mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4382a7c029
commit
7ed899a0f4
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010129 Vulnerabilities in BIND 4 and 8",
|
||||
"refsource" : "NAI",
|
||||
"url" : "http://www.nai.com/research/covert/advisories/047.asp"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2001-02",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2001-02.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2001:007",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-007.html"
|
||||
},
|
||||
{
|
||||
"name": "20010129 Vulnerabilities in BIND 4 and 8",
|
||||
"refsource": "NAI",
|
||||
"url": "http://www.nai.com/research/covert/advisories/047.asp"
|
||||
},
|
||||
{
|
||||
"name": "2307",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2307"
|
||||
},
|
||||
{
|
||||
"name": "CA-2001-02",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2001-02.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010201 XMail CTRLServer remote buffer overflow vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-02/0047.html"
|
||||
},
|
||||
{
|
||||
"name": "http://xmailserver.org/XMail-Readme.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xmailserver.org/XMail-Readme.txt"
|
||||
},
|
||||
{
|
||||
"name": "20010201 XMail CTRLServer remote buffer overflow vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0047.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=99832137410609&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20010820 Re: tdforum 1.2 Messageboard",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-08/0281.html"
|
||||
"name": "3207",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3207"
|
||||
},
|
||||
{
|
||||
"name": "VU#782243",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/782243"
|
||||
},
|
||||
{
|
||||
"name" : "3207",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3207"
|
||||
"name": "20010820 Re: tdforum 1.2 Messageboard",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0281.html"
|
||||
},
|
||||
{
|
||||
"name": "tdforum-cross-site-scripting(7009)",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://archives.neohapsis.com/archives/vuln-dev/2001-q4/0967.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#216227",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/216227"
|
||||
},
|
||||
{
|
||||
"name": "securecrt-ssh1-protocol-bo(10111)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10111"
|
||||
},
|
||||
{
|
||||
"name": "VU#216227",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/216227"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "win-browser-image-dos(7709)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7709"
|
||||
},
|
||||
{
|
||||
"name": "20011211 Browsers fails on big image count",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "3684",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3684"
|
||||
},
|
||||
{
|
||||
"name" : "win-browser-image-dos(7709)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7709"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openbsd-xor-weak-security(41155)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41155"
|
||||
},
|
||||
{
|
||||
"name": "20080206 RE: A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2008/Feb/0063.html"
|
||||
},
|
||||
{
|
||||
"name": "20080206 Re: A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2008/Feb/0052.html"
|
||||
},
|
||||
{
|
||||
"name": "20080206 A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487658"
|
||||
},
|
||||
{
|
||||
"name": "28819",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28819"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -63,19 +88,9 @@
|
||||
"url": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html"
|
||||
},
|
||||
{
|
||||
"name" : "20080206 A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/487658"
|
||||
},
|
||||
{
|
||||
"name" : "20080206 Re: A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2008/Feb/0052.html"
|
||||
},
|
||||
{
|
||||
"name" : "20080206 RE: A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2008/Feb/0063.html"
|
||||
"name": "openbsd-prng-dns-spoofing(40329)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329"
|
||||
},
|
||||
{
|
||||
"name": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/ip_id.c?rev=1.10;contenttype=",
|
||||
@ -86,21 +101,6 @@
|
||||
"name": "27647",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27647"
|
||||
},
|
||||
{
|
||||
"name" : "28819",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28819"
|
||||
},
|
||||
{
|
||||
"name" : "openbsd-prng-dns-spoofing(40329)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329"
|
||||
},
|
||||
{
|
||||
"name" : "openbsd-xor-weak-security(41155)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41155"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "28785",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28785"
|
||||
},
|
||||
{
|
||||
"name": "29823",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29823"
|
||||
},
|
||||
{
|
||||
"name": "28785",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28785"
|
||||
},
|
||||
{
|
||||
"name": "work-systemecommerce-main-xss(41811)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080416 Carbon Communities forum Multiple Vulnerabilities.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/490923/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5456",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5456"
|
||||
},
|
||||
{
|
||||
"name": "http://bugreport.ir/index.php?/35",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugreport.ir/index.php?/35"
|
||||
},
|
||||
{
|
||||
"name" : "28806",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28806"
|
||||
},
|
||||
{
|
||||
"name": "29827",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29827"
|
||||
},
|
||||
{
|
||||
"name": "20080416 Carbon Communities forum Multiple Vulnerabilities.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490923/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28806",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28806"
|
||||
},
|
||||
{
|
||||
"name": "carboncommunities-login-membersend-xss(41846)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41846"
|
||||
},
|
||||
{
|
||||
"name": "5456",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5456"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4631",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4631"
|
||||
},
|
||||
{
|
||||
"name": "7170",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7170"
|
||||
},
|
||||
{
|
||||
"name" : "32384",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32384"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3219",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3219"
|
||||
},
|
||||
{
|
||||
"name" : "4631",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4631"
|
||||
},
|
||||
{
|
||||
"name": "wportfolio-userinfo-security-bypass(46772)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46772"
|
||||
},
|
||||
{
|
||||
"name": "32384",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32384"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,41 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081122 [SVRT-04-08] Vulnerability in WireShark 1.0.4 for DoS Attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/498562/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20081211 rPSA-2008-0336-1 tshark wireshark",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/499154/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20081122 [SVRT-04-08] Vulnerability in WireShark 1.0.4 for DoS Attack",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-November/065840.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20081124 CVE Request -- wireshark",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/11/24/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=472737",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=472737"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0336",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0336"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-07.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2008-07.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm",
|
||||
"refsource": "CONFIRM",
|
||||
@ -97,20 +67,35 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:242"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0313",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0313.html"
|
||||
},
|
||||
{
|
||||
"name": "32422",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32422"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11351",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11351"
|
||||
"name": "4663",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4663"
|
||||
},
|
||||
{
|
||||
"name": "20081122 [SVRT-04-08] Vulnerability in WireShark 1.0.4 for DoS Attack",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-November/065840.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0336",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0336"
|
||||
},
|
||||
{
|
||||
"name": "1021275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021275"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081124 CVE Request -- wireshark",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/11/24/1"
|
||||
},
|
||||
{
|
||||
"name": "34144",
|
||||
@ -123,9 +108,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3231"
|
||||
},
|
||||
{
|
||||
"name" : "1021275",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021275"
|
||||
"name": "oval:org.mitre.oval:def:11351",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11351"
|
||||
},
|
||||
{
|
||||
"name": "32840",
|
||||
@ -133,9 +118,24 @@
|
||||
"url": "http://secunia.com/advisories/32840"
|
||||
},
|
||||
{
|
||||
"name" : "4663",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4663"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=472737",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=472737"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0313",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0313.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2008-07.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2008-07.html"
|
||||
},
|
||||
{
|
||||
"name": "20081122 [SVRT-04-08] Vulnerability in WireShark 1.0.4 for DoS Attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/498562/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Dovecot] 20081117 ManageSieve SECURITY hole: virtual users can edit scripts of other virtual users (all versions)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.dovecot.org/list/dovecot/2008-November/035259.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-838-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-838-1"
|
||||
},
|
||||
{
|
||||
"name" : "32582",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32582"
|
||||
},
|
||||
{
|
||||
"name" : "36904",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36904"
|
||||
"name": "managesieve-sieve-directory-traversal(46672)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46672"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3190",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3190"
|
||||
},
|
||||
{
|
||||
"name": "USN-838-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-838-1"
|
||||
},
|
||||
{
|
||||
"name": "[Dovecot] 20081117 ManageSieve SECURITY hole: virtual users can edit scripts of other virtual users (all versions)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.dovecot.org/list/dovecot/2008-November/035259.html"
|
||||
},
|
||||
{
|
||||
"name": "32768",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32768"
|
||||
},
|
||||
{
|
||||
"name" : "managesieve-sieve-directory-traversal(46672)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46672"
|
||||
"name": "36904",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36904"
|
||||
},
|
||||
{
|
||||
"name": "32582",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32582"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "33499",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33499"
|
||||
},
|
||||
{
|
||||
"name": "33152",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33152"
|
||||
},
|
||||
{
|
||||
"name": "33499",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33499"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-2024",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110601 Default Credentials Vulnerability in Cisco Network Registrar",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b80121.shtml"
|
||||
"name": "cisco-cns-registrar-default-account(67782)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67782"
|
||||
},
|
||||
{
|
||||
"name": "1025589",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025589"
|
||||
},
|
||||
{
|
||||
"name": "48076",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://osvdb.org/72720"
|
||||
},
|
||||
{
|
||||
"name" : "1025589",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025589"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-cns-registrar-default-account(67782)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67782"
|
||||
"name": "20110601 Default Credentials Vulnerability in Cisco Network Registrar",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b80121.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2191",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "49772",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49772"
|
||||
},
|
||||
{
|
||||
"name": "20110601 cherokee server admin vulnerable to csrf",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2011/Jun/0"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110602 CVE Request -- Cherokee -- server admin vulnerable to csrf",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/06/02/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110603 Security issue in cherokee",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/06/03/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110606 Re: Security issue in cherokee",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/06/22"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-12698",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066222.html"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/bugs/784632",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/bugs/784632"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110602 CVE Request -- Cherokee -- server admin vulnerable to csrf",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/02/2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cherokee-project.com/download/LATEST_is_1.2.99/cherokee-1.2.99.tar.gz",
|
||||
"refsource": "CONFIRM",
|
||||
@ -83,19 +93,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=713304"
|
||||
},
|
||||
{
|
||||
"name" : "https://launchpad.net/bugs/784632",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://launchpad.net/bugs/784632"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-12698",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066222.html"
|
||||
},
|
||||
{
|
||||
"name" : "49772",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49772"
|
||||
"name": "[oss-security] 20110603 Security issue in cherokee",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/03/6"
|
||||
},
|
||||
{
|
||||
"name": "72693",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2798",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14284",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14284"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=87815",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "74248",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/74248"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14284",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14284"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-schemes-sec-bypass(68960)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68960"
|
||||
},
|
||||
{
|
||||
"name": "74248",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/74248"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2869",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
"name": "oval:org.mitre.oval:def:16795",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16795"
|
||||
},
|
||||
{
|
||||
"name": "52365",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52365"
|
||||
},
|
||||
{
|
||||
"name" : "79908",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/79908"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16795",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16795"
|
||||
},
|
||||
{
|
||||
"name": "1026774",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name" : "48274",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name" : "48288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "48377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48377"
|
||||
},
|
||||
{
|
||||
"name": "79908",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79908"
|
||||
},
|
||||
{
|
||||
"name": "apple-webkit-cve20112869-code-execution(73798)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73798"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "48288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3944",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-2855",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2855"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=1285baaab550e3e761590ef6dfb1d9bd9d1332e4",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.ffmpeg.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ffmpeg.org/security.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2855",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2855"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-0352",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "57365",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57365"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBST02955",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||
"name": "57126",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57126"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "57365",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/57365"
|
||||
},
|
||||
{
|
||||
"name" : "57126",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57126"
|
||||
"name": "HPSBST02955",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0509",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21638183",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21638183"
|
||||
},
|
||||
{
|
||||
"name": "netcool-cve20130509-mib-bo(82334)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82334"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21638183",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21638183"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-0747",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-10.html"
|
||||
"name": "SUSE-SU-2013:0048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=733305",
|
||||
@ -63,35 +63,15 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=733305"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0048",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0049",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-10.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0131",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0149",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1681-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1681-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1681-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1681-2"
|
||||
},
|
||||
{
|
||||
"name": "USN-1681-4",
|
||||
"refsource": "UBUNTU",
|
||||
@ -101,6 +81,26 @@
|
||||
"name": "oval:org.mitre.oval:def:16866",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16866"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0049",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1681-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0149",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1681-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1681-2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-1099",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1242",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sip.c?r1=46340&r2=46339&pathrev=46340",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sip.c?r1=46340&r2=46339&pathrev=46340"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46340",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46340"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2013-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,15 +63,25 @@
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8042"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0276",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
|
||||
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sip.c?r1=46340&r2=46339&pathrev=46340",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sip.c?r1=46340&r2=46339&pathrev=46340"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0285",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46340",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46340"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0276",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16253",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2013-3333",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0892",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "53442",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53442"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0798",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0954",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,30 +82,10 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0798",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0892",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0954",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16804",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16804"
|
||||
},
|
||||
{
|
||||
"name" : "53442",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/53442"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4192",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130801 Re: CVE Request -- Plone: 20130618 Hotfix (multiple vectors)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2013/q3/261"
|
||||
"name": "http://plone.org/products/plone/security/advisories/20130618-announcement",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://plone.org/products/plone/security/advisories/20130618-announcement"
|
||||
},
|
||||
{
|
||||
"name": "http://plone.org/products/plone-hotfix/releases/20130618",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://plone.org/products/plone-hotfix/releases/20130618"
|
||||
},
|
||||
{
|
||||
"name" : "http://plone.org/products/plone/security/advisories/20130618-announcement",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://plone.org/products/plone/security/advisories/20130618-announcement"
|
||||
"name": "[oss-security] 20130801 Re: CVE Request -- Plone: 20130618 Hotfix (multiple vectors)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2013/q3/261"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=978464",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4419",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2013:1536",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1536.html"
|
||||
},
|
||||
{
|
||||
"name": "55813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55813"
|
||||
},
|
||||
{
|
||||
"name": "[Libguestfs] 20131017 ANNOUNCE: CVE-2013-4419: insecure temporary directory handling for guestfish's network socket",
|
||||
"refsource": "MLIST",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1016960"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1536",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1536.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1626",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "55813",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55813"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-5621",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5895",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,70 +52,70 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02972",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101454",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0030",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name" : "64906",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64906"
|
||||
},
|
||||
{
|
||||
"name" : "102022",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102022"
|
||||
},
|
||||
{
|
||||
"name" : "1029608",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029608"
|
||||
},
|
||||
{
|
||||
"name": "56484",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56484"
|
||||
},
|
||||
{
|
||||
"name" : "56485",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56485"
|
||||
},
|
||||
{
|
||||
"name": "56535",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56535"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0030",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
|
||||
},
|
||||
{
|
||||
"name": "56485",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56485"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101454",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
|
||||
},
|
||||
{
|
||||
"name": "64906",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64906"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02972",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1029608",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029608"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpujan2014-cve20135895(90353)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90353"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "102022",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102022"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us"
|
||||
"name": "1039437",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039437"
|
||||
},
|
||||
{
|
||||
"name": "101029",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/101029"
|
||||
},
|
||||
{
|
||||
"name" : "1039437",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039437"
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/f4b9e24c7384d882a7f434cc7413925bf871d63e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/f4b9e24c7384d882a7f434cc7413925bf871d63e"
|
||||
"name": "GLSA-201709-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name" : "RHEA-2018:0705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/f4b9e24c7384d882a7f434cc7413925bf871d63e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/f4b9e24c7384d882a7f434cc7413925bf871d63e"
|
||||
},
|
||||
{
|
||||
"name": "1039307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039307"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHEA-2018:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/request/request/issues/1904",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/request/request/issues/1904"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/request/request/pull/2018",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "https://nodesecurity.io/advisories/309",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nodesecurity.io/advisories/309"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/request/request/issues/1904",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/request/request/issues/1904"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code610.blogspot.com/2017/11/more-sql-injections-in-manageengine.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code610.blogspot.com/2017/11/more-sql-injections-in-manageengine.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2017-16846.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2017-16846.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code610.blogspot.com/2017/11/more-sql-injections-in-manageengine.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code610.blogspot.com/2017/11/more-sql-injections-in-manageengine.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openwall.com/lists/oss-security/2017/11/25/1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://openwall.com/lists/oss-security/2017/11/25/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://openwall.com/lists/oss-security/2017/11/25/2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://openwall.com/lists/oss-security/2017/11/25/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://openwall.com/lists/oss-security/2017/11/25/3",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://openwall.com/lists/oss-security/2017/11/25/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.exim.org/show_bug.cgi?id=2199",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.exim.org/show_bug.cgi?id=2199"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.exim.org/exim.git/commit/4090d62a4b25782129cc1643596dc2f6e8f63bde",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://git.exim.org/exim.git/commit/4090d62a4b25782129cc1643596dc2f6e8f63bde"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.exim.org/exim.git/commitdiff/4e6ae6235c68de243b1c2419027472d7659aa2b4",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://git.exim.org/exim.git/commitdiff/4e6ae6235c68de243b1c2419027472d7659aa2b4"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/LetUsFsck/PoC-Exploit-Mirror/tree/master/CVE-2017-16944",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/LetUsFsck/PoC-Exploit-Mirror/tree/master/CVE-2017-16944"
|
||||
"name": "1039872",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039872"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html"
|
||||
},
|
||||
{
|
||||
"name": "https://git.exim.org/exim.git/commit/4090d62a4b25782129cc1643596dc2f6e8f63bde",
|
||||
"refsource": "MISC",
|
||||
"url": "https://git.exim.org/exim.git/commit/4090d62a4b25782129cc1643596dc2f6e8f63bde"
|
||||
},
|
||||
{
|
||||
"name": "http://openwall.com/lists/oss-security/2017/11/25/3",
|
||||
"refsource": "MISC",
|
||||
"url": "http://openwall.com/lists/oss-security/2017/11/25/3"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/LetUsFsck/PoC-Exploit-Mirror/tree/master/CVE-2017-16944",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/LetUsFsck/PoC-Exploit-Mirror/tree/master/CVE-2017-16944"
|
||||
},
|
||||
{
|
||||
"name": "http://openwall.com/lists/oss-security/2017/11/25/1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://openwall.com/lists/oss-security/2017/11/25/1"
|
||||
},
|
||||
{
|
||||
"name": "https://git.exim.org/exim.git/commitdiff/4e6ae6235c68de243b1c2419027472d7659aa2b4",
|
||||
"refsource": "MISC",
|
||||
"url": "https://git.exim.org/exim.git/commitdiff/4e6ae6235c68de243b1c2419027472d7659aa2b4"
|
||||
},
|
||||
{
|
||||
"name": "http://openwall.com/lists/oss-security/2017/11/25/2",
|
||||
"refsource": "MISC",
|
||||
"url": "http://openwall.com/lists/oss-security/2017/11/25/2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4053",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4053"
|
||||
},
|
||||
{
|
||||
"name" : "1039872",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039872"
|
||||
"name": "https://bugs.exim.org/show_bug.cgi?id=2199",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.exim.org/show_bug.cgi?id=2199"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43428",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43428/"
|
||||
"name": "https://neonsea.uk/blog/2017/12/23/rce-inteno-iopsys.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://neonsea.uk/blog/2017/12/23/rce-inteno-iopsys.html"
|
||||
},
|
||||
{
|
||||
"name": "http://public.inteno.se/?p=feed-inteno-openwrt.git;a=commit;h=efcc985a721107e72a66da4db66891ec54441998",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://public.inteno.se/?p=feed-inteno-openwrt.git;a=commit;h=efcc985a721107e72a66da4db66891ec54441998"
|
||||
},
|
||||
{
|
||||
"name" : "https://neonsea.uk/blog/2017/12/23/rce-inteno-iopsys.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neonsea.uk/blog/2017/12/23/rce-inteno-iopsys.html"
|
||||
"name": "43428",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43428/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4335",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4502",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4531",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4844",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-1020",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -131,15 +131,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1020"
|
||||
},
|
||||
{
|
||||
"name" : "103612",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103612"
|
||||
},
|
||||
{
|
||||
"name": "1040653",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040653"
|
||||
},
|
||||
{
|
||||
"name": "103612",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103612"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,70 +75,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180315 [SECURITY] [DLA 1308-1] firefox-esr security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180329 [SECURITY] [DLA 1327-1] thunderbird security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1428947",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1428947"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-07/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-07/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-09/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-09/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4139",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4139"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4155",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4155"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201810-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201810-01"
|
||||
},
|
||||
{
|
||||
"name": "103388",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103388"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-13"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0526",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0526"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0527",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0527"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0647",
|
||||
"name": "USN-3545-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3545-1/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180315 [SECURITY] [DLA 1308-1] firefox-esr security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-09/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-09/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-07/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-07/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0526",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0647"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0526"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180329 [SECURITY] [DLA 1327-1] thunderbird security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4155",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4155"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0648",
|
||||
@ -146,9 +141,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0648"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3545-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3545-1/"
|
||||
"name": "RHSA-2018:0647",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0647"
|
||||
},
|
||||
{
|
||||
"name": "1040514",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040514"
|
||||
},
|
||||
{
|
||||
"name": "USN-3596-1",
|
||||
@ -156,14 +156,14 @@
|
||||
"url": "https://usn.ubuntu.com/3596-1/"
|
||||
},
|
||||
{
|
||||
"name" : "103388",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103388"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-06/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-06/"
|
||||
},
|
||||
{
|
||||
"name" : "1040514",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040514"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1428947",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1428947"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user