mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2a3bd7fb69
commit
9948547ddc
@ -57,30 +57,30 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://online.securityfocus.com/archive/1/182579"
|
"url": "http://online.securityfocus.com/archive/1/182579"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MS01-044",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-044"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "iis-webdav-long-request-dos(6982)",
|
"name": "iis-webdav-long-request-dos(6982)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/6982.php"
|
"url": "http://www.iss.net/security_center/static/6982.php"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "2690",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/2690"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5606",
|
"name": "5606",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/5606"
|
"url": "http://www.osvdb.org/5606"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2690",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/2690"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5633",
|
"name": "5633",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/5633"
|
"url": "http://www.osvdb.org/5633"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS01-044",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-044"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20010621 NERF Advisory #2 - 1C:Arcadia multiple vulnerablilities.",
|
"name": "2904",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/192651"
|
"url": "http://www.securityfocus.com/bid/2904"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "arcadia-tradecli-reveal-path(6738)",
|
"name": "arcadia-tradecli-reveal-path(6738)",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6738"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6738"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2904",
|
"name": "20010621 NERF Advisory #2 - 1C:Arcadia multiple vulnerablilities.",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/2904"
|
"url": "http://www.securityfocus.com/archive/1/192651"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010618 Cisco TFTPD 1.1 Vulerablity",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-06/0227.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.sentry-labs.com/files/cisco0201061701.txt",
|
"name": "http://www.sentry-labs.com/files/cisco0201061701.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/2886"
|
"url": "http://www.securityfocus.com/bid/2886"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20010618 Cisco TFTPD 1.1 Vulerablity",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0227.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "cisco-tftp-directory-traversal(6722)",
|
"name": "cisco-tftp-directory-traversal(6722)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010720 Re: Two birds with one worm",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/198381"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20010809 Xerox N40 printers and Code Red worm",
|
"name": "20010809 Xerox N40 printers and Code Red worm",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/203025"
|
"url": "http://www.securityfocus.com/archive/1/203025"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "xerox-docuprint-dos(6976)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/6976.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3170",
|
"name": "3170",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3170"
|
"url": "http://www.securityfocus.com/bid/3170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20010720 Re: Two birds with one worm",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/198381"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "xerox-docuprint-dos(6976)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/6976.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010524 Elevation of privileges with debug registers on Win2K",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-05/0232.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "win2k-debug-elevate-privileges(6590)",
|
"name": "win2k-debug-elevate-privileges(6590)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "2764",
|
"name": "2764",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/2764"
|
"url": "http://www.securityfocus.com/bid/2764"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20010524 Elevation of privileges with debug registers on Win2K",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0232.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://josefsson.org/ktelnet/kerberos-telnet.html"
|
"url": "http://josefsson.org/ktelnet/kerberos-telnet.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#390280",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/390280"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "kth-kerberos-unencrypted-connection(10640)",
|
"name": "kth-kerberos-unencrypted-connection(10640)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10640"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#390280",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/390280"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "25436",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25436"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://blacksecurity.org/exploits/38/FILECOPA_V1.01_and_Below_Pre_Authentication_Remote_Overflow/111.html",
|
"name": "http://blacksecurity.org/exploits/38/FILECOPA_V1.01_and_Below_Pre_Authentication_Remote_Overflow/111.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://blacksecurity.org/exploits/38/FILECOPA_V1.01_and_Below_Pre_Authentication_Remote_Overflow/111.html"
|
"url": "http://blacksecurity.org/exploits/38/FILECOPA_V1.01_and_Below_Pre_Authentication_Remote_Overflow/111.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17881",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17881"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1679",
|
"name": "ADV-2006-1679",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1679"
|
"url": "http://www.vupen.com/english/advisories/2006/1679"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25436",
|
"name": "filecopa-user-dos(26300)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/25436"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26300"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17881",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17881"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20033",
|
"name": "20033",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20033"
|
"url": "http://secunia.com/advisories/20033"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "filecopa-user-dos(26300)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26300"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=422371",
|
"name": "18275",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=422371"
|
"url": "http://www.securityfocus.com/bid/18275"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "dotproject-xss(26904)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26904"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#97636431",
|
"name": "JVN#97636431",
|
||||||
@ -63,14 +68,9 @@
|
|||||||
"url": "http://jvn.jp/jp/JVN%2397636431/index.html"
|
"url": "http://jvn.jp/jp/JVN%2397636431/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18275",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=422371",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/18275"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=422371"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2124",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2124"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20418",
|
"name": "20418",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/20418"
|
"url": "http://secunia.com/advisories/20418"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "dotproject-xss(26904)",
|
"name": "ADV-2006-2124",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26904"
|
"url": "http://www.vupen.com/english/advisories/2006/2124"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061121 aBitWhizzy [local file include]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/452235/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061204 Re: aBitWhizzy [local file include]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/453478/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=52",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=52"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.unverse.net/abitwhizzy-forum/0611251408/",
