20420",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20420" "url": "http://secunia.com/advisories/20420"
}, },
{ {
"name" : "20421", "name": "17979",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/20421" "url": "http://www.securityfocus.com/bid/17979"
},
{
"name" : "20782",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20782"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.kb.cert.org/vuls/id/WDON-6QANYE", "name": "c5evm-console-operation-gain-access(26760)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.kb.cert.org/vuls/id/WDON-6QANYE" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26760"
}, },
{ {
"name" : "VU#397417", "name": "20378",
"refsource" : "CERT-VN", "refsource": "SECUNIA",
"url" : "http://www.kb.cert.org/vuls/id/397417" "url": "http://secunia.com/advisories/20378"
}, },
{ {
"name": "ADV-2006-2069", "name": "ADV-2006-2069",
@ -73,14 +73,14 @@
"url": "http://securitytracker.com/id?1016184" "url": "http://securitytracker.com/id?1016184"
}, },
{ {
"name" : "20378", "name": "VU#397417",
"refsource" : "SECUNIA", "refsource": "CERT-VN",
"url" : "http://secunia.com/advisories/20378" "url": "http://www.kb.cert.org/vuls/id/397417"
}, },
{ {
"name" : "c5evm-console-operation-gain-access(26760)", "name": "http://www.kb.cert.org/vuls/id/WDON-6QANYE",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26760" "url": "http://www.kb.cert.org/vuls/id/WDON-6QANYE"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060605 file upload widgets in IE and Firefox have issues", "name": "ADV-2006-2161",
"refsource" : "FULLDISC", "refsource": "VUPEN",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046610.html" "url": "http://www.vupen.com/english/advisories/2006/2161"
},
{
"name": "1059",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1059"
}, },
{ {
"name": "18308", "name": "18308",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18308" "url": "http://www.securityfocus.com/bid/18308"
}, },
{
"name" : "ADV-2006-2161",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2161"
},
{ {
"name": "20449", "name": "20449",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20449" "url": "http://secunia.com/advisories/20449"
}, },
{ {
"name" : "1059", "name": "20060605 file upload widgets in IE and Firefox have issues",
"refsource" : "SREASON", "refsource": "FULLDISC",
"url" : "http://securityreason.com/securityalert/1059" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046610.html"
} }
] ]
} }

View File

@ -57,11 +57,21 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-06/0115.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2006-06/0115.html"
}, },
{
"name": "mobespace-index-directory-traversal(27519)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27519"
},
{ {
"name": "ADV-2006-2312", "name": "ADV-2006-2312",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2312" "url": "http://www.vupen.com/english/advisories/2006/2312"
}, },
{
"name": "1128",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1128"
},
{ {
"name": "26421", "name": "26421",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,16 +81,6 @@
"name": "20611", "name": "20611",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20611" "url": "http://secunia.com/advisories/20611"
},
{
"name" : "1128",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1128"
},
{
"name" : "mobespace-index-directory-traversal(27519)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27519"
} }
] ]
} }

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1408",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1408"
},
{ {
"name": "20060814 Informix - Discovery, Attack and Defense", "name": "20060814 Informix - Discovery, Attack and Defense",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443133/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/443133/100/0/threaded"
}, },
{
"name": "informix-lotofile-file-create(28383)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28383"
},
{ {
"name": "20060814 Multiple Arbitrary File Access (Write/Read) Vulnerabilities", "name": "20060814 Multiple Arbitrary File Access (Write/Read) Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,16 +76,6 @@
"name": "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf", "name": "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf" "url": "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf"
},
{
"name" : "1408",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1408"
},
{
"name" : "informix-lotofile-file-create(28383)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28383"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
},
{ {
"name": "23265", "name": "23265",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23265" "url": "http://secunia.com/advisories/23265"
},
{
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061208 [Aria-Security Team] CentOS 4.2 i686 - WHM X v3.1.0 Cross-Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453885/100/0/threaded"
},
{ {
"name": "http://www.aria-security.com/forum/showthread.php?t=44", "name": "http://www.aria-security.com/forum/showthread.php?t=44",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.aria-security.com/forum/showthread.php?t=44" "url": "http://www.aria-security.com/forum/showthread.php?t=44"
}, },
{
"name" : "2027",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2027"
},
{ {
