mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9da289a828
commit
9035ae5493
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://freshmeat.net/releases/52020/"
|
||||
},
|
||||
{
|
||||
"name" : "[fm-news] 20010713 Newsletter for Friday, July 13th 2001",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://archives.neohapsis.com/archives/apps/freshmeat/2001-07/0009.html"
|
||||
},
|
||||
{
|
||||
"name": "20010719 [VulnWatch] Changelog maddness (14 various broken apps)",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html"
|
||||
},
|
||||
{
|
||||
"name": "[fm-news] 20010713 Newsletter for Friday, July 13th 2001",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://archives.neohapsis.com/archives/apps/freshmeat/2001-07/0009.html"
|
||||
},
|
||||
{
|
||||
"name": "2994",
|
||||
"refsource": "BID",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://thekelleys.org.uk/dnsmasq/CHANGELOG",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name" : "17662",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17662"
|
||||
"name": "19760",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19760"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1494",
|
||||
@ -72,15 +67,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24884"
|
||||
},
|
||||
{
|
||||
"name" : "19760",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19760"
|
||||
},
|
||||
{
|
||||
"name": "dnsmasq-dhcp-dos(26005)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26005"
|
||||
},
|
||||
{
|
||||
"name": "17662",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17662"
|
||||
},
|
||||
{
|
||||
"name": "http://thekelleys.org.uk/dnsmasq/CHANGELOG",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-2908",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1086",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1086"
|
||||
},
|
||||
{
|
||||
"name": "1016270",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016270"
|
||||
},
|
||||
{
|
||||
"name": "20060612 Secunia Research: MyBB \"domecode()\" PHP Code ExecutionVulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436767/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060613 Proof of concept: mybb 1.1.2 remote code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437509/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2006-40/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2006-40/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.514.es/download/mybibi.pl",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.514.es/download/mybibi.pl"
|
||||
},
|
||||
{
|
||||
"name": "18396",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18396"
|
||||
},
|
||||
{
|
||||
"name": "20371",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20371"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2288",
|
||||
"refsource": "VUPEN",
|
||||
@ -88,24 +88,24 @@
|
||||
"url": "http://www.osvdb.org/26216"
|
||||
},
|
||||
{
|
||||
"name" : "1016270",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016270"
|
||||
},
|
||||
{
|
||||
"name" : "20371",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20371"
|
||||
},
|
||||
{
|
||||
"name" : "1086",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1086"
|
||||
"name": "20060613 Proof of concept: mybb 1.1.2 remote code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437509/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "mybb-domecode-code-execution(27046)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27046"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2006-40/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-40/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.514.es/download/mybibi.pl",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.514.es/download/mybibi.pl"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060712 S21Sec-032-en: Vulnerability in Fatwire Content Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439896/100/0/threaded"
|
||||
"name": "http://www.s21sec.com/avisos/s21sec-032-en.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.s21sec.com/avisos/s21sec-032-en.txt"
|
||||
},
|
||||
{
|
||||
"name": "20060712 S21Sec-032-en: Vulnerability in Fatwire Content Server",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/0242.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.s21sec.com/avisos/s21sec-032-en.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.s21sec.com/avisos/s21sec-032-en.txt"
|
||||
},
|
||||
{
|
||||
"name": "18958",
|
||||
"refsource": "BID",
|
||||
@ -77,11 +72,6 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2771"
|
||||
},
|
||||
{
|
||||
"name" : "27092",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27092"
|
||||
},
|
||||
{
|
||||
"name": "21020",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +81,16 @@
|
||||
"name": "fatwire-administration-security-bypass(27702)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27702"
|
||||
},
|
||||
{
|
||||
"name": "27092",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27092"
|
||||
},
|
||||
{
|
||||
"name": "20060712 S21Sec-032-en: Vulnerability in Fatwire Content Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439896/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.geeklog.net/article.php/geeklog-1.4.0sr5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.geeklog.net/article.php/geeklog-1.4.0sr5"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#81108784",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/jp/JVN%2381108784/index.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2865",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2865"
|
||||
},
|
||||
{
|
||||
"name": "http://www.geeklog.net/article.php/geeklog-1.4.0sr5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.geeklog.net/article.php/geeklog-1.4.0sr5"
|
||||
},
|
||||
{
|
||||
"name": "21094",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21094"
|
||||
},
|
||||
{
|
||||
"name": "JVN#81108784",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/jp/JVN%2381108784/index.html"
|
||||
},
|
||||
{
|
||||
"name": "geeklog-comment-xss(27813)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21461"
|
||||
},
|
||||
{
|
||||
"name": "20061206 Multiple Vendor Unusual MIME Encoding Content Filter Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.quantenblog.net/security/virus-scanner-bypass",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.quantenblog.net/security/virus-scanner-bypass"
|
||||
},
|
||||
{
|
||||
"name" : "21461",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.joomla.org/content/view/2446/1/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.joomla.org/content/view/2446/1/"
|
||||
"name": "23563",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23563"
|
||||
},
|
||||
{
|
||||
"name": "http://www.joomla.org/content/view/2495/78/",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://jvn.jp/jp/JVN%2345006961/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "21810",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21810"
|
||||
"name": "http://www.joomla.org/content/view/2446/1/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.joomla.org/content/view/2446/1/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5202",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5202"
|
||||
},
|
||||
{
|
||||
"name" : "23563",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23563"
|
||||
"name": "21810",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21810"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3057",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3057"
|
||||
"name": "mdforum-searchmdforum-file-include(31215)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31215"
|
||||
},
|
||||
{
|
||||
"name": "21837",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21837"
|
||||
},
|
||||
{
|
||||
"name": "3057",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3057"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0017",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0017"
