mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
acf11d70c0
commit
776e24e8e4
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-0655",
|
"ID": "CVE-2006-0655",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in (1) link_edited.php and (2) link_added.php in Hinton Design phpht Topsites 1.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors."
|
"value": "Multiple cross-site scripting (XSS) vulnerabilities in (1) link_edited.php and (2) link_added.php in Hinton Design phpht Topsites 1.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060211 [eVuln] phpht Topsites Multiple Vulnerabilities",
|
"name": "16562",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/424741/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/16562"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://evuln.com/vulns/59/summary.html",
|
"name": "20060211 [eVuln] phpht Topsites Multiple Vulnerabilities",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://evuln.com/vulns/59/summary.html"
|
"url": "http://www.securityfocus.com/archive/1/424741/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16562",
|
"name": "http://evuln.com/vulns/59/summary.html",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/16562"
|
"url": "http://evuln.com/vulns/59/summary.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18782",
|
"name": "18782",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/18782"
|
"url": "http://secunia.com/advisories/18782"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-0667",
|
"ID": "CVE-2006-0667",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "lscfg in IBM AIX 5.2 and 5.3 allows local users to modify arbitrary files via a symlink attack."
|
"value": "lscfg in IBM AIX 5.2 and 5.3 allows local users to modify arbitrary files via a symlink attack."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "IY77624",
|
"name": "ADV-2005-2096",
|
||||||
"refsource" : "AIXAPAR",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY77624"
|
"url": "http://www.vupen.com/english/advisories/2005/2096"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "IY77638",
|
"name": "IY77624",
|
||||||
"refsource" : "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY77638"
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY77624"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2005-2096",
|
"name": "IY77638",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2096"
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY77638"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1015622",
|
"name": "1015622",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://securitytracker.com/id?1015622"
|
"url": "http://securitytracker.com/id?1015622"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,96 +1,96 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-0703",
|
"ID": "CVE-2006-0703",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Unspecified vulnerability in index.php in imageVue 16.1 has unknown impact, probably a cross-site scripting (XSS) vulnerability involving the query string that is not quoted when inserted into style and body tags, as demonstrated using a bgcol parameter."
|
"value": "Unspecified vulnerability in index.php in imageVue 16.1 has unknown impact, probably a cross-site scripting (XSS) vulnerability involving the query string that is not quoted when inserted into style and body tags, as demonstrated using a bgcol parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060211 imageVue16.1 upload vulnerability",
|
"name": "ADV-2006-0570",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/424745/30/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/0570"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060719 Re: imageVue16.1 upload vulnerability",
|
"name": "20061029 Re: imageVue16.1 upload vulnerability",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440586/100/100/threaded"
|
"url": "http://www.securityfocus.com/archive/1/450047/100/100/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20061029 Re: imageVue16.1 upload vulnerability",
|
"name": "20060211 imageVue16.1 upload vulnerability",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/450047/100/100/threaded"
|
"url": "http://www.securityfocus.com/archive/1/424745/30/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16594",
|
"name": "18802",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/16594"
|
"url": "http://secunia.com/advisories/18802"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-0570",
|
"name": "20060719 Re: imageVue16.1 upload vulnerability",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0570"
|
"url": "http://www.securityfocus.com/archive/1/440586/100/100/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18802",
|
"name": "16594",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/18802"
|
"url": "http://www.securityfocus.com/bid/16594"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "429",
|
"name": "429",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SREASON",
|
||||||
"url" : "http://securityreason.com/securityalert/429"
|
"url": "http://securityreason.com/securityalert/429"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "imagevue-index-sql-injection(24642)",
|
"name": "imagevue-index-sql-injection(24642)",
|
||||||
"refsource" : "XF",
|
"refsource": "XF",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24642"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24642"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,86 +1,86 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-0944",
|
"ID": "CVE-2006-0944",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Archangel Weblog 0.90.02 allows remote attackers to bypass authentication by setting the ba_admin cookie to 1."
|
"value": "Archangel Weblog 0.90.02 allows remote attackers to bypass authentication by setting the ba_admin cookie to 1."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060226 Archangel Weblog 0.90.02 Admin Authentication Bypass & Remote File Inclusion",
|
"name": "1015689",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/426184/100/0/threaded"
|
"url": "http://securitytracker.com/id?1015689"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3859",
|
"name": "archangel-admin-auth-bypass(24984)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/3859"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24984"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16848",
|
"name": "16848",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/16848"
|
"url": "http://www.securityfocus.com/bid/16848"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23620",
|
"name": "23620",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/23620"
|
"url": "http://www.osvdb.org/23620"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1015689",
|
"name": "20060226 Archangel Weblog 0.90.02 Admin Authentication Bypass & Remote File Inclusion",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securitytracker.com/id?1015689"
|
"url": "http://www.securityfocus.com/archive/1/426184/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "archangel-admin-auth-bypass(24984)",
|
"name": "3859",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24984"
|
"url": "https://www.exploit-db.com/exploits/3859"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,91 +1,91 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-1370",
|
"ID": "CVE-2006-1370",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Buffer overflow in RealNetworks RealPlayer 10.5 6.0.12.1040 through 6.0.12.1348, RealPlayer 10, RealOne Player v2, RealOne Player v1, RealPlayer 8, and RealPlayer Enterprise before 20060322 allows remote attackers to have an unknown impact via a malicious Mimio boardCast (mbc) file."
|
"value": "Buffer overflow in RealNetworks RealPlayer 10.5 6.0.12.1040 through 6.0.12.1348, RealPlayer 10, RealOne Player v2, RealOne Player v1, RealPlayer 8, and RealPlayer Enterprise before 20060322 allows remote attackers to have an unknown impact via a malicious Mimio boardCast (mbc) file."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.service.real.com/realplayer/security/03162006_player/en/",
|
"name": "http://www.service.real.com/realplayer/security/03162006_player/en/",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.service.real.com/realplayer/security/03162006_player/en/"
|
"url": "http://www.service.real.com/realplayer/security/03162006_player/en/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#451556",
|
"name": "realnetworks-mbc-bo(25411)",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/451556"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25411"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17202",
|
"name": "19358",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/17202"
|
"url": "http://secunia.com/advisories/19358"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-1057",
|
"name": "ADV-2006-1057",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1057"
|
"url": "http://www.vupen.com/english/advisories/2006/1057"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1015810",
|
"name": "17202",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://securitytracker.com/id?1015810"
|
"url": "http://www.securityfocus.com/bid/17202"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19358",
|
"name": "VU#451556",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://secunia.com/advisories/19358"
|
"url": "http://www.kb.cert.org/vuls/id/451556"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "realnetworks-mbc-bo(25411)",
|
"name": "1015810",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25411"
|
"url": "http://securitytracker.com/id?1015810"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,86 +1,86 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-1567",
|
"ID": "CVE-2006-1567",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross-site scripting (XSS) vulnerability in searchresults.asp in SiteSearch Indexer 3.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchField parameter."
|
"value": "Cross-site scripting (XSS) vulnerability in searchresults.asp in SiteSearch Indexer 3.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchField parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://pridels0.blogspot.com/2006/03/sitesearch-indexer-35-xss-vuln.html",
|
"name": "17332",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://pridels0.blogspot.com/2006/03/sitesearch-indexer-35-xss-vuln.html"
|
"url": "http://www.securityfocus.com/bid/17332"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17332",
|
"name": "19467",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/17332"
|
"url": "http://secunia.com/advisories/19467"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-1185",
|
"name": "sitesearch-indexer-searchfield-xss(25564)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1185"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25564"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24289",
|
"name": "24289",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/24289"
|
"url": "http://www.osvdb.org/24289"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19467",
|
"name": "http://pridels0.blogspot.com/2006/03/sitesearch-indexer-35-xss-vuln.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/19467"
|
"url": "http://pridels0.blogspot.com/2006/03/sitesearch-indexer-35-xss-vuln.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sitesearch-indexer-searchfield-xss(25564)",
|
"name": "ADV-2006-1185",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25564"
|
"url": "http://www.vupen.com/english/advisories/2006/1185"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-3753",
|
"ID": "CVE-2006-3753",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "setcookie.php for the administration login in Professional Home Page Tools Guestbook records the hash of the administrator password in a cookie, which allows attackers to conduct brute force password guessing attacks after obtaining the hash."
|
"value": "setcookie.php for the administration login in Professional Home Page Tools Guestbook records the hash of the administrator password in a cookie, which allows attackers to conduct brute force password guessing attacks after obtaining the hash."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060717 Professional PHP Tools Guestbook Multiple Vulnerabilities",
|
"name": "http://artemis.abenteuer-mittelerde.de/pub/adv02-phptgb.txt",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440421/100/0/threaded"
|
"url": "http://artemis.abenteuer-mittelerde.de/pub/adv02-phptgb.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://artemis.abenteuer-mittelerde.de/pub/adv02-phptgb.txt",
|
"name": "20060717 Professional PHP Tools Guestbook Multiple Vulnerabilities",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://artemis.abenteuer-mittelerde.de/pub/adv02-phptgb.txt"
|
"url": "http://www.securityfocus.com/archive/1/440421/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016550",
|
"name": "phptguestbook-setcookie-insecure-cookie(27775)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://securitytracker.com/id?1016550"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27775"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21102",
|
"name": "21102",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/21102"
|
"url": "http://secunia.com/advisories/21102"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phptguestbook-setcookie-insecure-cookie(27775)",
|
"name": "1016550",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27775"
|
"url": "http://securitytracker.com/id?1016550"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,86 +1,86 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-3836",
|
"ID": "CVE-2006-3836",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Directory traversal vulnerability in index.php in UNIDOmedia Chameleon LE 1.203 and earlier, and possibly Chameleon PRO, allows remote attackers to read arbitrary files via the rmid parameter."