"name": "whm-multiplescripts-xss(30792)", "name": "whm-multiplescripts-xss(30792)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30792" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30792"
},
{
"name": "20061208 [Aria-Security Team] CentOS 4.2 i686 - WHM X v3.1.0 Cross-Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453885/100/0/threaded"
},
{
"name": "2027",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2027"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061214 The (in)security of Xorg and DRI",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454379/100/0/threaded"
},
{ {
"name": "20061215 Re: The (in)security of Xorg and DRI", "name": "20061215 Re: The (in)security of Xorg and DRI",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454510/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/454510/100/0/threaded"
}, },
{
"name" : "20061218 Re: The (in)security of Xorg and DRI",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454706/100/0/threaded"
},
{ {
"name": "[Xorg] 20040613 DRI merging", "name": "[Xorg] 20040613 DRI merging",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/xorg/2004-June/000927.html" "url": "http://lists.freedesktop.org/archives/xorg/2004-June/000927.html"
}, },
{ {
"name" : "http://www.cansecwest.com/slides06/csw06-duflot.ppt", "name": "20061218 Re: The (in)security of Xorg and DRI",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://www.cansecwest.com/slides06/csw06-duflot.ppt" "url": "http://www.securityfocus.com/archive/1/454706/100/0/threaded"
}, },
{ {
"name": "http://www.ssi.gouv.fr/fr/sciences/fichiers/lti/cansecwest2006-duflot-paper.pdf", "name": "http://www.ssi.gouv.fr/fr/sciences/fichiers/lti/cansecwest2006-duflot-paper.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.ssi.gouv.fr/fr/sciences/fichiers/lti/cansecwest2006-duflot-paper.pdf" "url": "http://www.ssi.gouv.fr/fr/sciences/fichiers/lti/cansecwest2006-duflot-paper.pdf"
},
{
"name": "http://www.cansecwest.com/slides06/csw06-duflot.ppt",
"refsource": "MISC",
"url": "http://www.cansecwest.com/slides06/csw06-duflot.ppt"
},
{
"name": "20061214 The (in)security of Xorg and DRI",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454379/100/0/threaded"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437814/100/200/threaded" "url": "http://www.securityfocus.com/archive/1/437814/100/200/threaded"
}, },
{
"name" : "http://www.sentinel.gr/advisories/SGA-0001.txt",
"refsource" : "MISC",
"url" : "http://www.sentinel.gr/advisories/SGA-0001.txt"
},
{ {
"name": "27538", "name": "27538",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/27538" "url": "http://www.osvdb.org/27538"
}, },
{
"name": "http://www.sentinel.gr/advisories/SGA-0001.txt",
"refsource": "MISC",
"url": "http://www.sentinel.gr/advisories/SGA-0001.txt"
},
{ {
"name": "spy-sweeper-filename-security-bypass(27272)", "name": "spy-sweeper-filename-security-bypass(27272)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0112", "ID": "CVE-2011-0112",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4554",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4554"
},
{ {
"name": "http://support.apple.com/kb/HT4564", "name": "http://support.apple.com/kb/HT4564",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,6 +72,11 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
}, },
{
"name": "http://support.apple.com/kb/HT4554",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4554"
},
{ {
"name": "APPLE-SA-2011-03-09-2", "name": "APPLE-SA-2011-03-09-2",
"refsource": "APPLE", "refsource": "APPLE",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0116", "ID": "CVE-2011-0116",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-097",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-097"
},
{
"name" : "http://support.apple.com/kb/HT4554",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4554"
},
{ {
"name": "http://support.apple.com/kb/HT4564", "name": "http://support.apple.com/kb/HT4564",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -82,11 +72,21 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
}, },
{
"name": "http://support.apple.com/kb/HT4554",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4554"
},
{ {
"name": "APPLE-SA-2011-03-09-2", "name": "APPLE-SA-2011-03-09-2",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html" "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-097",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-097"
},
{ {
"name": "oval:org.mitre.oval:def:17220", "name": "oval:org.mitre.oval:def:17220",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-0761", "ID": "CVE-2011-0761",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110509 TSSA-2011-03 - Perl : multiple functions null pointer dereference uppon parameters injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517916/100/0/threaded"
},
{ {
"name": "http://www.toucan-system.com/advisories/tssa-2011-03.txt", "name": "http://www.toucan-system.com/advisories/tssa-2011-03.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.toucan-system.com/advisories/tssa-2011-03.txt" "url": "http://www.toucan-system.com/advisories/tssa-2011-03.txt"
}, },
{
"name" : "47766",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47766"
},
{
"name" : "1025507",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025507"
},
{ {