|
||||
},
|
||||
{
|
||||
"name" : "mdforum-searchmdforum-file-include(31215)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "37589",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phorum.org/phorum5/read.php?12,119757",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phorum.org/phorum5/read.php?12,119757"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0410",
|
||||
"refsource": "VUPEN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "34729",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34729"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phorum.org/phorum5/read.php?12,119757",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phorum.org/phorum5/read.php?12,119757"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://secure-support.novell.com/KanisaPlatform/Publishing/201/3003139_f.SAL_Public.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://secure-support.novell.com/KanisaPlatform/Publishing/201/3003139_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name": "20070303 Novell BorderManager ISAKMP issue smells like a dupe",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-March/001410.html"
|
||||
},
|
||||
{
|
||||
"name": "novell-bordermanager-isakmp-security-bypass(30218)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30218"
|
||||
},
|
||||
{
|
||||
"name": "21014",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21014"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4471",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4471"
|
||||
"name": "22699",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22699"
|
||||
},
|
||||
{
|
||||
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/201/3003139_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/201/3003139_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name": "30338",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30338"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4471",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4471"
|
||||
},
|
||||
{
|
||||
"name": "1017213",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017213"
|
||||
},
|
||||
{
|
||||
"name" : "22699",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22699"
|
||||
},
|
||||
{
|
||||
"name" : "novell-bordermanager-isakmp-security-bypass(30218)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0118",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4564",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4564"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17327",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17327"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4566",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,15 +77,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17327",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17327"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0258",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4826",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4826"
|
||||
},
|
||||
{
|
||||
"name": "8368",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8368"
|
||||
},
|
||||
{
|
||||
"name": "20110831 ZDI-11-277: Apple QuickTime 3g2 'mp4v' atom size Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,21 +72,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-277/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4826",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4826"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15671",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15671"
|
||||
},
|
||||
{
|
||||
"name" : "8368",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8368"
|
||||
},
|
||||
{
|
||||
"name": "quicktime-mp4v-bo(69518)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://dev.piwik.org/trac/ticket/1795",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.piwik.org/trac/ticket/1795"
|
||||
},
|
||||
{
|
||||
"name" : "http://piwik.org/blog/2011/01/piwik-1-1-2/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://piwik.org/blog/2011/01/piwik-1-1-2/"
|
||||
},
|
||||
{
|
||||
"name": "45787",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70382"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.piwik.org/trac/ticket/1795",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.piwik.org/trac/ticket/1795"
|
||||
},
|
||||
{
|
||||
"name": "http://piwik.org/blog/2011/01/piwik-1-1-2/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://piwik.org/blog/2011/01/piwik-1-1-2/"
|
||||
},
|
||||
{
|
||||
"name": "piwik-cookie-weak-security(64639)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0871",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,180 +52,180 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100144512",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100144512"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2311",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2311"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201406-32",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02697",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100591",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02797",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02777",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100854",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100867",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02799",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:126",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:126"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0856",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0856.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0857",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0857.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0860",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0860.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0938",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0938.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1087",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1087.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1159",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1159.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1265",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1265.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:032",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:030",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:036",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:0807",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0863",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:0966",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html"
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2011:0633",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1087",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1087.html"
|
||||
},
|
||||
{
|
||||
"name": "TA11-201A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:036",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14112",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14112"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2311",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2311"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1159",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1159.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100144512",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100144512"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:032",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "44818",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44818"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0856",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0856.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0966",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0938",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0938.html"