|
"value": "Directory traversal vulnerability in index.php in UNIDOmedia Chameleon LE 1.203 and earlier, and possibly Chameleon PRO, allows remote attackers to read arbitrary files via the rmid parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060720 Unidomedia Chameleon LE/Pro Directory Traversal",
|
"name": "20060720 Unidomedia Chameleon LE/Pro Directory Traversal",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440765/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/440765/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19107",
|
"name": "chameleon-index-directory-traversal(27898)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/19107"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27898"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-2948",
|
"name": "ADV-2006-2948",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2948"
|
"url": "http://www.vupen.com/english/advisories/2006/2948"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21156",
|
"name": "19107",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/21156"
|
"url": "http://www.securityfocus.com/bid/19107"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1280",
|
"name": "1280",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SREASON",
|
||||||
"url" : "http://securityreason.com/securityalert/1280"
|
"url": "http://securityreason.com/securityalert/1280"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "chameleon-index-directory-traversal(27898)",
|
"name": "21156",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27898"
|
"url": "http://secunia.com/advisories/21156"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-4280",
|
"ID": "CVE-2006-4280",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** DISPUTED ** PHP remote file inclusion vulnerability in anjel.index.php in ANJEL (formerly MaMML) Component (com_anjel) for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: this issue has been disputed by a third party, who says that $mosConfig_absolute_path is set in a configuration file."
|
"value": "** DISPUTED ** PHP remote file inclusion vulnerability in anjel.index.php in ANJEL (formerly MaMML) Component (com_anjel) for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: this issue has been disputed by a third party, who says that $mosConfig_absolute_path is set in a configuration file."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060817 anjel Mambo Component Remote File Include",
|
"name": "20060818 Re: anjel Mambo Component Remote File Include",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/443627/100/0/threaded"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-08/0441.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060818 Re: anjel Mambo Component Remote File Include",
|
"name": "20060817 anjel Mambo Component Remote File Include",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-08/0441.html"
|
"url": "http://www.securityfocus.com/archive/1/443627/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28084",
|
"name": "28084",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/28084"
|
"url": "http://www.osvdb.org/28084"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "anjel-index-file-include(28449)",
|
"name": "anjel-index-file-include(28449)",
|
||||||
"refsource" : "XF",
|
"refsource": "XF",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28449"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28449"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-4746",
|
"ID": "CVE-2006-4746",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "PHP remote file inclusion vulnerability in news/include/customize.php in Web Server Creator 0.1 allows remote attackers to execute arbitrary PHP code via a URL in the l parameter."
|
"value": "PHP remote file inclusion vulnerability in news/include/customize.php in Web Server Creator 0.1 allows remote attackers to execute arbitrary PHP code via a URL in the l parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060908 Web Server Creator v0.1 (l) Remote Include Vulnerability",
|
"name": "20060908 Web Server Creator v0.1 (l) Remote Include Vulnerability",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/445725/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/445725/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2318",
|
"name": "1568",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SREASON",
|
||||||
"url" : "https://www.exploit-db.com/exploits/2318"
|
"url": "http://securityreason.com/securityalert/1568"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1568",
|
"name": "2318",
|
||||||
"refsource" : "SREASON",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://securityreason.com/securityalert/1568"
|
"url": "https://www.exploit-db.com/exploits/2318"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-4904",
|
"ID": "CVE-2006-4904",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Dynamic variable evaluation vulnerability in cmpi.php in Qualiteam X-Cart 4.1.3 and earlier allows remote attackers to overwrite arbitrary program variables and execute arbitrary PHP code, as demonstrated by PHP remote file inclusion via the xcart_dir parameter."
|
"value": "Dynamic variable evaluation vulnerability in cmpi.php in Qualiteam X-Cart 4.1.3 and earlier allows remote attackers to overwrite arbitrary program variables and execute arbitrary PHP code, as demonstrated by PHP remote file inclusion via the xcart_dir parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.gulftech.org/?node=research&article_id=00113-09182006&",
|
"name": "22005",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.gulftech.org/?node=research&article_id=00113-09182006&"
|
"url": "http://secunia.com/advisories/22005"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20108",
|
"name": "http://www.gulftech.org/?node=research&article_id=00113-09182006&",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/20108"
|
"url": "http://www.gulftech.org/?node=research&article_id=00113-09182006&"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3692",
|
"name": "20108",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3692"
|
"url": "http://www.securityfocus.com/bid/20108"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22005",
|
"name": "xcart-cmpi-code-execution(29005)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/22005"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29005"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "xcart-cmpi-code-execution(29005)",
|
"name": "ADV-2006-3692",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29005"
|
"url": "http://www.vupen.com/english/advisories/2006/3692"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-2105",
|
"ID": "CVE-2010-2105",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Google Chrome before 5.0.375.55 does not properly follow the Safe Browsing specification's requirements for canonicalization of URLs, which has unspecified impact and remote attack vectors."
|
"value": "Google Chrome before 5.0.375.55 does not properly follow the Safe Browsing specification's requirements for canonicalization of URLs, which has unspecified impact and remote attack vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=7713",
|
"name": "http://googlechromereleases.blogspot.com/2010/05/stable-channel-update.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=7713"
|
"url": "http://googlechromereleases.blogspot.com/2010/05/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2010/05/stable-channel-update.html",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=7713",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2010/05/stable-channel-update.html"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=7713"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:12113",
|
"name": "oval:org.mitre.oval:def:12113",
|
||||||
"refsource" : "OVAL",
|
"refsource": "OVAL",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12113"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12113"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-2509",
|
"ID": "CVE-2010-2509",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in 2daybiz Web Template Software allow remote attackers to inject arbitrary web script or HTML via the (1) keyword parameter to category.php and the (2) password parameter to memberlogin.php."
|
"value": "Multiple cross-site scripting (XSS) vulnerabilities in 2daybiz Web Template Software allow remote attackers to inject arbitrary web script or HTML via the (1) keyword parameter to category.php and the (2) password parameter to memberlogin.php."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "14020",
|
"name": "40348",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.exploit-db.com/exploits/14020"
|
"url": "http://secunia.com/advisories/40348"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40348",
|
"name": "14020",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/40348"
|
"url": "http://www.exploit-db.com/exploits/14020"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,156 +1,156 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2010-2531",
|
"ID": "CVE-2010-2531",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The var_export function in PHP 5.2 before 5.2.14 and 5.3 before 5.3.3 flushes the output buffer to the user when certain fatal errors occur, even if display_errors is off, which allows remote attackers to obtain sensitive information by causing the application to exceed limits for memory, execution time, or recursion."
|
"value": "The var_export function in PHP 5.2 before 5.2.14 and 5.3 before 5.3.3 flushes the output buffer to the user when certain fatal errors occur, even if display_errors is off, which allows remote attackers to obtain sensitive information by causing the application to exceed limits for memory, execution time, or recursion."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100713 CVE request, php var_export",
|
"name": "http://support.apple.com/kb/HT4435",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/07/13/1"
|
"url": "http://support.apple.com/kb/HT4435"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100716 Re: Re: CVE request, php var_export",
|
"name": "HPSBOV02763",
|
||||||
"refsource" : "MLIST",
|
"refsource": "HP",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/07/16/3"
|
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://svn.php.net/viewvc/php/php-src/trunk/ext/standard/tests/general_functions/var_export_error2.phpt?view=log&pathrev=301143",
|
"name": "HPSBMA02662",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "HP",
|
||||||
"url" : "http://svn.php.net/viewvc/php/php-src/trunk/ext/standard/tests/general_functions/var_export_error2.phpt?view=log&pathrev=301143"
|
"url": "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.php.net/archive/2010.php#id2010-07-22-1",
|
"name": "[oss-security] 20100716 Re: Re: CVE request, php var_export",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.php.net/archive/2010.php#id2010-07-22-1"
|
"url": "http://www.openwall.com/lists/oss-security/2010/07/16/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.php.net/archive/2010.php#id2010-07-22-2",
|
"name": "http://svn.php.net/viewvc/php/php-src/trunk/ext/standard/tests/general_functions/var_export_error2.phpt?view=log&pathrev=301143",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.php.net/archive/2010.php#id2010-07-22-2"
|
"url": "http://svn.php.net/viewvc/php/php-src/trunk/ext/standard/tests/general_functions/var_export_error2.phpt?view=log&pathrev=301143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=617673",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=617673",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=617673"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=617673"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4312",
|
"name": "DSA-2266",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://support.apple.com/kb/HT4312"
|
"url": "http://www.debian.org/security/2011/dsa-2266"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4435",
|
"name": "APPLE-SA-2010-11-10-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "APPLE",
|
||||||
"url" : "http://support.apple.com/kb/HT4435"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2010-08-24-1",
|
"name": "RHSA-2010:0919",
|
||||||
"refsource" : "APPLE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0919.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2010-11-10-1",
|
"name": "APPLE-SA-2010-08-24-1",
|
||||||
"refsource" : "APPLE",
|
"refsource": "APPLE",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2266",
|
"name": "[oss-security] 20100713 CVE request, php var_export",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2266"
|
"url": "http://www.openwall.com/lists/oss-security/2010/07/13/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMA02662",
|
"name": "http://www.php.net/archive/2010.php#id2010-07-22-2",
|
||||||
"refsource" : "HP",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
|
"url": "http://www.php.net/archive/2010.php#id2010-07-22-2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100409",
|
"name": "SSRT100826",
|
||||||
"refsource" : "HP",
|
"refsource": "HP",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBOV02763",
|
"name": "http://support.apple.com/kb/HT4312",
|
||||||
"refsource" : "HP",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
"url": "http://support.apple.com/kb/HT4312"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100826",
|
"name": "42410",
|
||||||
"refsource" : "HP",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
"url": "http://secunia.com/advisories/42410"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0919",
|
"name": "SUSE-SR:2010:017",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0919.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2010:017",
|
"name": "SSRT100409",
|
||||||
"refsource" : "SUSE",
|
"refsource": "HP",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
"url": "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2010:018",
|
"name": "http://www.php.net/archive/2010.php#id2010-07-22-1",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
|
"url": "http://www.php.net/archive/2010.php#id2010-07-22-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42410",
|
"name": "SUSE-SR:2010:018",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/42410"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-3081",
|
"name": "ADV-2010-3081",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3081"
|
"url": "http://www.vupen.com/english/advisories/2010/3081"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,166 +1,166 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2010-2956",
|
"ID": "CVE-2010-2956",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Sudo 1.7.0 through 1.7.4p3, when a Runas group is configured, does not properly handle use of the -u option in conjunction with the -g option, which allows local users to gain privileges via a command line containing a \"-u root\" sequence."
