mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d2be72d896
commit
8659f31b03
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001207 MetaProducts Offline Explorer",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-12/0078.html"
|
||||
},
|
||||
{
|
||||
"name": "2084",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "offline-explorer-reveal-files(5728)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5728"
|
||||
},
|
||||
{
|
||||
"name": "20001207 MetaProducts Offline Explorer",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0078.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-040",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2001/dsa-040"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2001:028",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-028.php3"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2001:383",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000383"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2001:028",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2001-028.html"
|
||||
"name": "slrn-wrapping-bo(6213)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6213"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-01:37",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "http://archives.neohapsis.com/archives/freebsd/2001-04/0610.html"
|
||||
"name": "MDKSA-2001:028",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-028.php3"
|
||||
},
|
||||
{
|
||||
"name": "20010316 Immunix OS Security update for slrn",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/2493"
|
||||
},
|
||||
{
|
||||
"name" : "slrn-wrapping-bo(6213)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6213"
|
||||
"name": "DSA-040",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-040"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2001:028",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-028.html"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-01:37",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0610.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011011 Serious security Flaw in Microsoft Internet Explorer - Zone Spoofing",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=100281551611595&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS01-051",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-051"
|
||||
},
|
||||
{
|
||||
"name": "http://morph3us.org/blog/?p=31",
|
||||
"refsource": "MISC",
|
||||
"url": "http://morph3us.org/blog/?p=31"
|
||||
},
|
||||
{
|
||||
"name" : "3420",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3420"
|
||||
"name": "20011011 Serious security Flaw in Microsoft Internet Explorer - Zone Spoofing",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=100281551611595&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1971",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "ie-incorrect-security-zone(7258)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7258"
|
||||
},
|
||||
{
|
||||
"name": "MS01-051",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-051"
|
||||
},
|
||||
{
|
||||
"name": "3420",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3420"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010801 Slackware 8.0, 7.1 Vulnerability: /usr/bin/locate",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/200991"
|
||||
},
|
||||
{
|
||||
"name": "locate-command-execution(6932)",
|
||||
"refsource": "XF",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3127"
|
||||
},
|
||||
{
|
||||
"name": "20010801 Slackware 8.0, 7.1 Vulnerability: /usr/bin/locate",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/200991"
|
||||
},
|
||||
{
|
||||
"name": "5477",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010730 vmware bug?",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/200455"
|
||||
},
|
||||
{
|
||||
"name": "3119",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "5475",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5475"
|
||||
},
|
||||
{
|
||||
"name": "20010730 vmware bug?",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/200455"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-1700",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1700"
|
||||
},
|
||||
{
|
||||
"name": "17892",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17892"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1700",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1700"
|
||||
"name": "maxxschedule-logon-xss(26310)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26310"
|
||||
},
|
||||
{
|
||||
"name": "25446",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25446"
|
||||
},
|
||||
{
|
||||
"name" : "1016093",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016093"
|
||||
},
|
||||
{
|
||||
"name": "20039",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20039"
|
||||
},
|
||||
{
|
||||
"name" : "maxxschedule-logon-xss(26310)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26310"
|
||||
"name": "1016093",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016093"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-2941",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,105 +52,105 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-3446",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3446"
|
||||
},
|
||||
{
|
||||
"name": "[Mailman-Announce] 20060913 RELEASED: Mailman 2.1.9",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.python.org/pipermail/mailman-announce/2006-September/000087.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=103&release_id=444295",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=103&release_id=444295"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.sourceforge.net/viewvc/mailman/trunk/mailman/Mailman/Utils.py?r1=7859&r2=7923",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://svn.sourceforge.net/viewvc/mailman/trunk/mailman/Mailman/Utils.py?r1=7859&r2=7923"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200609-12",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200609-12.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:165",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:165"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0600",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0600.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_25_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-345-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-345-1"
|
||||
},
|
||||
{
|
||||
"name": "19831",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19831"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9912",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9912"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3446",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3446"
|
||||
},
|
||||
{
|
||||
"name" : "1016808",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016808"
|
||||
},
|
||||
{
|
||||
"name" : "21732",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21732"
|
||||
},
|
||||
{
|
||||
"name" : "21792",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21792"
|
||||
},
|
||||
{
|
||||
"name": "21837",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21837"
|
||||
},
|
||||
{
|
||||
"name" : "21879",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21879"
|
||||
},
|
||||
{
|
||||
"name" : "22011",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22011"
|
||||
},
|
||||
{
|
||||
"name" : "22020",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22020"
|
||||
},
|
||||
{
|
||||
"name": "22639",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22639"
|
||||
},
|
||||
{
|
||||