|
"name": "http://www.unverse.net/abitwhizzy-forum/0611251408/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.unverse.net/abitwhizzy-forum/0611251408/"
|
"url": "http://www.unverse.net/abitwhizzy-forum/0611251408/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21222",
|
"name": "20061121 aBitWhizzy [local file include]",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/21222"
|
"url": "http://www.securityfocus.com/archive/1/452235/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4657",
|
"name": "ADV-2006-4657",
|
||||||
@ -83,15 +68,30 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4657"
|
"url": "http://www.vupen.com/english/advisories/2006/4657"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017266",
|
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=52",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://securitytracker.com/id?1017266"
|
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=52"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23055",
|
"name": "23055",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23055"
|
"url": "http://secunia.com/advisories/23055"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "21222",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21222"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017266",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017266"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061204 Re: aBitWhizzy [local file include]",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/453478/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "abitwhizzy-abitwhizzy-file-include(30458)",
|
"name": "abitwhizzy-abitwhizzy-file-include(30458)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061119 Wabbit PHP Gallery => 0.9 Remote Traversal Directory",
|
"name": "22994",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/452170/100/100/threaded"
|
"url": "http://secunia.com/advisories/22994"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20061130 Wabbit directory traversal - uncertain impact; enomphp uncertainty",
|
"name": "20061130 Wabbit directory traversal - uncertain impact; enomphp uncertainty",
|
||||||
"refsource": "VIM",
|
"refsource": "VIM",
|
||||||
"url": "http://www.attrition.org/pipermail/vim/2006-November/001152.html"
|
"url": "http://www.attrition.org/pipermail/vim/2006-November/001152.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20061119 Wabbit PHP Gallery => 0.9 Remote Traversal Directory",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/452170/100/100/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "wabbitphpgallery-index-directory-traversal(30429)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30429"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21213",
|
"name": "21213",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21213"
|
"url": "http://www.securityfocus.com/bid/21213"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4640",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4640"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22994",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22994"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1939",
|
"name": "1939",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1939"
|
"url": "http://securityreason.com/securityalert/1939"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "wabbitphpgallery-index-directory-traversal(30429)",
|
"name": "ADV-2006-4640",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30429"
|
"url": "http://www.vupen.com/english/advisories/2006/4640"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,165 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061206 GnuPG: remotely controllable function pointer [CVE-2006-6235]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/453664/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061206 rPSA-2006-0227-1 gnupg",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/453723/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[gnupg-announce] GnuPG: remotely controllable function pointer [CVE-2006-6235]",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000491.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-835",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-835"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1231",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1231"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200612-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200612-03.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:228",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:228"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "OpenPKG-SA-2006.037",
|
|
||||||
"refsource" : "OPENPKG",
|
|
||||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0754",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0754.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061201-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2006:028",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_28_sr.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:075",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2006-0070",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2006/0070"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-393-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-393-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-393-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-393-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#427009",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/427009"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21462",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21462"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11245",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11245"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4881",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4881"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017349",
|
"name": "1017349",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017349"
|
"url": "http://securitytracker.com/id?1017349"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "23245",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23245"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23250",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23250"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23255",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23255"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23269",
|
"name": "23269",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23269"
|
"url": "http://secunia.com/advisories/23269"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "23259",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23259"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23299",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23299"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23303",
|
"name": "23303",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23303"
|
"url": "http://secunia.com/advisories/23303"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23329",
|
"name": "20061206 rPSA-2006-0227-1 gnupg",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/23329"
|
"url": "http://www.securityfocus.com/archive/1/453723/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23290",
|
"name": "23255",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/23290"
|
"url": "http://secunia.com/advisories/23255"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23335",
|
"name": "USN-393-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/23335"
|
"url": "http://www.ubuntu.com/usn/usn-393-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23284",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23284"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23513",
|
"name": "23513",
|
||||||
@ -218,14 +88,144 @@
|
|||||||
"url": "http://secunia.com/advisories/23513"
|
"url": "http://secunia.com/advisories/23513"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24047",
|
"name": "23284",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/24047"
|