|
"value": "Sudo 1.7.0 through 1.7.4p3, when a Runas group is configured, does not properly handle use of the -u option in conjunction with the -g option, which allows local users to gain privileges via a command line containing a \"-u root\" sequence."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110105 VMSA-2011-0001 VMware ESX third party updates for Service Console packages glibc, sudo, and openldap",
|
"name": "ADV-2010-2312",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/515545/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2010/2312"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20101027 rPSA-2010-0075-1 sudo",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=628628",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/514489/100/0/threaded"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=628628"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.sudo.ws/sudo/alerts/runas_group.html",
|
"name": "ADV-2010-2318",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.sudo.ws/sudo/alerts/runas_group.html"
|
"url": "http://www.vupen.com/english/advisories/2010/2318"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=628628",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0001.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=628628"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0001.html",
|
"name": "MDVSA-2010:175",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0001.html"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:175"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2010-0075",
|
"name": "ADV-2010-2320",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2010-0075"
|
"url": "http://www.vupen.com/english/advisories/2010/2320"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2010-14355",
|
"name": "20101027 rPSA-2010-0075-1 sudo",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047516.html"
|
"url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201009-03",
|
"name": "ADV-2010-2358",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201009-03.xml"
|
"url": "http://www.vupen.com/english/advisories/2010/2358"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2010:175",
|
"name": "http://www.sudo.ws/sudo/alerts/runas_group.html",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:175"
|
"url": "http://www.sudo.ws/sudo/alerts/runas_group.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0675",
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2010-0075",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0675.html"
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2010:017",
|
"name": "FEDORA-2010-14355",
|
||||||
"refsource" : "SUSE",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047516.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-983-1",
|
"name": "GLSA-201009-03",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-983-1"
|
"url": "http://security.gentoo.org/glsa/glsa-201009-03.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43019",
|
"name": "20110105 VMSA-2011-0001 VMware ESX third party updates for Service Console packages glibc, sudo, and openldap",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/43019"
|
"url": "http://www.securityfocus.com/archive/1/515545/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1024392",
|
"name": "SUSE-SR:2010:017",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id?1024392"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40508",
|
"name": "43019",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/40508"
|
"url": "http://www.securityfocus.com/bid/43019"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "41316",
|
"name": "RHSA-2010:0675",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/41316"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0675.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42787",
|
"name": "40508",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/42787"
|
"url": "http://secunia.com/advisories/40508"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2312",
|
"name": "1024392",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2312"
|
"url": "http://www.securitytracker.com/id?1024392"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2318",
|
"name": "42787",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2318"
|
"url": "http://secunia.com/advisories/42787"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2320",
|
"name": "ADV-2011-0025",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2320"
|
"url": "http://www.vupen.com/english/advisories/2011/0025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2358",
|
"name": "USN-983-1",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2358"
|
"url": "http://www.ubuntu.com/usn/USN-983-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0025",
|
"name": "41316",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0025"
|
"url": "http://secunia.com/advisories/41316"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,86 +1,86 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-3062",
|
"ID": "CVE-2010-3062",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "mysqlnd_wireprotocol.c in the Mysqlnd extension in PHP 5.3 through 5.3.2 allows remote attackers to (1) read sensitive memory via a modified length value, which is not properly handled by the php_mysqlnd_ok_read function; or (2) trigger a heap-based buffer overflow via a modified length value, which is not properly handled by the php_mysqlnd_rset_header_read function."
|
"value": "mysqlnd_wireprotocol.c in the Mysqlnd extension in PHP 5.3 through 5.3.2 allows remote attackers to (1) read sensitive memory via a modified length value, which is not properly handled by the php_mysqlnd_ok_read function; or (2) trigger a heap-based buffer overflow via a modified length value, which is not properly handled by the php_mysqlnd_rset_header_read function."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://php-security.org/2010/05/31/mops-2010-056-php-php_mysqlnd_ok_read-information-leak-vulnerability/index.html",
|
"name": "http://php-security.org/2010/05/31/mops-2010-056-php-php_mysqlnd_ok_read-information-leak-vulnerability/index.html",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://php-security.org/2010/05/31/mops-2010-056-php-php_mysqlnd_ok_read-information-leak-vulnerability/index.html"
|
"url": "http://php-security.org/2010/05/31/mops-2010-056-php-php_mysqlnd_ok_read-information-leak-vulnerability/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://php-security.org/2010/05/31/mops-2010-057-php-php_mysqlnd_rset_header_read-buffer-overflow-vulnerability/index.html",
|
"name": "http://php-security.org/2010/05/31/mops-2010-057-php-php_mysqlnd_rset_header_read-buffer-overflow-vulnerability/index.html",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://php-security.org/2010/05/31/mops-2010-057-php-php_mysqlnd_rset_header_read-buffer-overflow-vulnerability/index.html"
|
"url": "http://php-security.org/2010/05/31/mops-2010-057-php-php_mysqlnd_rset_header_read-buffer-overflow-vulnerability/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/NEWS?r1=298701&r2=298703&pathrev=298703",
|
"name": "SUSE-SR:2010:017",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/NEWS?r1=298701&r2=298703&pathrev=298703"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://svn.php.net/viewvc?view=revision&revision=298703",
|
"name": "http://svn.php.net/viewvc?view=revision&revision=298703",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://svn.php.net/viewvc?view=revision&revision=298703"
|
"url": "http://svn.php.net/viewvc?view=revision&revision=298703"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2010:017",
|
"name": "SUSE-SR:2010:018",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2010:018",
|
"name": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/NEWS?r1=298701&r2=298703&pathrev=298703",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
|
"url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/NEWS?r1=298701&r2=298703&pathrev=298703"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,86 +1,86 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-3270",
|
"ID": "CVE-2010-3270",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Stack-based buffer overflow in Cisco WebEx Meeting Center T27LB before SP21 EP3 and T27LC before SP22 allows user-assisted remote authenticated users to execute arbitrary code by providing a crafted .atp file and then disconnecting from a meeting. NOTE: since this is a site-specific issue with no expected action for consumers, it might be REJECTed."
|
"value": "Stack-based buffer overflow in Cisco WebEx Meeting Center T27LB before SP21 EP3 and T27LC before SP22 allows user-assisted remote authenticated users to execute arbitrary code by providing a crafted .atp file and then disconnecting from a meeting. NOTE: since this is a site-specific issue with no expected action for consumers, it might be REJECTed."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110131 [CORE-2010-1001] Cisco WebEx .atp and .wrf Overflow Vulnerabilities",
|
"name": "1025015",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516095/100/0/threaded"
|
"url": "http://securitytracker.com/id?1025015"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.coresecurity.com/content/webex-atp-and-wrf-overflow-vulnerabilities",
|
"name": "http://www.coresecurity.com/content/webex-atp-and-wrf-overflow-vulnerabilities",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.coresecurity.com/content/webex-atp-and-wrf-overflow-vulnerabilities"
|
"url": "http://www.coresecurity.com/content/webex-atp-and-wrf-overflow-vulnerabilities"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=22355",
|
"name": "46078",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=22355"
|
"url": "http://www.securityfocus.com/bid/46078"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "46078",
|
"name": "20110131 [CORE-2010-1001] Cisco WebEx .atp and .wrf Overflow Vulnerabilities",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/46078"
|
"url": "http://www.securityfocus.com/archive/1/516095/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025015",
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=22355",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securitytracker.com/id?1025015"
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=22355"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0260",
|
"name": "ADV-2011-0260",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0260"
|
"url": "http://www.vupen.com/english/advisories/2011/0260"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-3413",
|
"ID": "CVE-2010-3413",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Unspecified vulnerability in the pop-up blocking functionality in Google Chrome before 6.0.472.59 allows remote attackers to cause a denial of service (application crash) via unknown vectors."