"name": "1016808",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016808"
|
||||
},
|
||||
{
|
||||
"name": "21879",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21879"
|
||||
},
|
||||
{
|
||||
"name": "USN-345-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-345-1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200609-12",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200609-12.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.sourceforge.net/viewvc/mailman/trunk/mailman/Mailman/Utils.py?r1=7859&r2=7923",
|
||||
"refsource": "MISC",
|
||||
"url": "http://svn.sourceforge.net/viewvc/mailman/trunk/mailman/Mailman/Utils.py?r1=7859&r2=7923"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_25_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:165",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:165"
|
||||
},
|
||||
{
|
||||
"name": "21792",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21792"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0600",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0600.html"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=103&release_id=444295",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=103&release_id=444295"
|
||||
},
|
||||
{
|
||||
"name": "21732",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21732"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9912",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9912"
|
||||
},
|
||||
{
|
||||
"name": "22011",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22011"
|
||||
},
|
||||
{
|
||||
"name": "mailman-headers-dos(28732)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28732"
|
||||
},
|
||||
{
|
||||
"name": "22020",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22020"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,19 +58,9 @@
|
||||
"url": "http://sourceforge.net/mailarchive/forum.php?thread_name=4914396D.5010009%40op5.se&forum_name=nagios-devel"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20081106 CVE request: Nagios (two issues)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/11/06/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nagios.org/development/history/nagios-3x.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nagios.org/development/history/nagios-3x.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.op5.com/support/news/389-important-security-fix-available-for-op5-monitor",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.op5.com/support/news/389-important-security-fix-available-for-op5-monitor"
|
||||
"name": "ADV-2008-3364",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3364"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200907-15",
|
||||
@ -78,24 +68,19 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200907-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02419",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124156641928637&w=2"
|
||||
"name": "http://www.nagios.org/development/history/nagios-3x.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nagios.org/development/history/nagios-3x.php"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090060",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124156641928637&w=2"
|
||||
"name": "33320",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33320"
|
||||
},
|
||||
{
|
||||
"name" : "USN-698-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://www.ubuntu.com/usn/USN-698-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-698-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-698-1"
|
||||
"name": "[oss-security] 20081106 CVE request: Nagios (two issues)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/11/06/2"
|
||||
},
|
||||
{
|
||||
"name": "32156",
|
||||
@ -108,29 +93,44 @@
|
||||
"url": "http://www.securitytracker.com/id?1022165"
|
||||
},
|
||||
{
|
||||
"name" : "35002",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35002"
|
||||
"name": "USN-698-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://www.ubuntu.com/usn/USN-698-3/"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3364",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3364"
|
||||
},
|
||||
{
|
||||
"name" : "33320",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33320"
|
||||
"name": "http://www.op5.com/support/news/389-important-security-fix-available-for-op5-monitor",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.op5.com/support/news/389-important-security-fix-available-for-op5-monitor"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3029",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3029"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090060",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124156641928637&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02419",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124156641928637&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1256",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1256"
|
||||
},
|
||||
{
|
||||
"name": "USN-698-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-698-1"
|
||||
},
|
||||
{
|
||||
"name": "35002",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35002"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "xewebtv-index-sql-injection(43469)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43469"
|
||||
},
|
||||
{
|
||||
"name": "5966",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30006"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1974",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1974/references"
|
||||
},
|
||||
{
|
||||
"name": "4643",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4643"
|
||||
},
|
||||
{
|
||||
"name" : "xewebtv-index-sql-injection(43469)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43469"
|
||||
"name": "ADV-2008-1974",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1974/references"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488126/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080215 Re: Joomla 1.0.13 - 1.0.14 / (remote) PHP file inclusion possible if old configuration.php",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488199/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.joomla.org/announcements/release-news/4609-joomla-1015-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.joomla.org/announcements/release-news/4609-joomla-1015-released.html"
|
||||
},
|
||||
{
|
||||
"name": "29106",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29106"
|
||||
},
|
||||
{
|
||||
"name": "27795",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27795"
|
||||
},
|
||||
{
|
||||
"name" : "29106",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29106"
|
||||
"name": "20080215 Re: Joomla 1.0.13 - 1.0.14 / (remote) PHP file inclusion possible if old configuration.php",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488199/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "4787",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-2276",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2490",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110622 CVE requests: opie off by one and setuid() failure",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/06/22/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110623 Re: CVE requests: opie off by one and setuid() failure",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/23/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631345",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631345"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=698772",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=698772"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzillafiles.novell.org/attachment.cgi?id=435901",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzillafiles.novell.org/attachment.cgi?id=435901"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2281",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2281"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:0849",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/10082068"
|
||||
"name": "[oss-security] 20110622 CVE requests: opie off by one and setuid() failure",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/22/6"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:0848",
|
||||
@ -93,9 +68,14 @@
|
||||
"url": "https://hermes.opensuse.org/messages/10082052"
|
||||
},
|
||||
{
|
||||
"name" : "48390",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48390"
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=698772",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=698772"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2281",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2281"
|
||||
},
|
||||
{
|
||||
"name": "39966",
|
||||
@ -103,14 +83,34 @@
|
||||
"url": "http://secunia.com/advisories/39966"
|
||||
},
|
||||
{
|
||||
"name" : "45136",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45136"
|
||||
"name": "SUSE-SU-2011:0849",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/10082068"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631345",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631345"
|
||||
},
|
||||
{
|
||||
"name": "48390",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48390"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzillafiles.novell.org/attachment.cgi?id=435901",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzillafiles.novell.org/attachment.cgi?id=435901"
|
||||
},
|
||||
{
|
||||
"name": "45448",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45448"
|
||||
},
|
||||
{
|
||||
"name": "45136",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45136"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/mac/1111/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/mac/1111/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1111/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1111/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1111/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1111/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1111/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2938",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "49235",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49235"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110819 CVE request: MantisBT <1.2.7 search.php multiple XSS vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/18/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110819 Re: CVE request: MantisBT <1.2.7 search.php multiple XSS vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/08/19/16"
|
||||
"name": "GLSA-201211-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201211-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/104149",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/104149"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mantisbt.org/bugs/view.php?id=13245",
|
||||
"name": "https://github.com/mantisbt/mantisbt/commit/317f3db3a3c68775de3acf3b15f55b1e3c18f93b",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.mantisbt.org/bugs/view.php?id=13245"
|
||||
"url": "https://github.com/mantisbt/mantisbt/commit/317f3db3a3c68775de3acf3b15f55b1e3c18f93b"
|
||||
},
|
||||
{
|
||||
"name": "8391",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8391"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=379739",
|
||||
@ -82,40 +87,35 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/mantis/+bug/828857"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/104149",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/104149"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=731777",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=731777"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/mantisbt/mantisbt/commit/317f3db3a3c68775de3acf3b15f55b1e3c18f93b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/mantisbt/mantisbt/commit/317f3db3a3c68775de3acf3b15f55b1e3c18f93b"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-12369",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201211-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201211-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "49235",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49235"
|
||||
},
|
||||
{
|
||||
"name": "51199",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51199"
|
||||
},
|
||||
{
|
||||
"name" : "8391",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8391"
|
||||
"name": "[oss-security] 20110819 Re: CVE request: MantisBT <1.2.7 search.php multiple XSS vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/19/16"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-12369",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mantisbt.org/bugs/view.php?id=13245",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mantisbt.org/bugs/view.php?id=13245"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/eyeOS-2.2.0.0",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/eyeOS-2.2.0.0"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpads-2.0",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpads-2.0"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpads-2.0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpads-2.0"
|
||||
},
|
||||
{
|
||||
"name": "phpads-adsinc-path-disclosure(70603)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=60150",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=60150"
|
||||
"name": "47253",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47253"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5281",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5281"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-05-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||
"name": "50907",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50907"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2399",
|
||||
@ -77,30 +72,15 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:197"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0019",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2012-0019.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0071",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0071.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0426",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1307-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://www.ubuntu.com/usn/USN-1307-1/"
|
||||
},
|
||||
{
|
||||
"name" : "50907",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50907"
|
||||
"name": "php-exifprocessifdtag-dos(71612)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71612"
|
||||
},
|
||||
{
|
||||
"name": "48668",
|
||||
@ -108,14 +88,34 @@
|
||||
"url": "http://secunia.com/advisories/48668"
|
||||
},
|
||||
{
|
||||
"name" : "47253",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47253"
|
||||
"name": "RHSA-2012:0019",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2012-0019.html"
|
||||
},
|
||||
{
|
||||
"name" : "php-exifprocessifdtag-dos(71612)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71612"
|
||||
"name": "https://bugs.php.net/bug.php?id=60150",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=60150"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0071",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0071.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1307-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://www.ubuntu.com/usn/USN-1307-1/"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5281",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5281"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-05-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0159",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0252",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130203 Re: CVE id request: boost",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/02/04/2"
|
||||
"name": "FEDORA-2013-2448",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099122.html"
|
||||
},
|
||||
{
|
||||
"name": "57675",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57675"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699649",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699649"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699650",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699650"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=907481",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=907481"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.boost.org/users/news/boost_locale_security_notice.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.boost.org/users/news/boost_locale_security_notice.html"
|
||||
},
|
||||
{
|
||||
"name": "https://svn.boost.org/trac/boost/ticket/7743",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://svn.boost.org/trac/boost/ticket/7743"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130203 Re: CVE id request: boost",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/02/04/2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-2420",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099103.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-2448",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099122.html"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699650",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699650"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:065",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:065"
|
||||
"name": "http://www.boost.org/users/news/boost_locale_security_notice.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.boost.org/users/news/boost_locale_security_notice.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1727-1",
|
||||
@ -103,9 +103,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1727-1"
|
||||
},
|
||||
{
|
||||
"name" : "57675",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/57675"
|
||||
"name": "MDVSA-2013:065",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:065"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2013-0702",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1563",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,46 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-04-16-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02889",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101252",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0757",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0758",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0835",
|
||||
"refsource": "SUSE",
|
||||
@ -102,16 +62,56 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0758",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-04-16-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "TA13-107A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101252",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0757",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
|
||||
},
|
||||
{
|
||||
"name": "59208",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/59208"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02889",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19364",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2013-1612",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1824",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=188c196d4da60bdde9190d2fc532650d17f7af2d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=188c196d4da60bdde9190d2fc532650d17f7af2d"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=afe98b7829d50806559acac9b530acb8283c3bf4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=afe98b7829d50806559acac9b530acb8283c3bf4"
|
||||
},
|
||||
{
|
||||
"name": "http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-1824.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-1824.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5880",
|
||||
"name": "http://git.php.net/?p=php-src.git;a=commit;h=188c196d4da60bdde9190d2fc532650d17f7af2d",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5880"
|
||||
"url": "http://git.php.net/?p=php-src.git;a=commit;h=188c196d4da60bdde9190d2fc532650d17f7af2d"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=918187",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "APPLE-SA-2013-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.php.net/?p=php-src.git;a=commit;h=afe98b7829d50806559acac9b530acb8283c3bf4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.php.net/?p=php-src.git;a=commit;h=afe98b7829d50806559acac9b530acb8283c3bf4"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5880",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5880"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-5076",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-5196",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6162",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6162"
|
||||
"name": "APPLE-SA-2013-12-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-12/0087.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6163",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-12-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-12/0087.html"
|
||||
"name": "http://support.apple.com/kb/HT6162",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6162"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-12-16-2",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/123901/HOTBOX-2.1.11-CSRF-Traversal-Denial-Of-Service.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/123901/HOTBOX-2.1.11-CSRF-Traversal-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youtube.com/watch?v=CPlT09ZIj48",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youtube.com/watch?v=CPlT09ZIj48"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/123901/HOTBOX-2.1.11-CSRF-Traversal-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/123901/HOTBOX-2.1.11-CSRF-Traversal-Denial-Of-Service.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5908",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,80 +53,50 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
"name": "USN-2086-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-2086-1"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2845",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2845"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2848",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2848"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201409-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0164",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0164.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0173",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0186",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0186.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0189",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2086-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-2086-1"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name" : "64896",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64896"
|
||||
},
|
||||
{
|
||||
"name": "102078",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102078"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2845",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2845"
|
||||
},
|
||||
{
|
||||
"name": "56491",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56491"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0186",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0186.html"
|
||||
},
|
||||
{
|
||||
"name": "64896",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64896"
|
||||
},
|
||||
{
|
||||
"name": "56541",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56541"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2848",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2848"
|
||||
},
|
||||
{
|
||||
"name": "56580",
|
||||
"refsource": "SECUNIA",
|
||||
@ -136,6 +106,36 @@
|
||||
"name": "oracle-cpujan2014-cve20135908(90389)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90389"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0173",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0189",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0164",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0164.html"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201409-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140422 Re: Xen Security Advisory 93 - Hardware features unintentionally exposed to guests on ARM",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/04/22/10"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140423 Xen Security Advisory 93 (CVE-2014-2915) - Hardware features unintentionally exposed to guests on ARM",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/04/23/2"
|
||||
"name": "1030135",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030135"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-93.html",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-93.html"
|
||||
},
|
||||
{
|
||||
"name" : "1030135",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030135"
|
||||
"name": "[oss-security] 20140423 Xen Security Advisory 93 (CVE-2014-2915) - Hardware features unintentionally exposed to guests on ARM",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/04/23/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140422 Re: Xen Security Advisory 93 - Hardware features unintentionally exposed to guests on ARM",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/04/22/10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0463",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -61,9 +61,9 @@
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=955bd7e7ac097bdffbadafab90e5378038fefeb2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=955bd7e7ac097bdffbadafab90e5378038fefeb2"
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "96948",
|
||||
@ -71,9 +71,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/96948"
|
||||
},
|
||||
{
|
||||
"name" : "1037968",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037968"
|
||||
"name": "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=955bd7e7ac097bdffbadafab90e5378038fefeb2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=955bd7e7ac097bdffbadafab90e5378038fefeb2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0483",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||
},
|
||||
{
|
||||
"name" : "96733",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96733"
|
||||
},
|
||||
{
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "96733",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96733"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-10-02T00:00:00",
|
||||
"ID": "CVE-2017-0811",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "99242",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99242"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.expressionengine.com/v2/about/changelog.html#version-2-11-8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.expressionengine.com/v2/about/changelog.html#version-2-11-8"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/215890",
|
||||
"refsource": "MISC",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.expressionengine.com/latest/about/changelog.html#version-3-5-5"
|
||||
},
|
||||
{
|
||||
"name" : "https://docs.expressionengine.com/v2/about/changelog.html#version-2-11-8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.expressionengine.com/v2/about/changelog.html#version-2-11-8"
|
||||
},
|
||||
{
|
||||
"name": "https://expressionengine.com/blog/expressionengine-3.5.5-and-2.11.8-released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://expressionengine.com/blog/expressionengine-3.5.5-and-2.11.8-released"
|
||||
},
|
||||
{
|
||||
"name" : "99242",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99242"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.267982",
|
||||
"ID": "CVE-2017-1000016",
|
||||
"REQUESTER": "security@phpmyadmin.net",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "phpMyAdmin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "All 4.6.x versions (prior to 4.6.6) are affected"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "phpMyAdmin"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cookie attribute injection"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.440734",
|
||||
"ID": "CVE-2017-1000211",
|
||||
"REQUESTER": "ned@forallsecure.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Lynx (web browser)",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "v2.8.8 and older"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : ""
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Use After Free"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,16 +54,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20171118 [SECURITY] [DLA 1175-1] lynx-cur security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ThomasDickey/lynx-snapshots/commit/280a61b300a1614f6037efc0902ff7ecf17146e9",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ThomasDickey/lynx-snapshots/commit/280a61b300a1614f6037efc0902ff7ecf17146e9"
|
||||
},
|
||||
{
|
||||
"name": "http://lynx.invisible-island.net/current/CHANGES.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,6 +63,16 @@
|
||||
"name": "102180",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102180"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ThomasDickey/lynx-snapshots/commit/280a61b300a1614f6037efc0902ff7ecf17146e9",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ThomasDickey/lynx-snapshots/commit/280a61b300a1614f6037efc0902ff7ecf17146e9"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20171118 [SECURITY] [DLA 1175-1] lynx-cur security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00021.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-16428",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4270",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4447",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4517",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1424107",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1424107"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-11/"
|
||||
},
|
||||
{
|
||||
"name": "1040896",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040896"
|
||||
},
|
||||
{
|
||||
"name": "USN-3645-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -74,9 +74,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104139"
|
||||
},
|
||||
{
|
||||
"name" : "1040896",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040896"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1424107",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1424107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user