"name": "8248", "name": "8248",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8248" "url": "http://securityreason.com/securityalert/8248"
}, },
{
"name": "1025507",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025507"
},
{ {
"name": "perl-functions-dos(67355)", "name": "perl-functions-dos(67355)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67355" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67355"
},
{
"name": "47766",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47766"
},
{
"name": "20110509 TSSA-2011-03 - Perl : multiple functions null pointer dereference uppon parameters injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517916/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-0762", "ID": "CVE-2011-0762",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,56 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110301 vsftpd 2.3.2 remote denial-of-service",
"refsource" : "SREASONRES",
"url" : "http://securityreason.com/achievement_securityalert/95"
},
{
"name" : "20110301 vsftpd 2.3.2 remote denial-of-service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516748/100/0/threaded"
},
{
"name" : "16270",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/16270"
},
{
"name" : "http://cxib.net/stuff/vspoc232.c",
"refsource" : "MISC",
"url" : "http://cxib.net/stuff/vspoc232.c"
},
{
"name" : "ftp://vsftpd.beasts.org/users/cevans/untar/vsftpd-2.3.4/Changelog",
"refsource" : "CONFIRM",
"url" : "ftp://vsftpd.beasts.org/users/cevans/untar/vsftpd-2.3.4/Changelog"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622741",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622741"
},
{
"name" : "DSA-2305",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2305"
},
{ {
"name": "FEDORA-2011-2590", "name": "FEDORA-2011-2590",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055882.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055882.html"
}, },
{
"name" : "FEDORA-2011-2615",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055881.html"
},
{
"name" : "FEDORA-2011-2567",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055957.html"
},
{ {
"name": "HPSBMU02752", "name": "HPSBMU02752",
"refsource": "HP", "refsource": "HP",
@ -112,50 +67,20 @@
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133226187115472&w=2" "url": "http://marc.info/?l=bugtraq&m=133226187115472&w=2"
}, },
{
"name" : "MDVSA-2011:049",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:049"
},
{
"name" : "RHSA-2011:0337",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0337.html"
},
{ {
"name": "SUSE-SR:2011:009", "name": "SUSE-SR:2011:009",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
}, },
{ {
"name" : "USN-1098-1", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622741",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-1098-1" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622741"
}, },
{ {
"name" : "VU#590604", "name": "FEDORA-2011-2615",
"refsource" : "CERT-VN", "refsource": "FEDORA",
"url" : "http://www.kb.cert.org/vuls/id/590604" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055881.html"
},
{
"name" : "46617",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46617"
},
{
"name" : "1025186",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025186"
},
{
"name" : "8109",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8109"
},
{
"name" : "ADV-2011-0547",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0547"
}, },
{ {
"name": "ADV-2011-0639", "name": "ADV-2011-0639",
@ -168,14 +93,89 @@
"url": "http://www.vupen.com/english/advisories/2011/0668" "url": "http://www.vupen.com/english/advisories/2011/0668"
}, },
{ {
"name" : "ADV-2011-0713", "name": "DSA-2305",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2305"
},
{
"name": "20110301 vsftpd 2.3.2 remote denial-of-service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516748/100/0/threaded"
},
{
"name": "8109",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8109"
},
{
"name": "ADV-2011-0547",
"refsource": "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0713" "url": "http://www.vupen.com/english/advisories/2011/0547"
},
{
"name": "16270",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16270"
}, },
{ {
"name": "vsftpd-vsffilenamepassesfilter-dos(65873)", "name": "vsftpd-vsffilenamepassesfilter-dos(65873)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65873" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65873"
},
{
"name": "http://cxib.net/stuff/vspoc232.c",
"refsource": "MISC",
"url": "http://cxib.net/stuff/vspoc232.c"
},
{
"name": "MDVSA-2011:049",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:049"
},
{
"name": "ftp://vsftpd.beasts.org/users/cevans/untar/vsftpd-2.3.4/Changelog",
"refsource": "CONFIRM",
"url": "ftp://vsftpd.beasts.org/users/cevans/untar/vsftpd-2.3.4/Changelog"
},
{
"name": "ADV-2011-0713",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0713"
},
{
"name": "FEDORA-2011-2567",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055957.html"
},
{
"name": "USN-1098-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1098-1"
},
{
"name": "VU#590604",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/590604"
},
{
"name": "1025186",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025186"
},
{
"name": "46617",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46617"
},
{