|
"value": "Unspecified vulnerability in the pop-up blocking functionality in Google Chrome before 6.0.472.59 allows remote attackers to cause a denial of service (application crash) via unknown vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=53176",
|
"name": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=53176"
|
"url": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html",
|
"name": "oval:org.mitre.oval:def:6937",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6937"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:6937",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=53176",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6937"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=53176"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,136 +1,136 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2010-3431",
|
"ID": "CVE-2010-3431",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The privilege-dropping implementation in the (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) 1.1.2 does not check the return value of the setfsuid system call, which might allow local users to obtain sensitive information by leveraging an unintended uid, as demonstrated by a symlink attack on the .pam_environment file in a user's home directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-3435."
|
"value": "The privilege-dropping implementation in the (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) 1.1.2 does not check the return value of the setfsuid system call, which might allow local users to obtain sensitive information by leveraging an unintended uid, as demonstrated by a symlink attack on the .pam_environment file in a user's home directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-3435."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
|
"name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/21/3"
|
"url": "http://openwall.com/lists/oss-security/2010/09/27/5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
|
"name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/21/11"
|
"url": "http://openwall.com/lists/oss-security/2010/09/21/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
|
"name": "GLSA-201206-31",
|
||||||
"refsource" : "MLIST",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/21/8"
|
"url": "http://security.gentoo.org/glsa/glsa-201206-31.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
|
"name": "[oss-security] 20101004 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/21/9"
|
"url": "http://openwall.com/lists/oss-security/2010/10/03/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
|
"name": "[oss-security] 20100924 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/21/10"
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/24/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100924 Re: Minor security flaw with pam_xauth",
|
"name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/24/2"
|
"url": "http://openwall.com/lists/oss-security/2010/09/21/9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
|
"name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/27/4"
|
"url": "http://openwall.com/lists/oss-security/2010/09/21/8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
|
"name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/27/5"
|
"url": "http://openwall.com/lists/oss-security/2010/09/27/10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
|
"name": "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=843807a3a90f52e7538be756616510730a24739a",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/27/7"
|
"url": "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=843807a3a90f52e7538be756616510730a24739a"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
|
"name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/27/10"
|
"url": "http://openwall.com/lists/oss-security/2010/09/27/4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20101004 Re: Minor security flaw with pam_xauth",
|
"name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/10/03/1"
|
"url": "http://openwall.com/lists/oss-security/2010/09/21/10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20101025 Re: Minor security flaw with pam_xauth",
|
"name": "49711",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/10/25/2"
|
"url": "http://secunia.com/advisories/49711"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=843807a3a90f52e7538be756616510730a24739a",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=641361",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=843807a3a90f52e7538be756616510730a24739a"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=641361"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=641361",
|
"name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=641361"
|
"url": "http://openwall.com/lists/oss-security/2010/09/27/7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201206-31",
|
"name": "[oss-security] 20101025 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "MLIST",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201206-31.xml"
|
"url": "http://openwall.com/lists/oss-security/2010/10/25/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49711",
|
"name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/49711"
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/21/11"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,146 +1,146 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2010-3880",
|
"ID": "CVE-2010-3880",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions."
|
"value": "net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
"name": "42789",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
"url": "http://secunia.com/advisories/42789"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[netdev] 20101103 [PATCH 2/2] inet_diag: Make sure we actually run the same bytecode we audited.",
|
"name": "ADV-2011-0024",
|
||||||
"refsource" : "MLIST",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.spinics.net/lists/netdev/msg145899.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0024"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20101104 CVE request: kernel: logic error in INET_DIAG bytecode auditing",
|
"name": "RHSA-2011:0004",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/11/04/9"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20101105 Re: CVE request: kernel: logic error in INET_DIAG bytecode auditing",
|
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/11/05/3"
|
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=22e76c849d505d87c5ecf3d3e6742a65f0ff4860",
|
"name": "46397",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=22e76c849d505d87c5ecf3d3e6742a65f0ff4860"
|
"url": "http://secunia.com/advisories/46397"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2",
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2"
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=651264",
|
"name": "44665",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=651264"
|
"url": "http://www.securityfocus.com/bid/44665"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=651264",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2126",
|
"name": "RHSA-2011:0007",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2126"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0958",
|
"name": "RHSA-2010:0958",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0958.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2011:0004",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0004.html"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2011:0007",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=22e76c849d505d87c5ecf3d3e6742a65f0ff4860",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=22e76c849d505d87c5ecf3d3e6742a65f0ff4860"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "44665",
|
"name": "42890",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/44665"
|
"url": "http://secunia.com/advisories/42890"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42126",
|
"name": "[oss-security] 20101105 Re: CVE request: kernel: logic error in INET_DIAG bytecode auditing",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/42126"
|
"url": "http://openwall.com/lists/oss-security/2010/11/05/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42789",
|
"name": "42126",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/42789"
|
"url": "http://secunia.com/advisories/42126"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42890",
|
"name": "[netdev] 20101103 [PATCH 2/2] inet_diag: Make sure we actually run the same bytecode we audited.",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/42890"
|
"url": "http://www.spinics.net/lists/netdev/msg145899.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "46397",
|
"name": "[oss-security] 20101104 CVE request: kernel: logic error in INET_DIAG bytecode auditing",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/46397"
|
"url": "http://openwall.com/lists/oss-security/2010/11/04/9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0024",
|
"name": "DSA-2126",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0024"
|
"url": "http://www.debian.org/security/2010/dsa-2126"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-4746",
|
"ID": "CVE-2010-4746",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Multiple memory leaks in the normalization functionality in 389 Directory Server before 1.2.7.5 allow remote attackers to cause a denial of service (memory consumption) via \"badly behaved applications,\" related to (1) Slapi_Attr mishandling in the DN normalization code and (2) pointer mishandling in the syntax normalization code, a different issue than CVE-2011-0019."
|
"value": "Multiple memory leaks in the normalization functionality in 389 Directory Server before 1.2.7.5 allow remote attackers to cause a denial of service (memory consumption) via \"badly behaved applications,\" related to (1) Slapi_Attr mishandling in the DN normalization code and (2) pointer mishandling in the syntax normalization code, a different issue than CVE-2011-0019."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://directory.fedoraproject.org/wiki/Release_Notes",
|
"name": "http://directory.fedoraproject.org/wiki/Release_Notes",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://directory.fedoraproject.org/wiki/Release_Notes"
|
"url": "http://directory.fedoraproject.org/wiki/Release_Notes"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=663597",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=663597",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=663597"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=663597"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,166 +1,166 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2011-0281",
|
"ID": "CVE-2011-0281",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\n sequence."
|
"value": "The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\n sequence."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110208 MITKRB5-SA-2011-002 KDC denial of service attacks [CVE-2011-0281 CVE-2011-0282 CVE-2011-0283]",
|
"name": "MDVSA-2011:025",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516299/100/0/threaded"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
"name": "46265",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/46265"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[kerberos] 20101222 LDAP handle unavailable: Can't contact LDAP server",
|
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html"
|
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt",
|
"name": "46397",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt"
|
"url": "http://secunia.com/advisories/46397"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
"name": "ADV-2011-0347",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0347"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2011:024",
|
"name": "43260",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:024"
|
"url": "http://secunia.com/advisories/43260"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2011:025",
|
"name": "ADV-2011-0333",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:025"
|
"url": "http://www.vupen.com/english/advisories/2011/0333"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2011:0199",
|
"name": "RHSA-2011:0199",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0199.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0199.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2011:0200",
|
"name": "43273",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0200.html"
|
"url": "http://secunia.com/advisories/43273"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2011:004",
|
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html"
|
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "46265",
|
"name": "20110208 MITKRB5-SA-2011-002 KDC denial of service attacks [CVE-2011-0281 CVE-2011-0282 CVE-2011-0283]",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/46265"
|
"url": "http://www.securityfocus.com/archive/1/516299/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025037",
|
"name": "1025037",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securitytracker.com/id?1025037"
|
"url": "http://www.securitytracker.com/id?1025037"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43260",
|
"name": "SUSE-SR:2011:004",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/43260"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43273",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/43273"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43275",
|
"name": "MDVSA-2011:024",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/43275"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:024"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "46397",
|
"name": "ADV-2011-0464",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/46397"
|
"url": "http://www.vupen.com/english/advisories/2011/0464"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8073",
|
"name": "8073",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SREASON",
|
||||||
"url" : "http://securityreason.com/securityalert/8073"
|
"url": "http://securityreason.com/securityalert/8073"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0330",
|
"name": "kerberos-ldap-descriptor-dos(65324)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0330"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65324"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0333",
|
"name": "ADV-2011-0330",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0333"
|
"url": "http://www.vupen.com/english/advisories/2011/0330"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0347",
|
"name": "[kerberos] 20101222 LDAP handle unavailable: Can't contact LDAP server",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0347"
|
"url": "http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0464",
|
"name": "43275",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0464"
|
"url": "http://secunia.com/advisories/43275"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "kerberos-ldap-descriptor-dos(65324)",
|
"name": "RHSA-2011:0200",
|
||||||
"refsource" : "XF",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65324"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0200.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID" : "CVE-2011-0629",
|
"ID": "CVE-2011-0629",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross-site request forgery (CSRF) vulnerability in Adobe ColdFusion 8.0, 8.0.1, 9.0, and 9.0.1 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors."
|
"value": "Cross-site request forgery (CSRF) vulnerability in Adobe ColdFusion 8.0, 8.0.1, 9.0, and 9.0.1 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-14.html",
|
"name": "coldfusion-unspec-csrf(68027)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-14.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68027"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "coldfusion-unspec-csrf(68027)",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb11-14.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68027"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb11-14.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2011-1125",
|
"ID": "CVE-2011-1125",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Google Chrome before 9.0.597.107 does not properly perform layout, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a \"stale pointer.\""
|
"value": "Google Chrome before 9.0.597.107 does not properly perform layout, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a \"stale pointer.\""
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=73235",
|
"name": "oval:org.mitre.oval:def:14368",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=73235"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14368"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html",
|
"name": "google-chrome-layouts-dos(65743)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65743"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "46614",
|
"name": "46614",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/46614"
|
"url": "http://www.securityfocus.com/bid/46614"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14368",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=73235",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14368"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=73235"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "google-chrome-layouts-dos(65743)",
|
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65743"
|
"url": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,126 +1,126 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2011-1412",
|
"ID": "CVE-2011-1412",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "sys/sys_unix.c in the ioQuake3 engine on Unix and Linux, as used in World of Padman 1.5.x before 1.5.1.1 and OpenArena 0.8.x-15 and 0.8.x-16, allows remote game servers to execute arbitrary commands via shell metacharacters in a long fs_game variable."
|
"value": "sys/sys_unix.c in the ioQuake3 engine on Unix and Linux, as used in World of Padman 1.5.x before 1.5.1.1 and OpenArena 0.8.x-15 and 0.8.x-16, allows remote game servers to execute arbitrary commands via shell metacharacters in a long fs_game variable."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110728 Two security issues fixed in ioQuake3 engine",
|
"name": "20110728 Two security issues fixed in ioQuake3 engine",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/519051/100/0/threaded"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-07/0338.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20110728 Two security issues fixed in ioQuake3 engine",
|
"name": "http://svn.icculus.org/quake3?view=rev&revision=2097",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2011-07/0338.html"
|
"url": "http://svn.icculus.org/quake3?view=rev&revision=2097"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://svn.icculus.org/quake3?view=rev&revision=2097",
|
"name": "http://thilo.tjps.eu/download/patches/ioq3-svn-r2097.diff",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://svn.icculus.org/quake3?view=rev&revision=2097"
|
"url": "http://thilo.tjps.eu/download/patches/ioq3-svn-r2097.diff"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://thilo.tjps.eu/download/patches/ioq3-svn-r2097.diff",
|
"name": "45468",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://thilo.tjps.eu/download/patches/ioq3-svn-r2097.diff"
|
"url": "http://secunia.com/advisories/45468"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://worldofpadman.com/website/news/en/article/266/wop-1-5-1-1-hotfix-released-for-linux.html",
|
"name": "http://worldofpadman.com/website/news/en/article/266/wop-1-5-1-1-hotfix-released-for-linux.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://worldofpadman.com/website/news/en/article/266/wop-1-5-1-1-hotfix-released-for-linux.html"
|
"url": "http://worldofpadman.com/website/news/en/article/266/wop-1-5-1-1-hotfix-released-for-linux.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=725951",
|
"name": "ioquake-idtech-command-execution(68869)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=725951"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68869"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2011-9898",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=725951",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063460.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=725951"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201706-23",
|
"name": "74137",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://security.gentoo.org/glsa/201706-23"
|
"url": "http://www.osvdb.org/74137"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48915",
|
"name": "48915",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/48915"
|
"url": "http://www.securityfocus.com/bid/48915"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "74137",
|
"name": "20110728 Two security issues fixed in ioQuake3 engine",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/74137"
|
"url": "http://www.securityfocus.com/archive/1/519051/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45417",
|
"name": "8324",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SREASON",
|
||||||
"url" : "http://secunia.com/advisories/45417"
|
"url": "http://securityreason.com/securityalert/8324"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45468",
|
"name": "GLSA-201706-23",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/45468"
|
"url": "https://security.gentoo.org/glsa/201706-23"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8324",
|
"name": "45417",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://securityreason.com/securityalert/8324"
|
"url": "http://secunia.com/advisories/45417"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ioquake-idtech-command-execution(68869)",
|
"name": "FEDORA-2011-9898",
|
||||||
"refsource" : "XF",
|
"refsource": "FEDORA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68869"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063460.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,106 +1,106 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2011-1525",
|
"ID": "CVE-2011-1525",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Heap-based buffer overflow in rvrender.dll in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.2, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via a crafted frame in an Internet Video Recording (IVR) file."
|
"value": "Heap-based buffer overflow in rvrender.dll in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.2, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via a crafted frame in an Internet Video Recording (IVR) file."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110321 Heap overflow in RealPlayer 14.0.1.633",
|
"name": "43847",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/517083/100/0/threaded"
|
"url": "http://secunia.com/advisories/43847"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17019",
|
"name": "http://service.real.com/realplayer/security/04122011_player/en/",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.exploit-db.com/exploits/17019"
|
"url": "http://service.real.com/realplayer/security/04122011_player/en/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://aluigi.org/adv/real_5-adv.txt",
|
"name": "71260",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://aluigi.org/adv/real_5-adv.txt"
|
"url": "http://osvdb.org/71260"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://service.real.com/realplayer/security/04122011_player/en/",
|
"name": "realplayer-ivr-bo(66209)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://service.real.com/realplayer/security/04122011_player/en/"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66209"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "46946",
|
"name": "http://aluigi.org/adv/real_5-adv.txt",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/46946"
|
"url": "http://aluigi.org/adv/real_5-adv.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "71260",
|
"name": "46946",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://osvdb.org/71260"
|
"url": "http://www.securityfocus.com/bid/46946"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025245",
|
"name": "1025245",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securitytracker.com/id?1025245"
|
"url": "http://www.securitytracker.com/id?1025245"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43847",
|
"name": "20110321 Heap overflow in RealPlayer 14.0.1.633",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/43847"
|
"url": "http://www.securityfocus.com/archive/1/517083/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8181",
|
"name": "8181",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SREASON",
|
||||||
"url" : "http://securityreason.com/securityalert/8181"
|
"url": "http://securityreason.com/securityalert/8181"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "realplayer-ivr-bo(66209)",
|
"name": "17019",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66209"
|
"url": "http://www.exploit-db.com/exploits/17019"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,156 +1,156 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2011-1921",
|
"ID": "CVE-2011-1921",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation."
|
"value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt",
|
"name": "DSA-2251",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt"
|
"url": "http://www.debian.org/security/2011/dsa-2251"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES",
|
"name": "USN-1144-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES"
|
"url": "http://www.ubuntu.com/usn/USN-1144-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=709114",
|
"name": "http://support.apple.com/kb/HT5130",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=709114"
|
"url": "http://support.apple.com/kb/HT5130"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT5130",
|
"name": "MDVSA-2011:106",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://support.apple.com/kb/HT5130"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-02-01-1",
|
"name": "44849",
|
||||||
"refsource" : "APPLE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
"url": "http://secunia.com/advisories/44849"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2251",
|
"name": "RHSA-2011:0862",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2251"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2011-8341",
|
"name": "FEDORA-2011-8341",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2011-8352",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=709114",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2011:106",
|
"name": "44888",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106"
|
"url": "http://secunia.com/advisories/44888"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2011:0862",
|
"name": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0862.html"
|
"url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1144-1",
|
"name": "1025619",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1144-1"
|
"url": "http://www.securitytracker.com/id?1025619"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48091",
|
"name": "oval:org.mitre.oval:def:18999",
|
||||||
"refsource" : "BID",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.securityfocus.com/bid/48091"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:18999",
|
"name": "APPLE-SA-2012-02-01-1",
|
||||||
"refsource" : "OVAL",
|
"refsource": "APPLE",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025619",
|
"name": "45162",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securitytracker.com/id?1025619"
|
"url": "http://secunia.com/advisories/45162"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "44633",
|
"name": "subversion-control-rules-info-disc(67804)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/44633"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "44681",
|
"name": "44681",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/44681"
|
"url": "http://secunia.com/advisories/44681"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45162",
|
"name": "48091",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/45162"
|
"url": "http://www.securityfocus.com/bid/48091"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "44849",
|
"name": "FEDORA-2011-8352",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/44849"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "44888",
|
"name": "44633",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/44888"
|
"url": "http://secunia.com/advisories/44633"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "subversion-control-rules-info-disc(67804)",
|
"name": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804"
|
"url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,61 +1,61 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2011-5127",
|
"ID": "CVE-2011-5127",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Directory traversal vulnerability in Blue Coat Reporter 9.x before 9.2.4.13, 9.2.5.x before 9.2.5.1, and 9.3 before 9.3.1.2 on Windows allows remote attackers to read arbitrary files, and consequently execute arbitrary code, via an unspecified HTTP request."
|
"value": "Directory traversal vulnerability in Blue Coat Reporter 9.x before 9.2.4.13, 9.2.5.x before 9.2.5.1, and 9.3 before 9.3.1.2 on Windows allows remote attackers to read arbitrary files, and consequently execute arbitrary code, via an unspecified HTTP request."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://kb.bluecoat.com/index?page=content&id=SA60",
|
"name": "https://kb.bluecoat.com/index?page=content&id=SA60",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://kb.bluecoat.com/index?page=content&id=SA60"
|
"url": "https://kb.bluecoat.com/index?page=content&id=SA60"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,96 +1,96 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID" : "CVE-2014-3020",
|
"ID": "CVE-2014-3020",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "install.sh in the Embedded WebSphere Application Server (eWAS) 7.0 before FP33 in IBM Tivoli Integrated Portal (TIP) 2.1 and 2.2 sets world-writable permissions for the installRoot directory tree, which allows local users to gain privileges via a Trojan horse program."