"url": "http://secunia.com/advisories/23284"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-393-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-393-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23245",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[gnupg-announce] GnuPG: remotely controllable function pointer [CVE-2006-6235]",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000491.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#427009",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/427009"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2006:028",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0754",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0754.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1231",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1231"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061206 GnuPG: remotely controllable function pointer [CVE-2006-6235]",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/453664/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23335",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23335"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23299",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23299"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21462",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21462"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2006-0070",
|
||||||
|
"refsource": "TRUSTIX",
|
||||||
|
"url": "http://www.trustix.org/errata/2006/0070"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23329",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23329"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200612-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200612-03.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23259",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23259"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:228",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:228"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23290",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23290"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-835",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-835"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:075",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4881",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4881"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11245",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23250",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23250"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061201-01-P",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "gnupg-openpgp-code-execution(30711)",
|
"name": "gnupg-openpgp-code-execution(30711)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30711"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30711"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "OpenPKG-SA-2006.037",
|
||||||
|
"refsource": "OPENPKG",
|
||||||
|
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24047",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24047"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060518 Yourfreeworld Styleish Text Ads Script",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-05/0381.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "yourfreeworld-Tr1PathDisclosure(26571)",
|
"name": "yourfreeworld-Tr1PathDisclosure(26571)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26571"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26571"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060518 Yourfreeworld Styleish Text Ads Script",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0381.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "2924",
|
"name": "23356",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.exploit-db.com/exploits/2924"
|
"url": "http://secunia.com/advisories/23356"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21577",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21577"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4982",
|
"name": "ADV-2006-4982",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4982"
|
"url": "http://www.vupen.com/english/advisories/2006/4982"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23356",
|
"name": "2924",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/23356"
|
"url": "https://www.exploit-db.com/exploits/2924"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "mxbbknowledge-kb-file-include(30856)",
|
"name": "mxbbknowledge-kb-file-include(30856)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30856"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30856"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21577",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21577"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2011-0323",
|
"ID": "CVE-2011-0323",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://secunia.com/secunia_research/2011-1/",
|
"name": "sigplus-sigmessage-file-overwrite(65117)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/secunia_research/2011-1/"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65117"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46128",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46128"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42800",
|
"name": "42800",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://secunia.com/advisories/42800"
|
"url": "http://secunia.com/advisories/42800"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sigplus-sigmessage-file-overwrite(65117)",
|
"name": "46128",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65117"
|
"url": "http://www.securityfocus.com/bid/46128"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2011-1/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2011-1/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.indusoft.com/blog/?p=337",
|
"name": "42903",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.indusoft.com/blog/?p=337"
|
"url": "http://secunia.com/advisories/42903"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-10-337-01.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-10-337-01.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://downloadt.advantech.com/download/downloadsr.aspx?File_Id=1-I1D7QD",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://downloadt.advantech.com/download/downloadsr.aspx?File_Id=1-I1D7QD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.advantechdirect.com/emarketingprograms/AStudio_Patch/AStudio_Patch.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.advantechdirect.com/emarketingprograms/AStudio_Patch/AStudio_Patch.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#506864",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/506864"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45783",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45783"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "70396",
|
"name": "70396",
|
||||||
@ -88,14 +63,29 @@
|
|||||||
"url": "http://www.osvdb.org/70396"
|
"url": "http://www.osvdb.org/70396"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42883",
|
"name": "http://www.indusoft.com/blog/?p=337",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/42883"
|
"url": "http://www.indusoft.com/blog/?p=337"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42903",
|
"name": "VU#506864",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://secunia.com/advisories/42903"
|
"url": "http://www.kb.cert.org/vuls/id/506864"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0093",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0093"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://downloadt.advantech.com/download/downloadsr.aspx?File_Id=1-I1D7QD",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://downloadt.advantech.com/download/downloadsr.aspx?File_Id=1-I1D7QD"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-10-337-01.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-10-337-01.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0092",
|
"name": "ADV-2011-0092",
|
||||||
@ -103,9 +93,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0092"
|
"url": "http://www.vupen.com/english/advisories/2011/0092"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0093",
|
"name": "http://www.advantechdirect.com/emarketingprograms/AStudio_Patch/AStudio_Patch.htm",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0093"
|