"name": "20110301 vsftpd 2.3.2 remote denial-of-service",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/95"
},
{
"name": "RHSA-2011:0337",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0337.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0801", "ID": "CVE-2011-0801",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1003938",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1003938"
},
{ {
"name": "tapelibraryexpress-wmc-sec-bypass(71026)", "name": "tapelibraryexpress-wmc-sec-bypass(71026)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71026" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71026"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ssg1S1003938",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ssg1S1003938"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2448", "ID": "CVE-2011-2448",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029497", "name": "45555",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029497" "url": "http://secunia.com/advisories/45555"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029498",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029498"
}, },
{ {
"name": "IV03048", "name": "IV03048",
@ -68,9 +63,14 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV03048" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV03048"
}, },
{ {
"name" : "45555", "name": "http://www.ibm.com/support/docview.wss?uid=swg24029498",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/45555" "url": "http://www.ibm.com/support/docview.wss?uid=swg24029498"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029497",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-3555", "ID": "CVE-2011-3555",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "name": "oracle-jre-dos(70838)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70838"
},
{
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
}, },
{ {
"name": "HPSBMU02799", "name": "HPSBMU02799",
@ -78,9 +63,9 @@
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2" "url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
}, },
{ {
"name" : "RHSA-2011:1384", "name": "76508",
"refsource" : "REDHAT", "refsource": "OSVDB",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1384.html" "url": "http://osvdb.org/76508"
}, },
{ {
"name": "50237", "name": "50237",
@ -88,24 +73,39 @@
"url": "http://www.securityfocus.com/bid/50237" "url": "http://www.securityfocus.com/bid/50237"
}, },
{ {
"name" : "76508", "name": "RHSA-2011:1384",
"refsource" : "OSVDB", "refsource": "REDHAT",
"url" : "http://osvdb.org/76508" "url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:14400", "name": "oval:org.mitre.oval:def:14400",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14400" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14400"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{ {
"name": "1026215", "name": "1026215",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026215" "url": "http://www.securitytracker.com/id?1026215"
}, },
{ {
"name" : "oracle-jre-dos(70838)", "name": "HPSBMU02797",
"refsource" : "XF", "refsource": "HP",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70838" "url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/WSN_Software_6.0.6",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/WSN_Software_6.0.6"
},
{ {
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README", "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC", "refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/WSN_Software_6.0.6",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/WSN_Software_6.0.6"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4318", "ID": "CVE-2011-4318",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[dovecot-news] 20111117 v2.0.16 released", "name": "46886",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.dovecot.org/list/dovecot-news/2011-November/000200.html" "url": "http://secunia.com/advisories/46886"
}, },
{ {
"name" : "[oss-security] 20111118 Re: CVE Request -- Dovecot -- Validate certificate's CN against requested remote server hostname when proxying", "name": "RHSA-2013:0520",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://www.openwall.com/lists/oss-security/2011/11/18/5" "url": "http://rhn.redhat.com/errata/RHSA-2013-0520.html"
},
{
"name" : "[oss-security] 20111118 Re: CVE Request -- Dovecot -- Validate certificate's CN against requested remote server hostname when proxying",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/11/18/7"
}, },
{ {
"name": "https://bugs.gentoo.org/show_bug.cgi?id=390887", "name": "https://bugs.gentoo.org/show_bug.cgi?id=390887",
@ -77,25 +72,30 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=754980" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=754980"
}, },
{
"name": "52311",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52311"
},
{ {
"name": "http://hg.dovecot.org/dovecot-2.0/rev/5e9eaf63a6b1", "name": "http://hg.dovecot.org/dovecot-2.0/rev/5e9eaf63a6b1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://hg.dovecot.org/dovecot-2.0/rev/5e9eaf63a6b1" "url": "http://hg.dovecot.org/dovecot-2.0/rev/5e9eaf63a6b1"
}, },
{ {
"name" : "RHSA-2013:0520", "name": "[dovecot-news] 20111117 v2.0.16 released",
"refsource" : "REDHAT", "refsource": "MLIST",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0520.html" "url": "http://www.dovecot.org/list/dovecot-news/2011-November/000200.html"