|
"value": "install.sh in the Embedded WebSphere Application Server (eWAS) 7.0 before FP33 in IBM Tivoli Integrated Portal (TIP) 2.1 and 2.2 sets world-writable permissions for the installRoot directory tree, which allows local users to gain privileges via a Trojan horse program."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21679952",
|
"name": "59687",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21679952"
|
"url": "http://secunia.com/advisories/59687"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680841",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680841",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680841"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680841"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680254",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679952",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680254"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679952"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "69034",
|
"name": "69034",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/69034"
|
"url": "http://www.securityfocus.com/bid/69034"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59687",
|
"name": "ibm-tip-ewas-cve20143020-install(93056)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/59687"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93056"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60552",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680254",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/60552"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680254"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59795",
|
"name": "60552",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/59795"
|
"url": "http://secunia.com/advisories/60552"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-tip-ewas-cve20143020-install(93056)",
|
"name": "59795",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/93056"
|
"url": "http://secunia.com/advisories/59795"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,126 +1,126 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2014-3609",
|
"ID": "CVE-2014-3609",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "HttpHdrRange.cc in Squid 3.x before 3.3.12 and 3.4.x before 3.4.6 allows remote attackers to cause a denial of service (crash) via a request with crafted \"Range headers with unidentifiable byte-range values.\""
|
"value": "HttpHdrRange.cc in Squid 3.x before 3.3.12 and 3.4.x before 3.4.6 allows remote attackers to cause a denial of service (crash) via a request with crafted \"Range headers with unidentifiable byte-range values.\""
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.squid-cache.org/Advisories/SQUID-2014_2.txt",
|
"name": "61320",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.squid-cache.org/Advisories/SQUID-2014_2.txt"
|
"url": "http://secunia.com/advisories/61320"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9201.patch",
|
"name": "60179",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9201.patch"
|
"url": "http://secunia.com/advisories/60179"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
"name": "SUSE-SU-2014:1140",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00025.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3014",
|
"name": "USN-2327-1",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3014"
|
"url": "http://www.ubuntu.com/usn/USN-2327-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3139",
|
"name": "DSA-3139",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3139"
|
"url": "http://www.debian.org/security/2015/dsa-3139"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:1147",
|
"name": "openSUSE-SU-2014:1144",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SUSE",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1147.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00029.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2014:1140",
|
"name": "DSA-3014",
|
||||||
"refsource" : "SUSE",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00025.html"
|
"url": "http://www.debian.org/security/2014/dsa-3014"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:1144",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00029.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2327-1",
|
"name": "http://www.squid-cache.org/Advisories/SQUID-2014_2.txt",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2327-1"
|
"url": "http://www.squid-cache.org/Advisories/SQUID-2014_2.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "69453",
|
"name": "RHSA-2014:1147",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/69453"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1147.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60179",
|
"name": "60334",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/60179"
|
"url": "http://secunia.com/advisories/60334"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60334",
|
"name": "69453",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/60334"
|
"url": "http://www.securityfocus.com/bid/69453"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61320",
|
"name": "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9201.patch",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/61320"
|
"url": "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9201.patch"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61412",
|
"name": "61412",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/61412"
|
"url": "http://secunia.com/advisories/61412"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2014-3772",
|
"ID": "CVE-2014-3772",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "TeamPass before 2.1.20 allows remote attackers to bypass access restrictions via a request to index.php followed by a direct request to a file that calls the session_start function before checking the CPM key, as demonstrated by a request to sources/upload/upload.files.php."
|
"value": "TeamPass before 2.1.20 allows remote attackers to bypass access restrictions via a request to index.php followed by a direct request to a file that calls the session_start function before checking the CPM key, as demonstrated by a request to sources/upload/upload.files.php."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140518 CVE requests / advisory: TeamPass <= 2.1.19",
|
"name": "[oss-security] 20140518 CVE requests / advisory: TeamPass <= 2.1.19",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/05/18/2"
|
"url": "http://www.openwall.com/lists/oss-security/2014/05/18/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140519 Re: CVE requests / advisory: TeamPass <= 2.1.19",
|
"name": "https://github.com/nilsteampassnet/TeamPass/commit/7715512f2bd5659cc69e063a1c513c19e384340f",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/05/19/5"
|
"url": "https://github.com/nilsteampassnet/TeamPass/commit/7715512f2bd5659cc69e063a1c513c19e384340f"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://teampass.net/installation/2.1.20-released.html",
|
"name": "http://teampass.net/installation/2.1.20-released.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://teampass.net/installation/2.1.20-released.html"
|
"url": "http://teampass.net/installation/2.1.20-released.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/nilsteampassnet/TeamPass/commit/7715512f2bd5659cc69e063a1c513c19e384340f",
|
"name": "[oss-security] 20140519 Re: CVE requests / advisory: TeamPass <= 2.1.19",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://github.com/nilsteampassnet/TeamPass/commit/7715512f2bd5659cc69e063a1c513c19e384340f"
|
"url": "http://www.openwall.com/lists/oss-security/2014/05/19/5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2014-3814",
|
"ID": "CVE-2014-3814",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The Juniper Networks NetScreen Firewall devices with ScreenOS before 6.3r17, when configured to use the internal DNS lookup client, allows remote attackers to cause a denial of service (crash and reboot) via a sequence of malformed packets to the device IP."
|
"value": "The Juniper Networks NetScreen Firewall devices with ScreenOS before 6.3r17, when configured to use the internal DNS lookup client, allows remote attackers to cause a denial of service (crash and reboot) via a sequence of malformed packets to the device IP."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10632",
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10632",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10632"
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10632"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59026",
|
"name": "59026",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/59026"
|
"url": "http://secunia.com/advisories/59026"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID" : "CVE-2014-6530",
|
"ID": "CVE-2014-6530",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to CLIENT:MYSQLDUMP."
|
"value": "Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to CLIENT:MYSQLDUMP."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
"name": "70486",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
"url": "http://www.securityfocus.com/bid/70486"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
"name": "SUSE-SU-2015:0743",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:0743",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "70486",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/70486"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID" : "CVE-2014-7098",
|
"ID": "CVE-2014-7098",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The Fylet Secure Large File Sender (aka com.application.fyletFileSender) application 2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
|
"value": "The Fylet Secure Large File Sender (aka com.application.fyletFileSender) application 2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#388897",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/388897"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#388897",
|
"name": "VU#582497",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/388897"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#582497",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2014-7227",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2014-7227",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187. Reason: This candidate is a duplicate of CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, and CVE-2014-7187. Notes: All CVE users should reference CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, and CVE-2014-7187 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187. Reason: This candidate is a duplicate of CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, and CVE-2014-7187. Notes: All CVE users should reference CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, and CVE-2014-7187 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2014-7838",
|
"ID": "CVE-2014-7838",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Multiple cross-site request forgery (CSRF) vulnerabilities in the Forum module in Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 allow remote attackers to hijack the authentication of arbitrary users for requests that set a tracking preference within (1) mod/forum/deprecatedlib.php, (2) mod/forum/forum.js, (3) mod/forum/index.php, or (4) mod/forum/lib.php."
|
"value": "Multiple cross-site request forgery (CSRF) vulnerabilities in the Forum module in Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 allow remote attackers to hijack the authentication of arbitrary users for requests that set a tracking preference within (1) mod/forum/deprecatedlib.php, (2) mod/forum/forum.js, (3) mod/forum/index.php, or (4) mod/forum/lib.php."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20141117 Moodle security issues are now public",
|
"name": "1031215",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2014/11/17/11"
|
"url": "http://www.securitytracker.com/id/1031215"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-48019",
|
"name": "[oss-security] 20141117 Moodle security issues are now public",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-48019"
|
"url": "http://openwall.com/lists/oss-security/2014/11/17/11"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://moodle.org/mod/forum/discuss.php?d=275164",
|
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-48019",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://moodle.org/mod/forum/discuss.php?d=275164"
|
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-48019"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031215",
|
"name": "https://moodle.org/mod/forum/discuss.php?d=275164",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1031215"
|
"url": "https://moodle.org/mod/forum/discuss.php?d=275164"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2014-8469",
|
"ID": "CVE-2014-8469",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross-site scripting (XSS) vulnerability in Guests/Boots in AdminCP in Moxi9 PHPFox before 4 Beta allows remote attackers to inject arbitrary web script or HTML via the User-Agent header."
|
"value": "Cross-site scripting (XSS) vulnerability in Guests/Boots in AdminCP in Moxi9 PHPFox before 4 Beta allows remote attackers to inject arbitrary web script or HTML via the User-Agent header."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "35274",
|
"name": "20141118 PHPFox XSS AdminCP",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.exploit-db.com/exploits/35274"
|
"url": "http://seclists.org/fulldisclosure/2014/Nov/50"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20141118 PHPFox XSS AdminCP",
|
"name": "phpfox-cve20148469-xss(98727)",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "XF",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Nov/50"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98727"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.com/files/129153/PHPFox-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/129153/PHPFox-Cross-Site-Scripting.html",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://packetstormsecurity.com/files/129153/PHPFox-Cross-Site-Scripting.html"
|
"url": "http://packetstormsecurity.com/files/129153/PHPFox-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "71180",
|
"name": "71180",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/71180"
|
"url": "http://www.securityfocus.com/bid/71180"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpfox-cve20148469-xss(98727)",
|
"name": "35274",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98727"
|
"url": "http://www.exploit-db.com/exploits/35274"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,96 +1,96 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2014-8793",
|
"ID": "CVE-2014-8793",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross-site scripting (XSS) vulnerability in lib/max/Admin/UI/Field/PublisherIdField.php in Revive Adserver before 3.0.6 allows remote attackers to inject arbitrary web script or HTML via the refresh_page parameter to www/admin/report-generate.php."