|
||||
},
|
||||
{
|
||||
"name": "44930",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44930"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:030",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100591",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:126",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:126"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100867",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "49198",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49198"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0807",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:0633",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02777",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02697",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100854",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1265",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1265.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0860",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0860.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02797",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0857",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0857.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "46760",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46760"
|
||||
},
|
||||
{
|
||||
"name": "http://osdir.com/ml/general/2011-11/msg09394.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "76912",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76912"
|
||||
},
|
||||
{
|
||||
"name" : "46760",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46760"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=124625",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=124625"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201205-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201205-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "53679",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53679"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=124625",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=124625"
|
||||
},
|
||||
{
|
||||
"name": "82252",
|
||||
@ -82,20 +72,30 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15409"
|
||||
},
|
||||
{
|
||||
"name": "53679",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53679"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
|
||||
},
|
||||
{
|
||||
"name": "1027098",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027098"
|
||||
},
|
||||
{
|
||||
"name" : "49277",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49277"
|
||||
},
|
||||
{
|
||||
"name": "49306",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49306"
|
||||
},
|
||||
{
|
||||
"name": "49277",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://wordpress.org/news/2011/05/wordpress-3-1-3/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wordpress.org/news/2011/05/wordpress-3-1-3/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2470",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2470"
|
||||
},
|
||||
{
|
||||
"name": "47995",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49138"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/news/2011/05/wordpress-3-1-3/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/news/2011/05/wordpress-3-1-3/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2470",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2470"
|
||||
},
|
||||
{
|
||||
"name": "wordpress-media-unspecified(69175)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://wordpress.org/news/2011/05/wordpress-3-1-3/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wordpress.org/news/2011/05/wordpress-3-1-3/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2470",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2470"
|
||||
},
|
||||
{
|
||||
"name": "47995",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49138"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/news/2011/05/wordpress-3-1-3/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/news/2011/05/wordpress-3-1-3/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2470",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2470"
|
||||
},
|
||||
{
|
||||
"name": "wordpress-taxonomy-unspecified(69169)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-3550",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02730",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100710",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02797",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100867",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
"name": "50226",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50226"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02799",
|
||||
@ -88,24 +63,14 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1384",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
|
||||
"name": "48308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48308"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0114",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "50226",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50226"
|
||||
"name": "HPSBUX02730",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14162",
|
||||
@ -113,19 +78,54 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14162"
|
||||
},
|
||||
{
|
||||
"name" : "1026215",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026215"
|
||||
"name": "SUSE-SU-2012:0114",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "48308",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48308"
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100710",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1384",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
|
||||
},
|
||||
{
|
||||
"name": "oracle-jre-awt-unspecified(70843)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70843"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100867",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1026215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026215"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02797",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4107",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111102 PhpMyAdmin Arbitrary File Reading",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2011/Nov/21"
|
||||
"name": "phpmyadmin-xml-info-disclosure(71108)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71108"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20111103 CVE Request -- phpMyAdmin -- Arbitrary local file read flaw by loading XML strings / importing XML files",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/11/03/3"
|
||||
"name": "46447",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46447"
|
||||
},
|
||||
{
|
||||
"name": "76798",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76798"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-15846",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069635.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111103 Re: CVE Request -- phpMyAdmin -- Arbitrary local file read flaw by loading XML strings / importing XML files",
|
||||
@ -68,19 +78,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/03/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/view/106511/phpmyadmin-fileread.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/view/106511/phpmyadmin-fileread.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wooyun.org/bugs/wooyun-2010-03185",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.wooyun.org/bugs/wooyun-2010-03185"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=751112",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=751112"
|
||||
"name": "20111102 PhpMyAdmin Arbitrary File Reading",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2011/Nov/21"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-17.php",
|
||||
@ -98,14 +98,9 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069649.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-15841",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069625.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-15846",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069635.html"
|
||||
"name": "50497",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50497"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:198",
|
||||
@ -113,19 +108,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:198"
|
||||
},
|
||||
{
|
||||
"name" : "50497",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50497"
|
||||
},
|
||||
{
|
||||
"name" : "76798",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/76798"
|
||||
},
|
||||
{
|
||||
"name" : "46447",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46447"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=751112",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=751112"
|
||||
},
|
||||
{
|
||||
"name": "8533",
|
||||
@ -133,9 +118,24 @@
|
||||
"url": "http://securityreason.com/securityalert/8533"
|
||||
},
|
||||
{
|
||||
"name" : "phpmyadmin-xml-info-disclosure(71108)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71108"
|
||||
"name": "[oss-security] 20111103 CVE Request -- phpMyAdmin -- Arbitrary local file read flaw by loading XML strings / importing XML files",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/03/3"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wooyun.org/bugs/wooyun-2010-03185",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.wooyun.org/bugs/wooyun-2010-03185"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/view/106511/phpmyadmin-fileread.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/view/106511/phpmyadmin-fileread.txt"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-15841",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069625.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.novell.com/support/viewContent.do?externalId=7008708",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.novell.com/support/viewContent.do?externalId=7008708"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/support/viewContent.do?externalId=7010143",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/support/viewContent.do?externalId=7010143"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/support/viewContent.do?externalId=7008708",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/support/viewContent.do?externalId=7008708"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18245",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18245/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sec-1.com/blog/?p=233",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sec-1.com/blog/?p=233"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sec-1.com/blog/wp-content/uploads/2011/12/Attacking_Splunk_Release.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sec-1.com/blog/wp-content/uploads/2011/12/Attacking_Splunk_Release.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.splunk.com/view/SP-CAAAGMM",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026451"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sec-1.com/blog/?p=233",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sec-1.com/blog/?p=233"
|
||||
},
|
||||
{
|
||||
"name": "47232",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47232"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sec-1.com/blog/wp-content/uploads/2011/12/Attacking_Splunk_Release.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sec-1.com/blog/wp-content/uploads/2011/12/Attacking_Splunk_Release.pdf"
|
||||
},
|
||||
{
|
||||
"name": "18245",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18245/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1912",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130403 CVE-2013-1912 : haproxy may crash on TCP content inspection rules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/04/03/1"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2711",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2711"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-4807",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103730.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-4827",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103770.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-6253",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103794.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0729",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0729.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0868",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0868.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1800-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1800-1"
|
||||
"name": "52725",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52725"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-4807",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103730.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2711",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2711"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-4827",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103770.html"
|
||||
},
|
||||
{
|
||||
"name": "58820",
|
||||
@ -98,9 +88,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/58820"
|
||||
},
|
||||
{
|
||||
"name" : "52725",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/52725"
|
||||
"name": "USN-1800-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1800-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130403 CVE-2013-1912 : haproxy may crash on TCP content inspection rules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/04/03/1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0729",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0729.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-5417",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "63780",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63780"
|
||||
},
|
||||
{
|
||||
"name": "was-cve20135417-response-xss(87479)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87479"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?&uid=swg21651880",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "PM93944",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM93944"
|
||||
},
|
||||
{
|
||||
"name" : "63780",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/63780"
|
||||
},
|
||||
{
|
||||
"name" : "was-cve20135417-response-xss(87479)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87479"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130901 IndiaNIC Testimonail WP plugin - Multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-09/0006.html"
|
||||
},
|
||||
{
|
||||
"name" : "28054",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/28054"
|
||||
"name": "62109",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62109"
|
||||
},
|
||||
{
|
||||
"name": "20130901 IndiaNIC Testimonial WP plugin - Multiple vulnerabilities",
|
||||
@ -72,15 +67,25 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2013/q3/531"
|
||||
},
|
||||
{
|
||||
"name": "54640",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54640"
|
||||
},
|
||||
{
|
||||
"name": "28054",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/28054"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/123036",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/123036"
|
||||
},
|
||||
{
|
||||
"name" : "62109",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/62109"
|
||||
"name": "indianictestimonial-cve20135672-csrf(86846)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86846"
|
||||
},
|
||||
{
|
||||
"name": "96792",
|
||||
@ -88,14 +93,9 @@
|
||||
"url": "http://osvdb.org/96792"
|
||||
},
|
||||
{
|
||||
"name" : "54640",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54640"
|
||||
},
|
||||
{
|
||||
"name" : "indianictestimonial-cve20135672-csrf(86846)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/86846"