}, },
{ {
"name" : "46886", "name": "[oss-security] 20111118 Re: CVE Request -- Dovecot -- Validate certificate's CN against requested remote server hostname when proxying",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/46886" "url": "http://www.openwall.com/lists/oss-security/2011/11/18/7"
}, },
{ {
"name" : "52311", "name": "[oss-security] 20111118 Re: CVE Request -- Dovecot -- Validate certificate's CN against requested remote server hostname when proxying",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/52311" "url": "http://www.openwall.com/lists/oss-security/2011/11/18/5"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://xss.cx/examples/plesk-reports/plesk-parallels-controlpanel-psa.v.10.3.1_build1013110726.09%20os_redhat.el6-billing-system-plugin-javascript-injection-example-poc-report.html",
"refsource" : "MISC",
"url" : "http://xss.cx/examples/plesk-reports/plesk-parallels-controlpanel-psa.v.10.3.1_build1013110726.09%20os_redhat.el6-billing-system-plugin-javascript-injection-example-poc-report.html"
},
{ {
"name": "plesk-billing-xss(72264)", "name": "plesk-billing-xss(72264)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72264" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72264"
},
{
"name": "http://xss.cx/examples/plesk-reports/plesk-parallels-controlpanel-psa.v.10.3.1_build1013110726.09%20os_redhat.el6-billing-system-plugin-javascript-injection-example-poc-report.html",
"refsource": "MISC",
"url": "http://xss.cx/examples/plesk-reports/plesk-parallels-controlpanel-psa.v.10.3.1_build1013110726.09%20os_redhat.el6-billing-system-plugin-javascript-injection-example-poc-report.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4989", "ID": "CVE-2011-4989",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/realtimeprojects/quixplorer/blob/v2.5.5/doc/RELEASES.md",
"refsource": "CONFIRM",
"url": "https://github.com/realtimeprojects/quixplorer/blob/v2.5.5/doc/RELEASES.md"
},
{ {
"name": "https://github.com/realtimeprojects/quixplorer", "name": "https://github.com/realtimeprojects/quixplorer",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/realtimeprojects/quixplorer" "url": "https://github.com/realtimeprojects/quixplorer"
}, },
{ {
"name" : "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-030.txt", "name": "quixplorer-cve20131641-dir-traversal(89059)",
"refsource" : "MISC", "refsource": "XF",
"url" : "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-030.txt" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89059"
},
{
"name" : "https://github.com/realtimeprojects/quixplorer/blob/v2.5.5/doc/RELEASES.md",
"refsource" : "CONFIRM",
"url" : "https://github.com/realtimeprojects/quixplorer/blob/v2.5.5/doc/RELEASES.md"
}, },
{ {
"name": "https://github.com/realtimeprojects/quixplorer/commit/7ac119cebd3b6bfe16a30fd1d5290127310a4436", "name": "https://github.com/realtimeprojects/quixplorer/commit/7ac119cebd3b6bfe16a30fd1d5290127310a4436",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/realtimeprojects/quixplorer/commit/7ac119cebd3b6bfe16a30fd1d5290127310a4436" "url": "https://github.com/realtimeprojects/quixplorer/commit/7ac119cebd3b6bfe16a30fd1d5290127310a4436"
}, },
{
"name": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-030.txt",
"refsource": "MISC",
"url": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-030.txt"
},
{ {
"name": "55725", "name": "55725",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55725" "url": "http://secunia.com/advisories/55725"
},
{
"name" : "quixplorer-cve20131641-dir-traversal(89059)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/89059"
} }
] ]
} }

View File

@ -52,36 +52,76 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "59288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59288"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232"
},
{
"name": "openSUSE-SU-2014:1149",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00031.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "HPSBUX02960",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138971294629419&w=2"
},
{
"name": "TA14-013A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA14-013A"
},
{
"name": "64692",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64692"
},
{
"name": "VU#348126",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/348126"
},
{
"name": "HPSBOV03505",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144182594518755&w=2"
},
{ {
"name": "[oss-security] 20131230 CVE to the ntp monlist DDoS issue?", "name": "[oss-security] 20131230 CVE to the ntp monlist DDoS issue?",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/12/30/6" "url": "http://openwall.com/lists/oss-security/2013/12/30/6"
}, },
{ {
"name" : "[oss-security] 20131230 Re: CVE to the ntp monlist DDoS issue?", "name": "59726",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://openwall.com/lists/oss-security/2013/12/30/7" "url": "http://secunia.com/advisories/59726"
}, },
{ {
"name" : "[pool] 20111210 Odd surge in traffic today", "name": "1030433",
"refsource" : "MLIST", "refsource": "SECTRACK",
"url" : "http://lists.ntp.org/pipermail/pool/2011-December/005616.html" "url": "http://www.securitytracker.com/id/1030433"
},
{
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-051-04",
"refsource" : "MISC",