|
"value": "Cross-site scripting (XSS) vulnerability in lib/max/Admin/UI/Field/PublisherIdField.php in Revive Adserver before 3.0.6 allows remote attackers to inject arbitrary web script or HTML via the refresh_page parameter to www/admin/report-generate.php."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20141217 Cross-Site Scripting (XSS) in Revive Adserver",
|
"name": "http://packetstormsecurity.com/files/129621/Revive-Adserver-3.0.5-Cross-Site-Scripting-Denial-Of-Service.html",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534269/100/0/threaded"
|
"url": "http://packetstormsecurity.com/files/129621/Revive-Adserver-3.0.5-Cross-Site-Scripting-Denial-Of-Service.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20141217 [REVIVE-SA-2014-002] Revive Adserver 3.0.6 and 3.1.0 fix multiple vulnerabilities",
|
"name": "20141217 [REVIVE-SA-2014-002] Revive Adserver 3.0.6 and 3.1.0 fix multiple vulnerabilities",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534264/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/534264/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.com/files/129621/Revive-Adserver-3.0.5-Cross-Site-Scripting-Denial-Of-Service.html",
|
"name": "https://github.com/revive-adserver/revive-adserver/commit/2be73f9",
|
||||||
"refsource" : "MISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://packetstormsecurity.com/files/129621/Revive-Adserver-3.0.5-Cross-Site-Scripting-Denial-Of-Service.html"
|
"url": "https://github.com/revive-adserver/revive-adserver/commit/2be73f9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.com/files/129622/Revive-Adserver-3.0.5-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/129622/Revive-Adserver-3.0.5-Cross-Site-Scripting.html",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://packetstormsecurity.com/files/129622/Revive-Adserver-3.0.5-Cross-Site-Scripting.html"
|
"url": "http://packetstormsecurity.com/files/129622/Revive-Adserver-3.0.5-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.htbridge.com/advisory/HTB23242",
|
"name": "20141217 Cross-Site Scripting (XSS) in Revive Adserver",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://www.htbridge.com/advisory/HTB23242"
|
"url": "http://www.securityfocus.com/archive/1/534269/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.revive-adserver.com/security/revive-sa-2014-002/",
|
"name": "71718",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.revive-adserver.com/security/revive-sa-2014-002/"
|
"url": "http://www.securityfocus.com/bid/71718"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/revive-adserver/revive-adserver/commit/2be73f9",
|
"name": "http://www.revive-adserver.com/security/revive-sa-2014-002/",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://github.com/revive-adserver/revive-adserver/commit/2be73f9"
|
"url": "http://www.revive-adserver.com/security/revive-sa-2014-002/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "71718",
|
"name": "https://www.htbridge.com/advisory/HTB23242",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/71718"
|
"url": "https://www.htbridge.com/advisory/HTB23242"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,86 +1,86 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2014-8960",
|
"ID": "CVE-2014-8960",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross-site scripting (XSS) vulnerability in libraries/error_report.lib.php in the error-reporting feature in phpMyAdmin 4.1.x before 4.1.14.7 and 4.2.x before 4.2.12 allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename."
|
"value": "Cross-site scripting (XSS) vulnerability in libraries/error_report.lib.php in the error-reporting feature in phpMyAdmin 4.1.x before 4.1.14.7 and 4.2.x before 4.2.12 allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2014-15.php",
|
"name": "GLSA-201505-03",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2014-15.php"
|
"url": "https://security.gentoo.org/glsa/201505-03"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/9364e2eee5681681caf7205c0933bc18af11e233",
|
"name": "openSUSE-SU-2014:1561",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/9364e2eee5681681caf7205c0933bc18af11e233"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-12/msg00017.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201505-03",
|
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/9364e2eee5681681caf7205c0933bc18af11e233",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.gentoo.org/glsa/201505-03"
|
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/9364e2eee5681681caf7205c0933bc18af11e233"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2014:228",
|
"name": "71244",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "BID",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:228"
|
"url": "http://www.securityfocus.com/bid/71244"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:1561",
|
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2014-15.php",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-12/msg00017.html"
|
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2014-15.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "71244",
|
"name": "MDVSA-2014:228",
|
||||||
"refsource" : "BID",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.securityfocus.com/bid/71244"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:228"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2014-9327",
|
"ID": "CVE-2014-9327",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2016-2251",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2016-2251",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2016-2899",
|
"ID": "CVE-2016-2899",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,61 +1,61 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "psirt@us.ibm.com",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID" : "CVE-2016-6035",
|
"ID": "CVE-2016-6035",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Rational Collaborative Lifecycle Management",
|
"product_name": "Rational Collaborative Lifecycle Management",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "4.0.7, 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3"
|
"version_value": "4.0.7, 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "IBM Corporation"
|
"vendor_name": "IBM Corporation"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "IBM Rational Quality Manager is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 116896."
|
"value": "IBM Rational Quality Manager is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 116896."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross-Site Scripting"
|
"value": "Cross-Site Scripting"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22002429",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22002429",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22002429"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22002429"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2016-6273",
|
"ID": "CVE-2016-6273",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The lmadmin component in Flexera FlexNet Publisher (aka Flex License Manager) before 2015 SP5 and 2016 before R1 SP1, as used by Citrix License Server for Windows before 11.14.0.1 and Citrix License Server VPX before 11.14.0.1, allows remote attackers to cause a denial of service (crash) via a type 2F packet with a '01 19' opcode."
|
"value": "The lmadmin component in Flexera FlexNet Publisher (aka Flex License Manager) before 2015 SP5 and 2016 before R1 SP1, as used by Citrix License Server for Windows before 11.14.0.1 and Citrix License Server VPX before 11.14.0.1, allows remote attackers to cause a denial of service (crash) via a type 2F packet with a '01 19' opcode."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://www.tenable.com/security/research/tra-2016-29",
|
"name": "https://www.tenable.com/security/research/tra-2016-29",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.tenable.com/security/research/tra-2016-29"
|
"url": "https://www.tenable.com/security/research/tra-2016-29"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.citrix.com/article/CTX217430",
|
"name": "1037008",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://support.citrix.com/article/CTX217430"
|
"url": "http://www.securitytracker.com/id/1037008"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "93450",
|
"name": "http://support.citrix.com/article/CTX217430",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/93450"
|
"url": "http://support.citrix.com/article/CTX217430"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037008",
|
"name": "93450",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securitytracker.com/id/1037008"
|
"url": "http://www.securityfocus.com/bid/93450"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "secalert@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2016-6317",
|
"ID": "CVE-2016-6317",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Action Record in Ruby on Rails 4.2.x before 4.2.7.1 does not properly consider differences in parameter handling between the Active Record component and the JSON implementation, which allows remote attackers to bypass intended database-query restrictions and perform NULL checks or trigger missing WHERE clauses via a crafted request, as demonstrated by certain \"[nil]\" values, a related issue to CVE-2012-2660, CVE-2012-2694, and CVE-2013-0155."
|
"value": "Action Record in Ruby on Rails 4.2.x before 4.2.7.1 does not properly consider differences in parameter handling between the Active Record component and the JSON implementation, which allows remote attackers to bypass intended database-query restrictions and perform NULL checks or trigger missing WHERE clauses via a crafted request, as demonstrated by certain \"[nil]\" values, a related issue to CVE-2012-2660, CVE-2012-2694, and CVE-2013-0155."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20160811 [CVE-2016-6317] Unsafe Query Generation Risk in Active Record",
|
"name": "92434",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/11/4"
|
"url": "http://www.securityfocus.com/bid/92434"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[ruby-security-ann] 20160811 [CVE-2016-6317] Unsafe Query Generation Risk in Active Record",
|
"name": "[oss-security] 20160811 [CVE-2016-6317] Unsafe Query Generation Risk in Active Record",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "https://groups.google.com/forum/#!topic/ruby-security-ann/WccgKSKiPZA"
|
"url": "http://www.openwall.com/lists/oss-security/2016/08/11/4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://weblog.rubyonrails.org/2016/8/11/Rails-5-0-0-1-4-2-7-2-and-3-2-22-3-have-been-released/",
|
"name": "RHSA-2016:1855",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://weblog.rubyonrails.org/2016/8/11/Rails-5-0-0-1-4-2-7-2-and-3-2-22-3-have-been-released/"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1855.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:1855",
|
"name": "http://weblog.rubyonrails.org/2016/8/11/Rails-5-0-0-1-4-2-7-2-and-3-2-22-3-have-been-released/",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1855.html"
|
"url": "http://weblog.rubyonrails.org/2016/8/11/Rails-5-0-0-1-4-2-7-2-and-3-2-22-3-have-been-released/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "92434",
|
"name": "[ruby-security-ann] 20160811 [CVE-2016-6317] Unsafe Query Generation Risk in Active Record",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/92434"
|
"url": "https://groups.google.com/forum/#!topic/ruby-security-ann/WccgKSKiPZA"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID" : "CVE-2016-6764",
|
"ID": "CVE-2016-6764",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Android",
|
"product_name": "Android",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "Android-4.4.4"
|
"version_value": "Android-4.4.4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "Android-5.0.2"
|
"version_value": "Android-5.0.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "Android-5.1.1"
|
"version_value": "Android-5.1.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "Android-6.0"
|
"version_value": "Android-6.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "Android-6.0.1"
|
"version_value": "Android-6.0.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "Android-7.0"
|
"version_value": "Android-7.0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Google Inc."
