mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
127b517cb5
commit
9492230dd0
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001208 format string in ssl dump",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/149917"
|
||||
"name": "ssldump-format-strings(5717)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5717"
|
||||
},
|
||||
{
|
||||
"name": "2096",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/2096"
|
||||
},
|
||||
{
|
||||
"name" : "ssldump-format-strings(5717)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5717"
|
||||
"name": "20001208 format string in ssl dump",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/149917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "FreeBSD-SA-00:77",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:77.procfs.v1.1.asc"
|
||||
},
|
||||
{
|
||||
"name" : "2131",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2131"
|
||||
},
|
||||
{
|
||||
"name" : "procfs-mmap-dos(6107)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6107"
|
||||
"name": "6082",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6082"
|
||||
},
|
||||
{
|
||||
"name": "1698",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.osvdb.org/1698"
|
||||
},
|
||||
{
|
||||
"name" : "6082",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6082"
|
||||
"name": "procfs-mmap-dos(6107)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6107"
|
||||
},
|
||||
{
|
||||
"name": "2131",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2131"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-00:77",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:77.procfs.v1.1.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010327 SCO 5.0.6 issues (lpforms) ",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-03/0416.html"
|
||||
"name": "sco-openserver-lpforms-bo(6293)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6293"
|
||||
},
|
||||
{
|
||||
"name": "20010412 SSE072B: SCO OpenServer revision of buffer overflow fixes",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html"
|
||||
},
|
||||
{
|
||||
"name" : "sco-openserver-lpforms-bo(6293)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6293"
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20010327 SCO 5.0.6 issues (lpforms)",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0416.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "SSRT0766",
|
||||
"refsource" : "COMPAQ",
|
||||
"url" : "http://www.compaq.com/products/servers/management/mgtsw-advisory.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#908611",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/908611"
|
||||
},
|
||||
{
|
||||
"name" : "3482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3482"
|
||||
"name": "SSRT0766",
|
||||
"refsource": "COMPAQ",
|
||||
"url": "http://www.compaq.com/products/servers/management/mgtsw-advisory.html"
|
||||
},
|
||||
{
|
||||
"name": "compaq-insightmanager-xe-bo(7411)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7411.php"
|
||||
},
|
||||
{
|
||||
"name": "3482",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2001_041_susehelp_txt.html"
|
||||
},
|
||||
{
|
||||
"name" : "susehelp-cgi-command-execution(7583)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7583"
|
||||
},
|
||||
{
|
||||
"name": "3576",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3576"
|
||||
},
|
||||
{
|
||||
"name": "susehelp-cgi-command-execution(7583)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7583"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0217.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#500027",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/500027"
|
||||
},
|
||||
{
|
||||
"name": "3366",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3366"
|
||||
},
|
||||
{
|
||||
"name": "VU#500027",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/500027"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011002 AIM 0day DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-10/0014.html"
|
||||
"name": "VU#507771",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/507771"
|
||||
},
|
||||
{
|
||||
"name" : "20011230 Windows AIM Client Exploits",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/247707"
|
||||
"name": "aim-html-comments-dos(7233)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7233"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/JARL-56TPTN",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kb.cert.org/vuls/id/JARL-56TPTN"
|
||||
},
|
||||
{
|
||||
"name" : "VU#507771",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/507771"
|
||||
},
|
||||
{
|
||||
"name": "3398",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3398"
|
||||
},
|
||||
{
|
||||
"name" : "aim-html-comments-dos(7233)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7233"
|
||||
"name": "20011230 Windows AIM Client Exploits",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/247707"
|
||||
},
|
||||
{
|
||||
"name": "20011002 AIM 0day DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0014.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/173050"
|
||||
},
|
||||
{
|
||||
"name" : "VU#229955",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/229955"
|
||||
},
|
||||
{
|
||||
"name": "crazywwwboard-httpuseragent-bo(10110)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10110"
|
||||
},
|
||||
{
|
||||
"name": "VU#229955",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/229955"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,21 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435409/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1016195",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016195"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2080",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2080"
|
||||
},
|
||||
{
|
||||
"name": "qontentone-search-xss(26835)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26835"
|
||||
},
|
||||
{
|
||||
"name": "20060530 QontentOneCMS v1.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,25 +82,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18209"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2080",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2080"
|
||||
},
|
||||
{
|
||||
"name" : "1016195",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016195"
|
||||
},
|
||||
{
|
||||
"name": "20392",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20392"
|
||||
},
|
||||
{
|
||||
"name" : "qontentone-search-xss(26835)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26835"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/enigmahaber-4.2-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/enigmahaber-4.2-xss.txt"
|
||||
"name": "enigmahaber-hava-xss(26989)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26989"
|
||||
},
|
||||
{
|
||||
"name": "20454",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20454"
|
||||
},
|
||||
{
|
||||
"name": "18226",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2191"
|
||||
},
|
||||
{
|
||||
"name" : "20454",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20454"
|
||||
},
|
||||
{
|
||||
"name" : "enigmahaber-hava-xss(26989)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26989"
|
||||
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/enigmahaber-4.2-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/enigmahaber-4.2-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6859"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2959",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2959"
|
||||
},
|
||||
{
|
||||
"name": "31959",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "4592",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4592"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2959",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2959"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,45 +57,20 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/23/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20081029 Re: CVE request for ecryptfs",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/10/29/4"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081029 Re: CVE request for ecryptfs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/29/7"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/mhalcrow/ecryptfs-utils.git;a=commit;h=06de99afd53f03fe07eda0ad9d61ac6d5d4d9f53",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/mhalcrow/ecryptfs-utils.git;a=commit;h=06de99afd53f03fe07eda0ad9d61ac6d5d4d9f53"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/bugs/287908",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/bugs/287908"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1307",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-1307.html"
|
||||
},
|
||||
{
|
||||
"name" : "49334",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/49334"
|
||||
},
|
||||
{
|
||||
"name" : "50353",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50353"
|
||||
},
|
||||
{
|
||||
"name" : "50354",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50354"
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/mhalcrow/ecryptfs-utils.git;a=commit;h=06de99afd53f03fe07eda0ad9d61ac6d5d4d9f53",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/mhalcrow/ecryptfs-utils.git;a=commit;h=06de99afd53f03fe07eda0ad9d61ac6d5d4d9f53"
|
||||
},
|
||||
{
|
||||
"name": "50355",
|
||||
@ -103,9 +78,9 @@
|
||||
"url": "http://osvdb.org/50355"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9607",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9607"
|
||||
"name": "[oss-security] 20081029 Re: CVE request for ecryptfs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/29/4"
|
||||
},
|
||||
{
|
||||
"name": "32382",
|
||||
@ -113,14 +88,39 @@
|
||||
"url": "http://secunia.com/advisories/32382"
|
||||
},
|
||||
{
|
||||
"name" : "36552",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36552"
|
||||
"name": "50354",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50354"
|
||||
},
|
||||
{
|
||||
"name": "ecryptfsutils-setupprivate-info-disclosure(46073)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46073"
|
||||
},
|
||||
{
|
||||
"name": "49334",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/49334"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1307",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-1307.html"
|
||||
},
|
||||
{
|
||||
"name": "36552",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36552"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9607",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9607"
|
||||
},
|
||||
{
|
||||
"name": "50353",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50353"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ADV-2008-3075",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3075"
|
||||
},
|
||||
{
|
||||
"name": "easybookmarker-multiple-sql-injection(47684)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47684"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3075",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3075"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50965"
|
||||
},
|
||||
{
|
||||
"name" : "4818",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4818"
|
||||
},
|
||||
{
|
||||
"name": "netcat-passwordrecovery-sql-injection(47575)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47575"
|
||||
},
|
||||
{
|
||||
"name": "4818",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4818"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4838",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4838"
|
||||
},
|
||||
{
|
||||
"name": "33327",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33327"
|
||||
},
|
||||
{
|
||||
"name": "hexworkshop-cmap-bo(47630)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47630"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3519",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3519"
|
||||
},
|
||||
{
|
||||
"name": "7592",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "33023",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33023"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3519",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3519"
|
||||
},
|
||||
{
|
||||
"name" : "33327",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33327"
|
||||
},
|
||||
{
|
||||
"name" : "4838",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4838"
|
||||
},
|
||||
{
|
||||
"name" : "hexworkshop-cmap-bo(47630)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47630"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,21 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7204"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3236",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3236"
|
||||
},
|
||||
{
|
||||
"name": "4940",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4940"
|
||||
},
|
||||
{
|
||||
"name": "modx-index-id-xss(46796)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46796"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.modxcms.com/svn/tattoo/tattoo/releases/0.9.6.3/install/changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "32436",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32436"
|
||||
},
|
||||
{
|
||||
"name" : "4940",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4940"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3236",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3236"
|
||||
},
|
||||
{
|
||||
"name" : "modx-index-id-xss(46796)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46796"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-2017",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-2309",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-3432",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4999",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-1",
|
||||
"refsource": "APPLE",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "appleios-utkit-dos(70561)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70561"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4999",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4999"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/taskfreak-multi-mysql-0.6",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/taskfreak-multi-mysql-0.6"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-0398",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19037",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19037"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-0426",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,105 +52,90 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907346",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907346"