"url": "http://www.advantechdirect.com/emarketingprograms/AStudio_Patch/AStudio_Patch.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42883",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42883"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45783",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45783"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "indusoft-ntwebserver-bo(64678)",
|
"name": "indusoft-ntwebserver-bo(64678)",
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2011/05/03/1"
|
"url": "http://openwall.com/lists/oss-security/2011/05/03/1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110510 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/05/10/6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110510 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
|
"name": "[oss-security] 20110510 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2011/05/11/1"
|
"url": "http://openwall.com/lists/oss-security/2011/05/11/1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110510 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/05/10/6"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624212",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624212",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-2850",
|
"ID": "CVE-2011-2850",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,14 +58,9 @@
|
|||||||
"url": "http://code.google.com/p/chromium/issues/detail?id=90134"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=90134"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
|
"name": "chrome-khmer-code-execution(69877)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69877"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "75551",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/75551"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14710",
|
"name": "oval:org.mitre.oval:def:14710",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14710"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14710"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "chrome-khmer-code-execution(69877)",
|
"name": "75551",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69877"
|
"url": "http://osvdb.org/75551"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-2867",
|
"ID": "CVE-2011-2867",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,60 +52,60 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-03-07-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-03-07-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-03-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "52365",
|
"name": "52365",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/52365"
|
"url": "http://www.securityfocus.com/bid/52365"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "79906",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/79906"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16994",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16994"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1026774",
|
"name": "1026774",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1026774"
|
"url": "http://www.securitytracker.com/id?1026774"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48274",
|
"name": "79906",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/48274"
|
"url": "http://osvdb.org/79906"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48288",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48288"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48377",
|
"name": "48377",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48377"
|
"url": "http://secunia.com/advisories/48377"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16994",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16994"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-03-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48274",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48274"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "apple-webkit-cve20112867-code-execution(73796)",
|
"name": "apple-webkit-cve20112867-code-execution(73796)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73796"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73796"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-03-07-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48288",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48288"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-03-07-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/SugarCRM-6.1.0",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/SugarCRM-6.1.0"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/SugarCRM-6.1.0",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/SugarCRM-6.1.0"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2011-3833",
|
"ID": "CVE-2011-3833",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "18108",
|
"name": "sit-multiple-file-upload(71651)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.exploit-db.com/exploits/18108"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71651"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/files/106933/sit_file_upload.rb.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/files/106933/sit_file_upload.rb.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/secunia_research/2011-79/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/secunia_research/2011-79/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#576355",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/576355"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "50632",
|
"name": "50632",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/50632"
|
"url": "http://www.securityfocus.com/bid/50632"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#576355",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/576355"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2011-79/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2011-79/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "50896",
|
"name": "50896",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/50896"
|
"url": "http://www.securityfocus.com/bid/50896"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "77003",
|
"name": "18108",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.osvdb.org/77003"
|
"url": "http://www.exploit-db.com/exploits/18108"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45453",
|
"name": "45453",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45453"
|
"url": "http://secunia.com/advisories/45453"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/files/106933/sit_file_upload.rb.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/files/106933/sit_file_upload.rb.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "77003",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/77003"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "sit-ftpuploadfile-file-upload(71237)",
|
"name": "sit-ftpuploadfile-file-upload(71237)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71237"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71237"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "sit-multiple-file-upload(71651)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71651"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,16 +62,16 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://dsecrg.com/pages/vul/show.php?id=336"
|
"url": "http://dsecrg.com/pages/vul/show.php?id=336"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://erpscan.io/advisories/dsecrg-11-036-sap-netwaver-virus-scan-interface-multiple-xss/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://erpscan.io/advisories/dsecrg-11-036-sap-netwaver-virus-scan-interface-multiple-xss/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.sdn.sap.com/irj/sdn/index?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a",
|
"name": "http://www.sdn.sap.com/irj/sdn/index?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.sdn.sap.com/irj/sdn/index?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a"
|
"url": "http://www.sdn.sap.com/irj/sdn/index?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://erpscan.io/advisories/dsecrg-11-036-sap-netwaver-virus-scan-interface-multiple-xss/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://erpscan.io/advisories/dsecrg-11-036-sap-netwaver-virus-scan-interface-multiple-xss/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://service.sap.com/sap/support/notes/1546307",
|
"name": "https://service.sap.com/sap/support/notes/1546307",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-1504",
|