|
"vendor_name": "Google Inc."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0. Android ID: A-31681434."
|
"value": "A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0. Android ID: A-31681434."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Denial of service"
|
"value": "Denial of service"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://source.android.com/security/bulletin/2016-12-01.html",
|
"name": "94688",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://source.android.com/security/bulletin/2016-12-01.html"
|
"url": "http://www.securityfocus.com/bid/94688"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "94688",
|
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/94688"
|
"url": "https://source.android.com/security/bulletin/2016-12-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2016-6871",
|
"ID": "CVE-2016-6871",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Integer overflow in bcmath in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors, which triggers a buffer overflow."
|
"value": "Integer overflow in bcmath in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors, which triggers a buffer overflow."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20160811 CVE Requests Facebook HHVM",
|
"name": "[oss-security] 20160811 CVE Requests Facebook HHVM",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/11/1"
|
"url": "http://www.openwall.com/lists/oss-security/2016/08/11/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20160818 Re: CVE Requests Facebook HHVM",
|
"name": "https://github.com/facebook/hhvm/commit/c00fc9d3003eb06226b58b6a48555f1456ee2475",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/19/1"
|
"url": "https://github.com/facebook/hhvm/commit/c00fc9d3003eb06226b58b6a48555f1456ee2475"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/facebook/hhvm/commit/c00fc9d3003eb06226b58b6a48555f1456ee2475",
|
"name": "[oss-security] 20160818 Re: CVE Requests Facebook HHVM",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://github.com/facebook/hhvm/commit/c00fc9d3003eb06226b58b6a48555f1456ee2475"
|
"url": "http://www.openwall.com/lists/oss-security/2016/08/19/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,67 +1,67 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "product-security@qualcomm.com",
|
"ASSIGNER": "product-security@qualcomm.com",
|
||||||
"DATE_PUBLIC" : "2018-04-02T00:00:00",
|
"DATE_PUBLIC": "2018-04-02T00:00:00",
|
||||||
"ID" : "CVE-2017-18126",
|
"ID": "CVE-2017-18126",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Snapdragon Mobile, Snapdragon Wear",
|
"product_name": "Snapdragon Mobile, Snapdragon Wear",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "MDM9206, MDM9607, MDM9640, MDM9650, QCA6174A, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, SD 845, SDM630, SDM636, SDM660, Snapdragon_High_Med_2016"
|
"version_value": "MDM9206, MDM9607, MDM9640, MDM9650, QCA6174A, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, SD 845, SDM630, SDM636, SDM660, Snapdragon_High_Med_2016"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Qualcomm, Inc."
|
"vendor_name": "Qualcomm, Inc."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9640, MDM9650, QCA6174A, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, SD 845, SDM630, SDM636, SDM660, Snapdragon_High_Med_2016, the original mac spoofing feature does not use the following in probe request frames: (a) randomized sequence numbers and (b) randomized source address for cfg80211 scan, vendor scan and pno scan which may affect user privacy."
|
"value": "In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9640, MDM9650, QCA6174A, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, SD 845, SDM630, SDM636, SDM660, Snapdragon_High_Med_2016, the original mac spoofing feature does not use the following in probe request frames: (a) randomized sequence numbers and (b) randomized source address for cfg80211 scan, vendor scan and pno scan which may affect user privacy."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Use of Insufficiently Random Values in WLAN."
|
"value": "Use of Insufficiently Random Values in WLAN."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
"name": "https://source.android.com/security/bulletin/2018-04-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
"url": "https://source.android.com/security/bulletin/2018-04-01"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "103671",
|
"name": "103671",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/103671"
|
"url": "http://www.securityfocus.com/bid/103671"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-18265",
|
"ID": "CVE-2017-18265",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Prosody before 0.10.0 allows remote attackers to cause a denial of service (application crash), related to an incompatibility with certain versions of the LuaSocket library, such as the lua-socket package from Debian stretch. The attacker needs to trigger a stream error. A crash can be observed in, for example, the c2s module."
|
"value": "Prosody before 0.10.0 allows remote attackers to cause a denial of service (application crash), related to an incompatibility with certain versions of the LuaSocket library, such as the lua-socket package from Debian stretch. The attacker needs to trigger a stream error. A crash can be observed in, for example, the c2s module."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.debian.org/875829",
|
"name": "DSA-4198",
|
||||||
"refsource" : "MISC",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://bugs.debian.org/875829"
|
"url": "https://www.debian.org/security/2018/dsa-4198"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://hg.prosody.im/0.9/rev/176b7f4e4ac9",
|
"name": "https://hg.prosody.im/0.9/rev/176b7f4e4ac9",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://hg.prosody.im/0.9/rev/176b7f4e4ac9"
|
"url": "https://hg.prosody.im/0.9/rev/176b7f4e4ac9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://hg.prosody.im/0.9/rev/adfffc5b4e2a",
|
"name": "https://hg.prosody.im/0.9/rev/adfffc5b4e2a",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://hg.prosody.im/0.9/rev/adfffc5b4e2a"
|
"url": "https://hg.prosody.im/0.9/rev/adfffc5b4e2a"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://prosody.im/issues/issue/987",
|
"name": "https://prosody.im/issues/issue/987",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://prosody.im/issues/issue/987"
|
"url": "https://prosody.im/issues/issue/987"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4198",
|
"name": "https://bugs.debian.org/875829",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4198"
|
"url": "https://bugs.debian.org/875829"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,91 +1,91 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID" : "CVE-2017-5015",
|
"ID": "CVE-2017-5015",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android",
|
"product_name": "Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android"
|
"version_value": "Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, incorrectly handled Unicode glyphs, which allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name."
|
"value": "Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, incorrectly handled Unicode glyphs, which allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "insufficient policy enforcement"
|
"value": "insufficient policy enforcement"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html",
|
"name": "95792",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html"
|
"url": "http://www.securityfocus.com/bid/95792"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/673971",
|
"name": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://crbug.com/673971"
|
"url": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3776",
|
"name": "GLSA-201701-66",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3776"
|
"url": "https://security.gentoo.org/glsa/201701-66"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201701-66",
|
"name": "RHSA-2017:0206",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-66"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0206.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:0206",
|
"name": "https://crbug.com/673971",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0206.html"
|
"url": "https://crbug.com/673971"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95792",
|
"name": "1037718",
|
||||||
"refsource" : "BID",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/bid/95792"
|
"url": "http://www.securitytracker.com/id/1037718"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037718",
|
"name": "DSA-3776",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securitytracker.com/id/1037718"
|
"url": "http://www.debian.org/security/2017/dsa-3776"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-5670",
|
"ID": "CVE-2017-5670",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Riverbed RiOS through 9.6.0 deletes the secure vault with the rm program (not shred or srm), which makes it easier for physically proximate attackers to obtain sensitive information by reading raw disk blocks."
|
"value": "Riverbed RiOS through 9.6.0 deletes the secure vault with the rm program (not shred or srm), which makes it easier for physically proximate attackers to obtain sensitive information by reading raw disk blocks."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://seclists.org/fulldisclosure/2017/Feb/25",
|
"name": "http://seclists.org/fulldisclosure/2017/Feb/25",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2017/Feb/25"
|
"url": "http://seclists.org/fulldisclosure/2017/Feb/25"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://supportkb.riverbed.com/support/index?page=content&id=S30065",
|
"name": "https://sysdream.com/news/lab/2017-02-15-riverbed-rios-insecure-cryptographic-storage-cve-2017-5670/",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://supportkb.riverbed.com/support/index?page=content&id=S30065"
|
"url": "https://sysdream.com/news/lab/2017-02-15-riverbed-rios-insecure-cryptographic-storage-cve-2017-5670/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://sysdream.com/news/lab/2017-02-15-riverbed-rios-insecure-cryptographic-storage-cve-2017-5670/",
|
"name": "96175",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://sysdream.com/news/lab/2017-02-15-riverbed-rios-insecure-cryptographic-storage-cve-2017-5670/"
|
"url": "http://www.securityfocus.com/bid/96175"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "96175",
|
"name": "https://supportkb.riverbed.com/support/index?page=content&id=S30065",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/96175"
|
"url": "https://supportkb.riverbed.com/support/index?page=content&id=S30065"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-5702",
|
"ID": "CVE-2017-5702",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-5751",
|
"ID": "CVE-2017-5751",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-5926",
|
"ID": "CVE-2017-5926",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Page table walks conducted by the MMU during virtual to physical address translation leave a trace in the last level cache of modern AMD processors. By performing a side-channel attack on the MMU operations, it is possible to leak data and code pointers from JavaScript, breaking ASLR."
|
"value": "Page table walks conducted by the MMU during virtual to physical address translation leave a trace in the last level cache of modern AMD processors. By performing a side-channel attack on the MMU operations, it is possible to leak data and code pointers from JavaScript, breaking ASLR."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.cs.vu.nl/~herbertb/download/papers/anc_ndss17.pdf",
|
"name": "http://www.cs.vu.nl/~herbertb/download/papers/anc_ndss17.pdf",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.cs.vu.nl/~herbertb/download/papers/anc_ndss17.pdf"
|
"url": "http://www.cs.vu.nl/~herbertb/download/papers/anc_ndss17.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.vusec.net/projects/anc",
|
"name": "96457",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://www.vusec.net/projects/anc"
|
"url": "http://www.securityfocus.com/bid/96457"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "96457",
|
"name": "https://www.vusec.net/projects/anc",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/96457"
|
"url": "https://www.vusec.net/projects/anc"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user