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-051-04"
},
{
"name" : "http://bugs.ntp.org/show_bug.cgi?id=1532",
"refsource" : "CONFIRM",
"url" : "http://bugs.ntp.org/show_bug.cgi?id=1532"
}, },
{ {
"name": "http://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ntp-dev/ntp-dev-4.2.7p26.tar.gz", "name": "http://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ntp-dev/ntp-dev-4.2.7p26.tar.gz",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ntp-dev/ntp-dev-4.2.7p26.tar.gz" "url": "http://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ntp-dev/ntp-dev-4.2.7p26.tar.gz"
}, },
{
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-051-04",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-051-04"
},
{ {
"name": "http://aix.software.ibm.com/aix/efixes/security/ntp_advisory.asc", "name": "http://aix.software.ibm.com/aix/efixes/security/ntp_advisory.asc",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -93,29 +133,14 @@
"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095861" "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095861"
}, },
{ {
"name" : "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095892", "name": "[pool] 20111210 Odd surge in traffic today",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095892" "url": "http://lists.ntp.org/pipermail/pool/2011-December/005616.html"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "name": "[oss-security] 20131230 Re: CVE to the ntp monlist DDoS issue?",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" "url": "http://openwall.com/lists/oss-security/2013/12/30/7"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232"
},
{
"name" : "https://puppet.com/security/cve/puppetlabs-ntp-nov-2015-advisory",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/puppetlabs-ntp-nov-2015-advisory"
},
{
"name" : "HPSBUX02960",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138971294629419&w=2"
}, },
{ {
"name": "SSRT101419", "name": "SSRT101419",
@ -123,44 +148,19 @@
"url": "http://marc.info/?l=bugtraq&m=138971294629419&w=2" "url": "http://marc.info/?l=bugtraq&m=138971294629419&w=2"
}, },
{ {
"name" : "HPSBOV03505", "name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095892",
"refsource" : "HP", "refsource": "CONFIRM",
"url" : "http://marc.info/?l=bugtraq&m=144182594518755&w=2" "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095892"
}, },
{ {
"name" : "openSUSE-SU-2014:1149", "name": "http://bugs.ntp.org/show_bug.cgi?id=1532",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00031.html" "url": "http://bugs.ntp.org/show_bug.cgi?id=1532"
}, },
{ {
"name" : "TA14-013A", "name": "https://puppet.com/security/cve/puppetlabs-ntp-nov-2015-advisory",
"refsource" : "CERT", "refsource": "CONFIRM",
"url" : "http://www.us-cert.gov/ncas/alerts/TA14-013A" "url": "https://puppet.com/security/cve/puppetlabs-ntp-nov-2015-advisory"
},
{
"name" : "VU#348126",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/348126"
},
{
"name" : "64692",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64692"
},
{
"name" : "1030433",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030433"
},
{
"name" : "59288",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59288"
},
{
"name" : "59726",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59726"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5511", "ID": "CVE-2013-5511",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20131009 Multiple Vulnerabilities in Cisco ASA Software",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa"
},
{ {
"name": "20131213 Digital Certificate HTTP Authentication Bypass Vulnerability", "name": "20131213 Digital Certificate HTTP Authentication Bypass Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5511" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5511"
},
{
"name": "20131009 Multiple Vulnerabilities in Cisco ASA Software",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5522", "ID": "CVE-2013-5522",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2486", "ID": "CVE-2014-2486",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded" "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
}, },
{ {
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC", "refsource": "BUGTRAQ",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23" "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
@ -68,9 +68,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
}, },
{ {
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html", "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "CONFIRM", "refsource": "FULLDISC",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" "url": "http://seclists.org/fulldisclosure/2014/Dec/23"
} }
] ]
} }

View File

@ -52,16 +52,66 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-2377-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2377-1"
},
{
"name": "RHSA-2014:1318",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1318.html"
},
{
"name": "HPSBGN03285",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142722450701342&w=2"
},
{
"name": "USN-2375-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2375-1"
},
{
"name": "SUSE-SU-2014:1316",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html"
},
{ {
