mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4d0c13dbe3
commit
8f194a81ba
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3429",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3429"
|
||||
},
|
||||
{
|
||||
"name": "20011011 Vulnerabilities in Ipswitch IMail Server 7.04",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.ipswitch.com/Support/IMail/news.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ipswitch.com/Support/IMail/news.html"
|
||||
},
|
||||
{
|
||||
"name" : "3429",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3429"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010720 NetWin Authentication Module 3.0b password storage vulnerabilities / buffer overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/198293"
|
||||
},
|
||||
{
|
||||
"name": "netwin-nwauth-weak-encryption(6866)",
|
||||
"refsource": "XF",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "3075",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3075"
|
||||
},
|
||||
{
|
||||
"name": "20010720 NetWin Authentication Module 3.0b password storage vulnerabilities / buffer overflows",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/198293"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010910 Re: More security problems in Apache on Mac OS X",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-09/0085.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#177243",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/177243"
|
||||
},
|
||||
{
|
||||
"name" : "3325",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3325"
|
||||
"name": "20010910 Re: More security problems in Apache on Mac OS X",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0085.html"
|
||||
},
|
||||
{
|
||||
"name": "macos-apache-directory-disclosure(7103)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7103"
|
||||
},
|
||||
{
|
||||
"name": "3325",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3325"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,85 +52,85 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[bug-binutils] 20060418 [Bug binutils/2584] New: SIGSEGV in strings tool when the file is crafted.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.mail-archive.com/bug-binutils@gnu.org/msg01516.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceware.org/bugzilla/show_bug.cgi?id=2584",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceware.org/bugzilla/show_bug.cgi?id=2584"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-10-30",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:026",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_26_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0034",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0034/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-292-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-292-1"
|
||||
},
|
||||
{
|
||||
"name" : "17950",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17950"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1924",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1924"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3665",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3665"
|
||||
},
|
||||
{
|
||||
"name" : "1018872",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018872"
|
||||
},
|
||||
{
|
||||
"name": "20188",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20188"
|
||||
},
|
||||
{
|
||||
"name" : "20531",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20531"
|
||||
},
|
||||
{
|
||||
"name" : "22932",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22932"
|
||||
},
|
||||
{
|
||||
"name": "20550",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20550"
|
||||
},
|
||||
{
|
||||
"name": "22932",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22932"
|
||||
},
|
||||
{
|
||||
"name": "27441",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27441"
|
||||
},
|
||||
{
|
||||
"name": "2006-0034",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0034/"
|
||||
},
|
||||
{
|
||||
"name": "17950",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17950"
|
||||
},
|
||||
{
|
||||
"name": "[bug-binutils] 20060418 [Bug binutils/2584] New: SIGSEGV in strings tool when the file is crafted.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.mail-archive.com/bug-binutils@gnu.org/msg01516.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3665",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3665"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:026",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1924",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1924"
|
||||
},
|
||||
{
|
||||
"name": "1018872",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018872"
|
||||
},
|
||||
{
|
||||
"name": "20531",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20531"
|
||||
},
|
||||
{
|
||||
"name": "USN-292-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-292-1"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-10-30",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "binutils-libbfd-bo(26644)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26644"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceware.org/bugzilla/show_bug.cgi?id=2584",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceware.org/bugzilla/show_bug.cgi?id=2584"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "908",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/908"
|
||||
},
|
||||
{
|
||||
"name": "20060516 ScanAlert Security Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +67,20 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0384.html"
|
||||
},
|
||||
{
|
||||
"name" : "18007",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18007"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1831",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1831"
|
||||
},
|
||||
{
|
||||
"name" : "25571",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25571"
|
||||
"name": "resin-viewfile-file-disclosure(26494)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26494"
|
||||
},
|
||||
{
|
||||
"name": "18007",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18007"
|
||||
},
|
||||
{
|
||||
"name": "1016110",
|
||||
@ -88,14 +93,9 @@
|
||||
"url": "http://secunia.com/advisories/20125"
|
||||
},
|
||||
{
|
||||
"name" : "908",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/908"
|
||||
},
|
||||
{
|
||||
"name" : "resin-viewfile-file-disclosure(26494)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26494"
|
||||
"name": "25571",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25571"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060526 XSS in Omegasoft's Insel",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/435109/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2072",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2072"
|
||||
"name": "insel-omegamw7a-xss(26789)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26789"
|
||||
},
|
||||
{
|
||||
"name": "20319",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20319"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2072",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2072"
|
||||
},
|
||||
{
|
||||
"name": "970",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/970"
|
||||
},
|
||||
{
|
||||
"name" : "insel-omegamw7a-xss(26789)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26789"
|
||||
"name": "20060526 XSS in Omegasoft's Insel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435109/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/436410/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18352",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18352"
|
||||
"name": "1078",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1078"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2249",
|
||||
@ -68,19 +68,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2249"
|
||||
},
|
||||
{
|
||||
"name" : "20529",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20529"
|
||||
},
|
||||
{
|
||||
"name" : "1078",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1078"
|
||||
"name": "18352",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18352"
|
||||
},
|
||||
{
|
||||
"name": "mafia-moblog-big-sql-injection(27000)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27000"
|
||||
},
|
||||
{
|
||||
"name": "20529",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20529"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060611 cescripts.com - XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/436805"
|
||||
},
|
||||
{
|
||||
"name" : "20060823 Bugtraq ID: 18402",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/444136/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060823 Vendor ACK - CVE-2006-3038 (fwd)",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-August/000983.html"
|
||||
"name": "20586",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20586"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2344",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2344"
|
||||
},
|
||||
{
|
||||
"name" : "20586",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20586"
|
||||
"name": "20060823 Vendor ACK - CVE-2006-3038 (fwd)",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-August/000983.html"
|
||||
},
|
||||
{
|
||||
"name": "20060823 Bugtraq ID: 18402",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/444136/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060611 cescripts.com - XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436805"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061126 ClickGallery Sql Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452733/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.aria-security.com/forum/showthread.php?t=49",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.aria-security.com/forum/showthread.php?t=49"
|
||||
},
|
||||
{
|
||||
"name" : "21311",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21311"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4743",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4743"
|
||||
},
|
||||
{
|
||||
"name": "23136",
|
||||
"refsource": "SECUNIA",
|
||||
@ -82,6 +67,21 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1937"
|
||||
},
|
||||
{
|
||||
"name": "20061126 ClickGallery Sql Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452733/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21311",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21311"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4743",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4743"
|
||||
},
|
||||
{
|
||||
"name": "clickgallery-multiple-scripts-sql-injection(30535)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452642/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "21346",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21346"
|
||||
},
|
||||
{
|
||||
"name": "21286",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21286"
|
||||
},
|
||||
{
|
||||
"name" : "1957",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1957"
|
||||
},
|
||||
{
|
||||
"name": "siap-login-sql-injection(30484)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30484"
|
||||
},
|
||||
{
|
||||
"name": "21346",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21346"
|
||||
},
|
||||
{
|
||||
"name": "1957",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1957"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
|
||||
},
|
||||
{
|
||||
"name": "23265",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23265"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2917",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2917"
|
||||
"name": "mxbberrordocs-common-file-include(30820)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30820"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4947",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4947"
|
||||
},
|
||||
{
|
||||
"name": "2917",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2917"
|
||||
},
|
||||
{
|
||||
"name": "23298",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23298"
|
||||
},
|
||||
{
|
||||
"name" : "mxbberrordocs-common-file-include(30820)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30820"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23652",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23652"
|
||||
},
|
||||
{
|
||||
"name": "3089",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/31689"
|
||||
},
|
||||
{
|
||||
"name" : "23652",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23652"
|
||||
},
|
||||
{
|
||||
"name": "qos-search-sql-injection(31318)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-0372",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110223 Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml"
|
||||
},
|
||||
{
|
||||
"name": "1025112",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025112"
|
||||
},
|
||||
{
|
||||
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-0612",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=59081",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=59081"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2166",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2166"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2188",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2188"
|
||||
"name": "43368",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43368"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:009",
|
||||
@ -83,14 +68,29 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14228"
|
||||
},
|
||||
{
|
||||
"name" : "43368",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43368"
|
||||
"name": "DSA-2166",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2166"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0408",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0408"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2188",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2188"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=59081",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=59081"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1943",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110531 CVE request: NetworkManager-openvpn logs cert password",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/05/31/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110531 Re: CVE request: NetworkManager-openvpn logs cert password",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/05/31/7"
|
||||
},
|
||||
{
|
||||
"name" : "http://cgit.freedesktop.org/NetworkManager/NetworkManager/commit/?id=78ce088843d59d4494965bfc40b30a2e63d065f6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cgit.freedesktop.org/NetworkManager/NetworkManager/commit/?id=78ce088843d59d4494965bfc40b30a2e63d065f6"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=708876",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=708876"
|
||||
},
|
||||
{
|
||||
"name": "networkmanager-secret-info-disclosure(68057)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68057"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110531 CVE request: NetworkManager-openvpn logs cert password",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/05/31/6"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-7919",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061329.html"
|
||||
},
|
||||
{
|
||||
"name" : "networkmanager-secret-info-disclosure(68057)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68057"
|
||||
"name": "http://cgit.freedesktop.org/NetworkManager/NetworkManager/commit/?id=78ce088843d59d4494965bfc40b30a2e63d065f6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.freedesktop.org/NetworkManager/NetworkManager/commit/?id=78ce088843d59d4494965bfc40b30a2e63d065f6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110531 Re: CVE request: NetworkManager-openvpn logs cert password",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/05/31/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-2254",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1110/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1110/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1110/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1110/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1110/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/windows/1110/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/windows/1110/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,69 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=113439",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=113439"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=114924",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=114924"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=115028",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=115028"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5485",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201203-19",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0374",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "52271",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52271"
|
||||
"name": "oval:org.mitre.oval:def:14397",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14397"
|
||||
},
|
||||
{
|
||||
"name": "79796",
|
||||
@ -123,9 +63,19 @@
|
||||
"url": "http://osvdb.org/79796"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14397",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14397"
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "1026759",
|
||||
@ -138,19 +88,69 @@
|
||||
"url": "http://secunia.com/advisories/48527"
|
||||
},
|
||||
{
|
||||
"name" : "48419",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48419"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=115028",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=115028"
|
||||
},
|
||||
{
|
||||
"name": "48265",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48265"
|
||||
},
|
||||
{
|
||||
"name": "48419",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48419"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0374",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=113439",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=113439"
|
||||
},
|
||||
{
|
||||
"name": "52271",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52271"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201203-19",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201203-19.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
|
||||
},
|
||||
{
|
||||
"name": "google-block-splitting-code-exec(73648)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73648"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=114924",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=114924"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-3301",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
|
||||
},
|
||||
{
|
||||
"name": "76088",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "cisco-sunrpc-inspection-dos(70332)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70332"
|
||||
},
|
||||
{
|
||||
"name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
|
||||
},
|
||||
{
|
||||
"name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4041",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110322 SCADA Trojans: Attacking the Grid + Advantech vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/517117"
|
||||
},
|
||||
{
|
||||
"name": "http://reversemode.com/index.php?option=com_content&task=view&id=72&Itemid=1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://reversemode.com/index.php?option=com_content&task=view&id=72&Itemid=1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.reversemode.com/downloads/Scada_Trojans_Ruben_Rootedcon.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.reversemode.com/downloads/Scada_Trojans_Ruben_Rootedcon.pdf"
|
||||
"name": "47008",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47008"
|
||||
},
|
||||
{
|
||||
"name": "http://www.reversemode.com/downloads/exploit_advantech.zip",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-081-01.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "47008",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47008"
|
||||
"name": "20110322 SCADA Trojans: Attacking the Grid + Advantech vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/517117"
|
||||
},
|
||||
{
|
||||
"name": "http://www.reversemode.com/downloads/Scada_Trojans_Ruben_Rootedcon.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.reversemode.com/downloads/Scada_Trojans_Ruben_Rootedcon.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://xss.cx/examples/plesk-reports/plesk-redhat-el6-psa-10.2.0-build-1011110331.18-xss-sqli-cwe79-cwe89-javascript-injection-exception-example-poc-report-paros-burp-suite-pro-1.4.1.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://xss.cx/examples/plesk-reports/plesk-redhat-el6-psa-10.2.0-build-1011110331.18-xss-sqli-cwe79-cwe89-javascript-injection-exception-example-poc-report-paros-burp-suite-pro-1.4.1.html"
|
||||
},
|
||||
{
|
||||
"name": "plesk-server-dos(72332)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72332"
|
||||
},
|
||||
{
|
||||
"name": "http://xss.cx/examples/plesk-reports/plesk-redhat-el6-psa-10.2.0-build-1011110331.18-xss-sqli-cwe79-cwe89-javascript-injection-exception-example-poc-report-paros-burp-suite-pro-1.4.1.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xss.cx/examples/plesk-reports/plesk-redhat-el6-psa-10.2.0-build-1011110331.18-xss-sqli-cwe79-cwe89-javascript-injection-exception-example-poc-report-paros-burp-suite-pro-1.4.1.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2013-1070",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/maas/%2Bbug/1251336",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/maas/%2Bbug/1251336"
|
||||
"name": "65575",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65575"
|
||||
},
|
||||
{
|
||||
"name": "USN-2105-1",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2105-1"
|
||||
},
|
||||
{
|
||||
"name" : "65575",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65575"
|
||||
"name": "https://bugs.launchpad.net/maas/%2Bbug/1251336",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/maas/%2Bbug/1251336"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-1734",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.bugzilla.org/security/4.0.10/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bugzilla.org/security/4.0.10/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=913904",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=913904"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugzilla.org/security/4.0.10/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/4.0.10/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/123901/HOTBOX-2.1.11-CSRF-Traversal-Denial-Of-Service.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/123901/HOTBOX-2.1.11-CSRF-Traversal-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youtube.com/watch?v=CPlT09ZIj48",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youtube.com/watch?v=CPlT09ZIj48"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/123901/HOTBOX-2.1.11-CSRF-Traversal-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/123901/HOTBOX-2.1.11-CSRF-Traversal-Denial-Of-Service.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5812",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,85 +52,85 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5982",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5982"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-10-15-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02943",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02944",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1440",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1507",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1508",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1793",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0414",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1677",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "63126",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63126"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19208",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19208"
|
||||
"name": "RHSA-2013:1440",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1508",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1677",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02944",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02943",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1793",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-10-15-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1507",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5982",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5982"
|
||||
},
|
||||
{
|
||||
"name": "56338",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56338"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19208",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19208"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2014-2741",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140407 Re: Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2014/04/07/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140408 Re: (Openfire M-Link Metronome Prosody Tigase) Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2014/04/09/1"
|
||||
},
|
||||
{
|
||||
"name": "http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/"
|
||||
},
|
||||
{
|
||||
"name" : "http://community.igniterealtime.org/thread/52317",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://community.igniterealtime.org/thread/52317"
|
||||
"name": "VU#495476",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/495476"
|
||||
},
|
||||
{
|
||||
"name": "http://fisheye.igniterealtime.org/changelog/openfiregit?cs=3aec383e07ee893b77396fe946766bbd3758af77",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://fisheye.igniterealtime.org/changelog/openfiregit?cs=3aec383e07ee893b77396fe946766bbd3758af77"
|
||||
},
|
||||
{
|
||||
"name" : "VU#495476",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/495476"
|
||||
"name": "[oss-security] 20140408 Re: (Openfire M-Link Metronome Prosody Tigase) Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/04/09/1"
|
||||
},
|
||||
{
|
||||
"name": "http://community.igniterealtime.org/thread/52317",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://community.igniterealtime.org/thread/52317"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140407 Re: Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/04/07/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2755",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-035",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
|
||||
},
|
||||
{
|
||||
"name": "67840",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1030370",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030370"
|
||||
},
|
||||
{
|
||||
"name": "MS14-035",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6455",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "70473",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70473"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6901",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#857145",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7380",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#921297",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/921297"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#921297",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/921297"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-02-06T00:00:00",
|
||||
"ID": "CVE-2017-0431",
|
||||
"STATE": "PUBLIC"
|
||||
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-02-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-02-01"
|
||||
},
|
||||
{
|
||||
"name": "96068",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96068"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-02-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-02-01"
|
||||
},
|
||||
{
|
||||
"name": "1037798",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||
"ID": "CVE-2017-0771",
|
||||
"STATE": "PUBLIC"
|
||||
@ -59,15 +59,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
||||
},
|
||||
{
|
||||
"name": "100649",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100649"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.324350",
|
||||
"ID": "CVE-2017-1000111",
|
||||
"REQUESTER": "willemdebruijn.kernel@gmail.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Linux Kernel",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "Linux Kernel since commit 8913336a7e8d (\"packet: add PACKET_RESERVE sockopt\")"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Linux Kernel"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Heap out-of-bounds"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,45 +54,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/cve/cve-2017-1000111",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://access.redhat.com/security/cve/cve-2017-1000111"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3981",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3981"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3200",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3200"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2918",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2918"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2930",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2930"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2931",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2931"
|
||||
},
|
||||
{
|
||||
"name": "100267",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100267"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2918",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2918"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2931",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2931"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3981",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3981"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/security/cve/cve-2017-1000111",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://access.redhat.com/security/cve/cve-2017-1000111"
|
||||
},
|
||||
{
|
||||
"name": "1039132",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039132"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2930",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2930"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-12-29",
|
||||
"ID": "CVE-2017-1000437",
|
||||
"REQUESTER": "tylerp96@gmail.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Gravity",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "Gravity 1.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Creolabs"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Buffer Overflow"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -131,15 +131,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www-prd-trops.events.ibm.com/node/715749",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www-prd-trops.events.ibm.com/node/715749"
|
||||
},
|
||||
{
|
||||
"name": "ibm-rqm-cve20171652-xss(133263)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133263"
|
||||
},
|
||||
{
|
||||
"name": "https://www-prd-trops.events.ibm.com/node/715749",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-prd-trops.events.ibm.com/node/715749"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -93,9 +93,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133379",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133379"
|
||||
"name": "103477",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103477"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22014815",
|
||||
@ -103,9 +103,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22014815"
|
||||
},
|
||||
{
|
||||
"name" : "103477",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103477"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133379",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133379"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1947",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4546",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4737",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4786",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4848",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user