"ID": "CVE-2013-1504",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1884",
|
"ID": "CVE-2013-1884",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[subversion-announce] 20130404 Apache Subversion 1.7.9 released",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://subversion.apache.org/security/CVE-2013-1884-advisory.txt",
|
"name": "http://subversion.apache.org/security/CVE-2013-1884-advisory.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://subversion.apache.org/security/CVE-2013-1884-advisory.txt"
|
"url": "http://subversion.apache.org/security/CVE-2013-1884-advisory.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=929095",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=929095"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:153",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0687",
|
"name": "openSUSE-SU-2013:0687",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1893-1",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=929095",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1893-1"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=929095"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:18788",
|
"name": "oval:org.mitre.oval:def:18788",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18788"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18788"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1893-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1893-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:153",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1921",
|
"ID": "CVE-2013-1921",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0029",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0029.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=948106",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=948106",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=948106"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=948106"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1207",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1207.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1208",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1208.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:1209",
|
"name": "RHSA-2013:1209",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:0029",
|
"name": "RHSA-2013:1207",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0029.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1207.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1208",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1208.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.esri.com/en/knowledgebase/techarticles/detail/41494",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.esri.com/en/knowledgebase/techarticles/detail/41494"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.esri.com/en/knowledgebase/techarticles/detail/41498",
|
"name": "http://support.esri.com/en/knowledgebase/techarticles/detail/41498",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.esri.com/en/knowledgebase/techarticles/detail/41498"
|
"url": "http://support.esri.com/en/knowledgebase/techarticles/detail/41498"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.esri.com/en/knowledgebase/techarticles/detail/41494",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.esri.com/en/knowledgebase/techarticles/detail/41494"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-5348",
|
"ID": "CVE-2013-5348",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-5405",
|
"ID": "CVE-2013-5405",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ibm-sterling-cve20135405-xss(87354)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87354"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21657539",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21657539",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21657539"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21657539"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IC96053",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC96053"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "64443",
|
"name": "64443",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/64443"
|
"url": "http://www.securityfocus.com/bid/64443"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-sterling-cve20135405-xss(87354)",
|
"name": "IC96053",
|
||||||
"refsource" : "XF",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87354"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC96053"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20131028 CVE-2013-5694 Blind SQL Injection in Ops View",
|
"name": "http://packetstormsecurity.com/files/123821/Ops-View-Pre-4.4.1-Blind-SQL-Injection.html",
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-10/0149.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29326",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/29326"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.opsview.com/doku.php?id=opsview4.4:changes#fixes",
|
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://docs.opsview.com/doku.php?id=opsview4.4:changes#fixes"
|
"url": "http://packetstormsecurity.com/files/123821/Ops-View-Pre-4.4.1-Blind-SQL-Injection.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://osvdb.org/ref/99/opsview-sqli.txt",
|
"name": "http://osvdb.org/ref/99/opsview-sqli.txt",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://osvdb.org/ref/99/opsview-sqli.txt"
|
"url": "http://osvdb.org/ref/99/opsview-sqli.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.com/files/123821/Ops-View-Pre-4.4.1-Blind-SQL-Injection.html",
|
"name": "http://docs.opsview.com/doku.php?id=opsview4.4:changes#fixes",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://packetstormsecurity.com/files/123821/Ops-View-Pre-4.4.1-Blind-SQL-Injection.html"
|
"url": "http://docs.opsview.com/doku.php?id=opsview4.4:changes#fixes"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29326",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/29326"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "99038",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/99038"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "63387",
|
"name": "63387",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/63387"
|
"url": "http://www.securityfocus.com/bid/63387"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "99038",
|
"name": "20131028 CVE-2013-5694 Blind SQL Injection in Ops View",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://osvdb.org/99038"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-10/0149.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/03/04/16"
|
"url": "http://www.openwall.com/lists/oss-security/2014/03/04/16"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "65895",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/65895"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.launchpad.net/keystone/+bug/1260080",
|
"name": "https://bugs.launchpad.net/keystone/+bug/1260080",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "RHSA-2014:0580",
|
"name": "RHSA-2014:0580",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0580.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0580.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "65895",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/65895"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-2412",
|
"ID": "CVE-2014-2412",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,89 +53,89 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
|
"name": "USN-2187-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
|
"url": "http://www.ubuntu.com/usn/USN-2187-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2912",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-2912"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201406-32",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201502-12",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX03091",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX03092",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101667",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101668",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0675",
|
"name": "RHSA-2014:0675",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0685",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0413",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2014:0413"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0414",
|