|
||||
},
|
||||
{
|
||||
"name" : "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS"
|
||||
},
|
||||
{
|
||||
"name" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/ce105dd2e4de",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/ce105dd2e4de"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02864",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101156",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02874",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02857",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101103",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101184",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:095",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101156",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15888",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15888"
|
||||
},
|
||||
{
|
||||
"name": "TA13-032A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19484",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19484"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0236",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0237",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0245",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0245.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0246",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0246.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0247",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"name": "VU#858729",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/858729"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0478",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0237",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02857",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0247",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
|
||||
},
|
||||
{
|
||||
"name": "57711",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57711"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02874",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/ce105dd2e4de",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/ce105dd2e4de"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101103",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0312",
|
||||
@ -163,34 +148,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0478",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-032A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#858729",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/858729"
|
||||
},
|
||||
{
|
||||
"name" : "57711",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/57711"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15888",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15888"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19261",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19261"
|
||||
"name": "RHSA-2013:0246",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0246.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19471",
|
||||
@ -198,9 +158,49 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19471"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19484",
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907346",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907346"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19261",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19484"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19261"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02864",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0245",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0245.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
|
||||
},
|
||||
{
|
||||
"name": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101184",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2013-0883",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=142169",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=142169"
|
||||
"name": "oval:org.mitre.oval:def:16499",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16499"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0454",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16499",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16499"
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=142169",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=142169"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2013-0928",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-01/0078.html"
|
||||
},
|
||||
{
|
||||
"name" : "34756",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/34756"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-13-033/",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "57472",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57472"
|
||||
},
|
||||
{
|
||||
"name": "34756",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/34756"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2013-0939",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-0998",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5766",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5766"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5785",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5785"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5934",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5934"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-05-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-06-04-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-09-18-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17300",
|
||||
"refsource": "OVAL",
|
||||
@ -91,6 +66,31 @@
|
||||
"name": "54886",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54886"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5934",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5934"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-06-04-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5766",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5766"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-05-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-09-18-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2013-1066",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://launchpad.net/ubuntu/+source/language-selector/0.110.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://launchpad.net/ubuntu/+source/language-selector/0.110.1"
|
||||
},
|
||||
{
|
||||
"name" : "https://launchpad.net/ubuntu/+source/language-selector/0.79.4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://launchpad.net/ubuntu/+source/language-selector/0.79.4"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/ubuntu/+source/language-selector/0.90.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/ubuntu/+source/language-selector/0.90.1"
|
||||
},
|
||||
{
|
||||
"name": "languageselector-cve20131066-sec-bypass(87379)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87379"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/ubuntu/+source/language-selector/0.110.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/ubuntu/+source/language-selector/0.110.1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1958-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1958-1"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/ubuntu/+source/language-selector/0.79.4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/ubuntu/+source/language-selector/0.79.4"
|
||||
},
|
||||
{
|
||||
"name": "54911",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54911"
|
||||
},
|
||||
{
|
||||
"name" : "languageselector-cve20131066-sec-bypass(87379)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87379"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2013-1068",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "USN-2247-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2247-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2248-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-2248-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2247-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2247-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2013-1367",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-05.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-05.html"
|
||||
"name": "SUSE-SU-2013:0296",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0254",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0254.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0296",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0295",
|
||||
"refsource": "SUSE",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "TA13-043A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-05.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-05.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4265",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ffmpeg.org/security.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/FFmpeg/FFmpeg/commit/c94f9e854228e0ea00e1de8769d8d3f7cab84a55",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/FFmpeg/FFmpeg/commit/c94f9e854228e0ea00e1de8769d8d3f7cab84a55"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-06"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/FFmpeg/FFmpeg/commit/c94f9e854228e0ea00e1de8769d8d3f7cab84a55",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/FFmpeg/FFmpeg/commit/c94f9e854228e0ea00e1de8769d8d3f7cab84a55"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4465",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20131022 Re: CVE Request: Simple Machines Forum (SMF) Remote file inclusion vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/10/23/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20131024 Re: CVE Request: Simple Machines Forum (SMF) Remote file inclusion vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/10/25/3"
|
||||
"name": "https://github.com/SimpleMachines/SMF2.1/issues/701",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/SimpleMachines/SMF2.1/issues/701"
|
||||
},
|
||||
{
|
||||
"name": "http://download.simplemachines.org/index.php?thanks;filename=smf_2-0-6_changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.simplemachines.org/index.php?thanks;filename=smf_2-0-6_changelog.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/SimpleMachines/SMF2.1/issues/701",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/SimpleMachines/SMF2.1/issues/701"
|
||||
},
|
||||
{
|
||||
"name": "63275",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63275"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131024 Re: CVE Request: Simple Machines Forum (SMF) Remote file inclusion vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/10/25/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131022 Re: CVE Request: Simple Machines Forum (SMF) Remote file inclusion vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/10/23/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2013/Jun/21"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.parallels.com/116241",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.parallels.com/116241"
|
||||
},
|
||||
{
|
||||
"name": "VU#673343",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/673343"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.parallels.com/116241",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.parallels.com/116241"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20131009 Cross-Site Scripting (XSS) in Feng Office",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-10/0031.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23174",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23174"
|
||||
},
|
||||
{
|
||||
"name": "20131009 Cross-Site Scripting (XSS) in Feng Office",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-10/0031.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0451",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -56,9 +56,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
"name": "1037798",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037798"
|
||||
},
|
||||
{
|
||||
"name": "96108",
|
||||
@ -66,9 +66,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/96108"
|
||||
},
|
||||
{
|
||||
"name" : "1037798",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037798"
|
||||
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.328668",
|
||||
"ID": "CVE-2017-1000078",
|
||||
"REQUESTER": "mathias.morbitzer@aisec.fraunhofer.de",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "ONOS",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.8, 1.9.0 and latest"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Linux foundation"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cross Site Scripting (XSS)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.309464",
|
||||
"ID": "CVE-2017-1000087",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins GitHub Branch Source Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.0.7 and earlier; 2.2.0-beta-1 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins GitHub Branch Source Plugin"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Incorrect Access Control"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1000440",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43223",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43223/"
|
||||
},
|
||||
{
|
||||
"name": "https://m4.rkw.io/blog/cve201712579-local-root-privesc-in-hashicorp-vagrantvmwarefusion-4024.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://m4.rkw.io/blog/cve201712579-local-root-privesc-in-hashicorp-vagrantvmwarefusion-4024.html"
|
||||
},
|
||||
{
|
||||
"name": "43223",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43223/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/sgqserve",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/sgqserve"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/419",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nodesecurity.io/advisories/419"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/sgqserve",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/sgqserve"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4225",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4464",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4837",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user