|
||||
"name": "20130901 IndiaNIC Testimonail WP plugin - Multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-09/0006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-2149",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-2940",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-2941",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-2955",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-6033",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6504",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,69 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1633.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1633.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1634.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1634.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1636",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1636"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3077",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3077"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3080",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3080"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201502-12",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX03218",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101770",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1620",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1633",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1634",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1636",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
|
||||
"name": "60414",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60414"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1657",
|
||||
@ -123,29 +63,49 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1658",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
|
||||
"name": "61609",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61609"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:1422",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
|
||||
"name": "61928",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61928"
|
||||
},
|
||||
{
|
||||
"name": "61163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61163"
|
||||
},
|
||||
{
|
||||
"name": "USN-2386-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2386-1"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-1633.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-1633.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2388-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2388-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2388-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2388-2"
|
||||
"name": "HPSBUX03218",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
||||
},
|
||||
{
|
||||
"name": "61629",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61629"
|
||||
},
|
||||
{
|
||||
"name": "61018",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61018"
|
||||
},
|
||||
{
|
||||
"name": "70564",
|
||||
@ -153,9 +113,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/70564"
|
||||
},
|
||||
{
|
||||
"name" : "60414",
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-1634.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-1634.html"
|
||||
},
|
||||
{
|
||||
"name": "61346",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60414"
|
||||
"url": "http://secunia.com/advisories/61346"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1634",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2388-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2388-2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:1422",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3080",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3080"
|
||||
},
|
||||
{
|
||||
"name": "60416",
|
||||
@ -163,14 +148,49 @@
|
||||
"url": "http://secunia.com/advisories/60416"
|
||||
},
|
||||
{
|
||||
"name" : "60417",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60417"
|
||||
"name": "RHSA-2014:1633",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
|
||||
},
|
||||
{
|
||||
"name" : "61018",
|
||||
"name": "RHSA-2014:1636",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1658",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
|
||||
},
|
||||
{
|
||||
"name": "61164",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61018"
|
||||
"url": "http://secunia.com/advisories/61164"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101770",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3077",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3077"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-1636",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-1636"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-12",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
||||
},
|
||||
{
|
||||
"name": "61020",
|
||||
@ -183,34 +203,14 @@
|
||||
"url": "http://secunia.com/advisories/61143"
|
||||
},
|
||||
{
|
||||
"name" : "61629",
|
||||
"name": "60417",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61629"
|
||||
"url": "http://secunia.com/advisories/60417"
|
||||
},
|
||||
{
|
||||
"name" : "61163",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61163"
|
||||
},
|
||||
{
|
||||
"name" : "61164",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61164"
|
||||
},
|
||||
{
|
||||
"name" : "61346",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61346"
|
||||
},
|
||||
{
|
||||
"name" : "61609",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61609"
|
||||
},
|
||||
{
|
||||
"name" : "61928",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61928"
|
||||
"name": "RHSA-2014:1620",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6700",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#949809",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/949809"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#949809",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/949809"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6821",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#991433",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/991433"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#991433",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/991433"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7451",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0087"
|
||||
},
|
||||
{
|
||||
"name" : "96604",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96604"
|
||||
},
|
||||
{
|
||||
"name": "1037992",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037992"
|
||||
},
|
||||
{
|
||||
"name": "96604",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96604"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.383855",
|
||||
"ID": "CVE-2017-1000168",
|
||||
"REQUESTER": "bascule@gmail.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "sodiumoxide",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "0.0.13 and older"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "RustSec"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-310: Cryptographic Issues"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -91,15 +91,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10716201",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716201"
|
||||
},
|
||||
{
|
||||
"name": "ibm-rqm-cve20171238-xss(124356)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124356"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10716201",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10716201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1874",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1924",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4091",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4125",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4431",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4494",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user