"name": "RHSA-2014:0414",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201406-32",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2191-1",
|
"name": "USN-2191-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2191-1"
|
"url": "http://www.ubuntu.com/usn/USN-2191-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2187-1",
|
"name": "HPSBUX03091",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "HP",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2187-1"
|
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0413",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101667",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "66873",
|
"name": "66873",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/66873"
|
"url": "http://www.securityfocus.com/bid/66873"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX03092",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0685",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2912",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2912"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "58415",
|
"name": "58415",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/58415"
|
"url": "http://secunia.com/advisories/58415"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101668",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201502-12",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-2413",
|
"ID": "CVE-2014-2413",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
|
"name": "USN-2187-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
|
"url": "http://www.ubuntu.com/usn/USN-2187-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201502-12",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX03091",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101667",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0675",
|
"name": "RHSA-2014:0675",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX03091",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0413",
|
"name": "RHSA-2014:0413",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
|
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2187-1",
|
"name": "SSRT101667",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "HP",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2187-1"
|
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "66917",
|
"name": "66917",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/66917"
|
"url": "http://www.securityfocus.com/bid/66917"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201502-12",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,65 +52,65 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2014-12.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2014-12.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9920",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9920"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=04c05a21e34cec326f1aff2f5f8a6e74e1ced984",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=04c05a21e34cec326f1aff2f5f8a6e74e1ced984"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://linux.oracle.com/errata/ELSA-2014-1676",
|
"name": "http://linux.oracle.com/errata/ELSA-2014-1676",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://linux.oracle.com/errata/ELSA-2014-1676"
|
"url": "http://linux.oracle.com/errata/ELSA-2014-1676"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1677",
|
"name": "61933",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1677"
|
"url": "http://secunia.com/advisories/61933"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1676",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1676.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1677",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1677.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2014:1221",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:1249",
|
"name": "openSUSE-SU-2014:1249",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:1677",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1677.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:1676",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1676.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9920",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9920"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2014:1221",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=04c05a21e34cec326f1aff2f5f8a6e74e1ced984",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=04c05a21e34cec326f1aff2f5f8a6e74e1ced984"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "60280",
|
"name": "60280",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/60280"
|
"url": "http://secunia.com/advisories/60280"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://linux.oracle.com/errata/ELSA-2014-1677",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://linux.oracle.com/errata/ELSA-2014-1677"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2014-12.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2014-12.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "61929",
|
"name": "61929",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/61929"
|
"url": "http://secunia.com/advisories/61929"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "61933",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/61933"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0612",
|
"ID": "CVE-2017-0612",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,14 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"DATE_ASSIGNED" : "2017-12-29",
|
|
||||||
"ID": "CVE-2017-1000464",
|
"ID": "CVE-2017-1000464",
|
||||||
"REQUESTER" : "sajeeb.lohani@bulletproof.sh",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-16455",
|
"ID": "CVE-2017-16455",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "USN-3619-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3619-2/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update",
|
"name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3754-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3754-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://groups.google.com/d/msg/syzkaller/WlUAVfDvpRk/1V1xuEA4AgAJ",
|
"name": "https://groups.google.com/d/msg/syzkaller/WlUAVfDvpRk/1V1xuEA4AgAJ",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,16 +81,6 @@
|
|||||||
"name": "USN-3619-1",
|
"name": "USN-3619-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3619-1/"
|
"url": "https://usn.ubuntu.com/3619-1/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3619-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3619-2/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3754-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3754-1/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=766956",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=766956"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20171130 [SECURITY] [DLA 1194-1] libxml2 security update",
|
"name": "[debian-lts-announce] 20171130 [SECURITY] [DLA 1194-1] libxml2 security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://xmlsoft.org/news.html"
|
"url": "http://xmlsoft.org/news.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=766956",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=766956"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/GNOME/libxml2/commit/e26630548e7d138d2c560844c43820b6767251e3",
|
"name": "https://github.com/GNOME/libxml2/commit/e26630548e7d138d2c560844c43820b6767251e3",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1893",
|
"ID": "CVE-2017-1893",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4037",
|
"ID": "CVE-2017-4037",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4384",
|
"ID": "CVE-2017-4384",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4584",
|
"ID": "CVE-2017-4584",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4718",
|
"ID": "CVE-2017-4718",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4752",
|
"ID": "CVE-2017-4752",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "104701",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/104701"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1041250",
|
"name": "1041250",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041250"
|
"url": "http://www.securitytracker.com/id/1041250"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "104701",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/104701"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user