"name": "[oss-security] 20140915 Re: CVE request for Linux kernel: udf: Avoid infinite loop when processing indirect ICBs", "name": "[oss-security] 20140915 Re: CVE request for Linux kernel: udf: Avoid infinite loop when processing indirect ICBs",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/15/9" "url": "http://www.openwall.com/lists/oss-security/2014/09/15/9"
}, },
{
"name": "HPSBGN03282",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142722544401658&w=2"
},
{
"name": "69799",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69799"
},
{
"name": "SUSE-SU-2014:1319",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html"
},
{
"name": "USN-2378-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2378-1"
},
{ {
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c03aa9f6e1f938618e6db2e23afef0574efeeb65", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c03aa9f6e1f938618e6db2e23afef0574efeeb65",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c03aa9f6e1f938618e6db2e23afef0574efeeb65" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c03aa9f6e1f938618e6db2e23afef0574efeeb65"
}, },
{
"name": "USN-2374-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2374-1"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1141809", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1141809",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,65 +122,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/c03aa9f6e1f938618e6db2e23afef0574efeeb65" "url": "https://github.com/torvalds/linux/commit/c03aa9f6e1f938618e6db2e23afef0574efeeb65"
}, },
{
"name" : "HPSBGN03282",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142722544401658&w=2"
},
{
"name" : "HPSBGN03285",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142722450701342&w=2"
},
{
"name" : "RHSA-2014:1318",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1318.html"
},
{
"name" : "SUSE-SU-2014:1316",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html"
},
{
"name" : "SUSE-SU-2014:1319",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html"
},
{
"name" : "USN-2374-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2374-1"
},
{
"name" : "USN-2375-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2375-1"
},
{
"name" : "USN-2376-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2376-1"
},
{
"name" : "USN-2377-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2377-1"
},
{
"name" : "USN-2378-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2378-1"
},
{ {
"name": "USN-2379-1", "name": "USN-2379-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2379-1" "url": "http://www.ubuntu.com/usn/USN-2379-1"
}, },
{ {
"name" : "69799", "name": "USN-2376-1",
"refsource" : "BID", "refsource": "UBUNTU",
"url" : "http://www.securityfocus.com/bid/69799" "url": "http://www.ubuntu.com/usn/USN-2376-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6831", "ID": "CVE-2014-6831",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#635737",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/635737"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#635737", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/635737" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6883", "ID": "CVE-2014-6883",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#373057", "name": "VU#373057",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7342", "ID": "CVE-2014-7342",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#297465", "name": "VU#297465",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7363", "ID": "CVE-2014-7363",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0445", "ID": "CVE-2017-0445",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
},
{ {
"name": "96054", "name": "96054",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037798", "name": "1037798",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798" "url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0608", "ID": "CVE-2017-0608",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-08-07T00:00:00", "DATE_PUBLIC": "2017-08-07T00:00:00",
"ID": "CVE-2017-0719", "ID": "CVE-2017-0719",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -65,15 +65,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-08-01"
},
{ {
"name": "100204", "name": "100204",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100204" "url": "http://www.securityfocus.com/bid/100204"
},
{
"name": "https://source.android.com/security/bulletin/2017-08-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-08-01"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=a8bc0f90ef49ea0aee90047a17772e4eebff259a",
"refsource" : "MISC",
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=a8bc0f90ef49ea0aee90047a17772e4eebff259a"
},
{ {
"name": "https://source.android.com/security/bulletin/pixel/2018-03-01", "name": "https://source.android.com/security/bulletin/pixel/2018-03-01",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/pixel/2018-03-01" "url": "https://source.android.com/security/bulletin/pixel/2018-03-01"
},
{
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=a8bc0f90ef49ea0aee90047a17772e4eebff259a",
"refsource": "MISC",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=a8bc0f90ef49ea0aee90047a17772e4eebff259a"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4033", "ID": "CVE-2017-4033",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4595", "ID": "CVE-2017-4595",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {