mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c5be504f77
commit
7c2e304e14
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2001-001",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-001.php3"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-016",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2001/dsa-016"
|
||||
},
|
||||
{
|
||||
"name": "2189",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2189"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2001-001",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-001.php3"
|
||||
},
|
||||
{
|
||||
"name": "linux-wuftpd-privatepw-symlink(5915)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5915"
|
||||
},
|
||||
{
|
||||
"name": "DSA-016",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-016"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011215 *ALERT* \"Unix Manual\" PHP-Script allows arbitrary code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/247332"
|
||||
"name": "unixmanual-php-command-execution(7719)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7719.php"
|
||||
},
|
||||
{
|
||||
"name": "VU#672419",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/672419"
|
||||
},
|
||||
{
|
||||
"name" : "unixmanual-php-command-execution(7719)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7719.php"
|
||||
},
|
||||
{
|
||||
"name": "3718",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3718"
|
||||
},
|
||||
{
|
||||
"name": "20011215 *ALERT* \"Unix Manual\" PHP-Script allows arbitrary code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/247332"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011102 Microsoft ISA Server Fragmented Udp Flood Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "20051101 RE: Microsoft ISA Server Fragmented Udp Flood Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "3501",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "isa-udp-flood-dos(7446)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7446.php"
|
||||
},
|
||||
{
|
||||
"name": "20051101 RE: Microsoft ISA Server Fragmented Udp Flood Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "20011102 Microsoft ISA Server Fragmented Udp Flood Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00018.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/04/ampleshop-ecommerce-software-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/04/ampleshop-ecommerce-software-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1512",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1512"
|
||||
},
|
||||
{
|
||||
"name" : "24934",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24934"
|
||||
},
|
||||
{
|
||||
"name" : "24935",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24935"
|
||||
},
|
||||
{
|
||||
"name" : "24936",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24936"
|
||||
},
|
||||
{
|
||||
"name" : "24937",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24937"
|
||||
"name": "ampleshop-multiple-sql-injection(26064)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26064"
|
||||
},
|
||||
{
|
||||
"name": "19806",
|
||||
@ -88,9 +68,29 @@
|
||||
"url": "http://secunia.com/advisories/19806"
|
||||
},
|
||||
{
|
||||
"name" : "ampleshop-multiple-sql-injection(26064)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26064"
|
||||
"name": "24934",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24934"
|
||||
},
|
||||
{
|
||||
"name": "24937",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24937"
|
||||
},
|
||||
{
|
||||
"name": "24935",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24935"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2006/04/ampleshop-ecommerce-software-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/04/ampleshop-ecommerce-software-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "24936",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24936"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060510 AVS TCP Relay Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20060510-avs.shtml"
|
||||
"name": "1016056",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016056"
|
||||
},
|
||||
{
|
||||
"name" : "17937",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17937"
|
||||
"name": "cisco-avs-unauth-tcp-relay(26351)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26351"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1762",
|
||||
@ -68,14 +68,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1762"
|
||||
},
|
||||
{
|
||||
"name" : "25459",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25459"
|
||||
},
|
||||
{
|
||||
"name" : "1016056",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016056"
|
||||
"name": "17937",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17937"
|
||||
},
|
||||
{
|
||||
"name": "20079",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://secunia.com/advisories/20079"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-avs-unauth-tcp-relay(26351)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26351"
|
||||
"name": "25459",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25459"
|
||||
},
|
||||
{
|
||||
"name": "20060510 AVS TCP Relay Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20060510-avs.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,216 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20709",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20709"
|
||||
},
|
||||
{
|
||||
"name": "21176",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21176"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:145",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3748",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3748"
|
||||
},
|
||||
{
|
||||
"name": "USN-297-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/297-3/"
|
||||
},
|
||||
{
|
||||
"name": "USN-296-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/296-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-323-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/323-1/"
|
||||
},
|
||||
{
|
||||
"name": "20561",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20561"
|
||||
},
|
||||
{
|
||||
"name": "TA06-153A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-153A.html"
|
||||
},
|
||||
{
|
||||
"name": "21210",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21210"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0058",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0058"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0594",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
|
||||
},
|
||||
{
|
||||
"name": "21336",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21336"
|
||||
},
|
||||
{
|
||||
"name": "20382",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20382"
|
||||
},
|
||||
{
|
||||
"name": "1016214",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016214"
|
||||
},
|
||||
{
|
||||
"name": "20060602 rPSA-2006-0091-1 firefox thunderbird",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3749",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3749"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0610",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
|
||||
},
|
||||
{
|
||||
"name": "20376",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20376"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:146",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0609",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
|
||||
},
|
||||
{
|
||||
"name": "21178",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21178"
|
||||
},
|
||||
{
|
||||
"name": "1016202",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016202"
|
||||
},
|
||||
{
|
||||
"name": "21607",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21607"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-38.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-38.html"
|
||||
},
|
||||
{
|
||||
"name": "18228",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18228"
|
||||
},
|
||||
{
|
||||
"name": "21532",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21532"
|
||||
},
|
||||
{
|
||||
"name": "21270",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21270"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0083",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name": "21188",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21188"
|
||||
},
|
||||
{
|
||||
"name": "21134",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21134"
|
||||
},
|
||||
{
|
||||
"name": "21631",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21631"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061181",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061236",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "USN-296-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/296-2/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200606-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1118",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1118"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02153",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1120",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1120"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0611",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-crypto-signtext-bo(26849)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26849"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02156",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1134",
|
||||
"refsource": "DEBIAN",
|
||||
@ -83,184 +273,9 @@
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200606-21",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02153",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061181",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02156",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061236",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:143",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:145",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:146",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0578",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0578.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0610",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0611",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0609",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0594",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
|
||||
},
|
||||
{
|
||||
"name" : "102763",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:035",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-296-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/296-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-297-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/297-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-296-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/296-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-297-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/297-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-323-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/323-1/"
|
||||
},
|
||||
{
|
||||
"name" : "VU#421529",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/421529"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-153A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-153A.html"
|
||||
},
|
||||
{
|
||||
"name" : "18228",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18228"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9703",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9703"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2106",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2106"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0058",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0058"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3748",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3748"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3749",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3749"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0083",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name" : "1016202",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016202"
|
||||
},
|
||||
{
|
||||
"name" : "1016214",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016214"
|
||||
},
|
||||
{
|
||||
"name" : "20376",
|
||||
"name": "21324",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20376"
|
||||
},
|
||||
{
|
||||
"name" : "20382",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20382"
|
||||
},
|
||||
{
|
||||
"name" : "20561",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20561"
|
||||
},
|
||||
{
|
||||
"name" : "20709",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20709"
|
||||
},
|
||||
{
|
||||
"name" : "21134",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21134"
|
||||
"url": "http://secunia.com/advisories/21324"
|
||||
},
|
||||
{
|
||||
"name": "21183",
|
||||
@ -268,64 +283,9 @@
|
||||
"url": "http://secunia.com/advisories/21183"
|
||||
},
|
||||
{
|
||||
"name" : "21176",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21176"
|
||||
},
|
||||
{
|
||||
"name" : "21178",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21178"
|
||||
},
|
||||
{
|
||||
"name" : "21188",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21188"
|
||||
},
|
||||
{
|
||||
"name" : "21210",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21210"
|
||||
},
|
||||
{
|
||||
"name" : "21269",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21269"
|
||||
},
|
||||
{
|
||||
"name" : "21270",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21270"
|
||||
},
|
||||
{
|
||||
"name" : "21336",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21336"
|
||||
},
|
||||
{
|
||||
"name" : "21324",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21324"
|
||||
},
|
||||
{
|
||||
"name" : "21532",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21532"
|
||||
},
|
||||
{
|
||||
"name" : "21607",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21607"
|
||||
},
|
||||
{
|
||||
"name" : "21631",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21631"
|
||||
},
|
||||
{
|
||||
"name" : "22065",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22065"
|
||||
"name": "102763",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1"
|
||||
},
|
||||
{
|
||||
"name": "22066",
|
||||
@ -333,9 +293,49 @@
|
||||
"url": "http://secunia.com/advisories/22066"
|
||||
},
|
||||
{
|
||||
"name" : "mozilla-crypto-signtext-bo(26849)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26849"
|
||||
"name": "21269",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21269"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:035",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-297-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/297-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0578",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2106",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2106"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:143",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
|
||||
},
|
||||
{
|
||||
"name": "22065",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22065"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9703",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9703"
|
||||
},
|
||||
{
|
||||
"name": "VU#421529",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/421529"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061115 BaalAsp forum [login bypass ,injections sql(post), xss(post)]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451846/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=35",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=35"
|
||||
},
|
||||
{
|
||||
"name": "21111",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21111"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4579",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4579"
|
||||
"name": "20061115 BaalAsp forum [login bypass ,injections sql(post), xss(post)]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451846/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22943",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22943"
|
||||
},
|
||||
{
|
||||
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=35",
|
||||
"refsource": "MISC",
|
||||
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=35"
|
||||
},
|
||||
{
|
||||
"name": "1913",
|
||||
"refsource": "SREASON",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "baalasp-addpost1-xss(30344)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30344"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4579",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4579"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4687"
|
||||
},
|
||||
{
|
||||
"name" : "23084",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23084"
|
||||
},
|
||||
{
|
||||
"name": "wallpaperwebsite-wallpaper-sql-injection(30528)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30528"
|
||||
},
|
||||
{
|
||||
"name": "23084",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061127 MHL-2006-003 Public Advisory: \"mboard\" file creation issue",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452772/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mayhemiclabs.com/advisories/MHL-2006-004.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.mayhemiclabs.com/advisories/MHL-2006-004.txt"
|
||||
"name": "ADV-2006-4769",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4769"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mayhemiclabs.com/wiki/wikka.php?wakka=MHL2006004",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.mayhemiclabs.com/wiki/wikka.php?wakka=MHL2006004"
|
||||
},
|
||||
{
|
||||
"name" : "21304",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21304"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4769",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4769"
|
||||
},
|
||||
{
|
||||
"name" : "23129",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23129"
|
||||
},
|
||||
{
|
||||
"name": "1988",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1988"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mayhemiclabs.com/advisories/MHL-2006-004.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.mayhemiclabs.com/advisories/MHL-2006-004.txt"
|
||||
},
|
||||
{
|
||||
"name": "21304",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21304"
|
||||
},
|
||||
{
|
||||
"name": "20061127 MHL-2006-003 Public Advisory: \"mboard\" file creation issue",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452772/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "mboard-origid-directory-traversal(30558)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30558"
|
||||
},
|
||||
{
|
||||
"name": "23129",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23129"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23457",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23457"
|
||||
},
|
||||
{
|
||||
"name": "http://jira.undersunconsulting.com/browse/OFBIZ-559",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "21702",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21702"
|
||||
},
|
||||
{
|
||||
"name" : "23457",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "shoutpro-include-file-include(27111)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27111"
|
||||
},
|
||||
{
|
||||
"name": "20060613 Re: Shoutpro 1.0 Version - Remote File Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436997/30/4410/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060613 Shoutpro 1.0 Version - Remote File Include Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/436975/30/4440/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2303",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2303"
|
||||
},
|
||||
{
|
||||
"name" : "shoutpro-include-file-include(27111)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27111"
|
||||
"name": "20060613 Shoutpro 1.0 Version - Remote File Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436975/30/4440/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-0374",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110223 Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml"
|
||||
},
|
||||
{
|
||||
"name": "1025112",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025112"
|
||||
},
|
||||
{
|
||||
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-0675",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100133352",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100133352"
|
||||
"name": "TA11-102A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS11-034",
|
||||
@ -68,19 +63,29 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
|
||||
},
|
||||
{
|
||||
"name" : "TA11-102A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||
"name": "ADV-2011-0952",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0952"
|
||||
},
|
||||
{
|
||||
"name" : "47210",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47210"
|
||||
"name": "mswin-win32k-var10-priv-escalation(66404)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66404"
|
||||
},
|
||||
{
|
||||
"name" : "71748",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/71748"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100133352",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100133352"
|
||||
},
|
||||
{
|
||||
"name": "44156",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44156"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12183",
|
||||
@ -93,19 +98,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1025345"
|
||||
},
|
||||
{
|
||||
"name" : "44156",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44156"
|
||||
"name": "71748",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/71748"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0952",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0952"
|
||||
},
|
||||
{
|
||||
"name" : "mswin-win32k-var10-priv-escalation(66404)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66404"
|
||||
"name": "47210",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47210"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-2131",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-22.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-22.html"
|
||||
},
|
||||
{
|
||||
"name": "TA11-222A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-22.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-22.html"
|
||||
},
|
||||
{
|
||||
"name": "8347",
|
||||
"refsource": "SREASON",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-2459",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-28.html"
|
||||
"name": "oval:org.mitre.oval:def:13904",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13904"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201204-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201204-07.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1445",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1445.html"
|
||||
"name": "openSUSE-SU-2011:1240",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:043",
|
||||
@ -77,25 +72,30 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2011:1240",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:13904",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13904"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15756",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15756"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201204-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201204-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1445",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1445.html"
|
||||
},
|
||||
{
|
||||
"name": "48819",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48819"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-28.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "17855",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/17855"
|
||||
"name": "daqfactory-netb-bo(69764)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69764"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/daqfactory_1-adv.txt",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-02.pdf"
|
||||
},
|
||||
{
|
||||
"name": "17855",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/17855"
|
||||
},
|
||||
{
|
||||
"name": "75496",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/75496"
|
||||
},
|
||||
{
|
||||
"name" : "daqfactory-netb-bo(69764)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69764"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/dotproject-2.1.4",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/dotproject-2.1.4"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3941",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=c77be3a35a0160d6af88056b0899f120f2eef38e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=c77be3a35a0160d6af88056b0899f120f2eef38e"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ffmpeg.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ffmpeg.org/security.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=c77be3a35a0160d6af88056b0899f120f2eef38e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=c77be3a35a0160d6af88056b0899f120f2eef38e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3946",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=9decfc17bb76da34734296048d390b176abf404c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=9decfc17bb76da34734296048d390b176abf404c"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ffmpeg.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ffmpeg.org/security.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=9decfc17bb76da34734296048d390b176abf404c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=9decfc17bb76da34734296048d390b176abf404c"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3951",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ffmpeg.org/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ffmpeg.org/"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.libav.org/?p=libav.git;a=commit;h=ce7aee9b733134649a6ce2fa743e51733f33e67e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.libav.org/?p=libav.git;a=commit;h=ce7aee9b733134649a6ce2fa743e51733f33e67e"
|
||||
},
|
||||
{
|
||||
"name" : "http://libav.org/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://libav.org/"
|
||||
"name": "USN-1479-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1479-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2494",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.debian.org/security/2012/dsa-2494"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1479-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1479-1"
|
||||
"name": "http://ffmpeg.org/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ffmpeg.org/"
|
||||
},
|
||||
{
|
||||
"name": "http://libav.org/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libav.org/"
|
||||
},
|
||||
{
|
||||
"name": "http://git.libav.org/?p=libav.git;a=commit;h=ce7aee9b733134649a6ce2fa743e51733f33e67e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.libav.org/?p=libav.git;a=commit;h=ce7aee9b733134649a6ce2fa743e51733f33e67e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3960",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=108416",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=108416"
|
||||
"name": "oval:org.mitre.oval:def:14921",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14921"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14921",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14921"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=108416",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=108416"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/extend/plugins/wp-postratings/changelog/"
|
||||
},
|
||||
{
|
||||
"name" : "49986",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49986"
|
||||
},
|
||||
{
|
||||
"name": "46328",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46328"
|
||||
},
|
||||
{
|
||||
"name": "49986",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4870",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4880",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.conviso.com.br/2013/03/spree-commerce-multiple-unsafe.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.conviso.com.br/advisories/CVE-2013-1656.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.conviso.com.br/advisories/CVE-2013-1656.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed"
|
||||
},
|
||||
{
|
||||
"name": "https://www.conviso.com.br/advisories/CVE-2013-1656.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.conviso.com.br/advisories/CVE-2013-1656.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-029.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-029.txt"
|
||||
},
|
||||
{
|
||||
"name": "photostation-cve20135760-info-disclosure(89117)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89117"
|
||||
},
|
||||
{
|
||||
"name": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-029.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-029.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/532558/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/127228/Sophos-Antivirus-9.5.1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/127228/Sophos-Antivirus-9.5.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20140625 CVE-2014-2385 - Multiple Cross Site Scripting in Sophos Antivirus Configuration Console (Linux)",
|
||||
"refsource": "FULLDISC",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2385/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/127228/Sophos-Antivirus-9.5.1-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/127228/Sophos-Antivirus-9.5.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sophos.com/en-us/support/knowledgebase/121135.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6088",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684475"
|
||||
},
|
||||
{
|
||||
"name": "ibm-sam-cve20146088-nullcipher(95860)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95860"
|
||||
},
|
||||
{
|
||||
"name": "IV67358",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "IV67581",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV67581"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-sam-cve20146088-nullcipher(95860)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95860"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6583",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6982",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#422689",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.424422",
|
||||
"ID": "CVE-2017-1000198",
|
||||
"REQUESTER": "mgerstner@suse.de",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "tcmu-runner",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "0.9.0 to 1.2.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "https://github.com/open-iscsi/tcmu-runner"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "denial of service"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,15 +54,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/open-iscsi/tcmu-runner/commit/61bd03e600d2abf309173e9186f4d465bb1b7157",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/open-iscsi/tcmu-runner/commit/61bd03e600d2abf309173e9186f4d465bb1b7157"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3277",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3277"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/open-iscsi/tcmu-runner/commit/61bd03e600d2abf309173e9186f4d465bb1b7157",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/open-iscsi/tcmu-runner/commit/61bd03e600d2abf309173e9186f4d465bb1b7157"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.465743",
|
||||
"ID": "CVE-2017-1000236",
|
||||
"REQUESTER": "j.singh@sec-consult.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "I, Librarian",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "<=4.6 & 4.7"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "I, Librarian"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cross Site Scripting (XSS)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -181,15 +181,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130914"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22012789",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22012789"
|
||||
},
|
||||
{
|
||||
"name": "102896",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102896"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22012789",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22012789"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1957",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4592",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4629",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4719",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4729",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4870",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user