mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9e654812cd
commit
9da289a828
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0226.html"
|
||||
},
|
||||
{
|
||||
"name": "openview-nnm-ecsd-bo(6582)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6582"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX0107-158",
|
||||
"refsource": "HP",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "2761",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2761"
|
||||
},
|
||||
{
|
||||
"name" : "openview-nnm-ecsd-bo(6582)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6582"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "man-s-bo(6530)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6530"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2001:069",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-069.html"
|
||||
},
|
||||
{
|
||||
"name": "20010513 RH 7.0:/usr/bin/man exploit: gid man + more",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,21 +72,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/190136"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2001:069",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2001-069.html"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2001:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2001_019_man_txt.html"
|
||||
},
|
||||
{
|
||||
"name" : "man-s-bo(6530)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6530"
|
||||
},
|
||||
{
|
||||
"name": "2711",
|
||||
"refsource": "BID",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBTL0110-001",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://online.securityfocus.com/advisories/3618"
|
||||
},
|
||||
{
|
||||
"name": "3468",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "hp-secure-unauth-privileges(7342)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7342"
|
||||
},
|
||||
{
|
||||
"name": "HPSBTL0110-001",
|
||||
"refsource": "HP",
|
||||
"url": "http://online.securityfocus.com/advisories/3618"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://seagullproject.org/publisher/articleview/action/view/frmArticleID/98/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://seagullproject.org/publisher/articleview/action/view/frmArticleID/98/"
|
||||
"name": "20080129 Seagull 0.6.3 Remote File Disclosure Vulnerability fixed",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2008-January/001891.html"
|
||||
},
|
||||
{
|
||||
"name": "4980",
|
||||
@ -63,29 +63,29 @@
|
||||
"url": "https://www.exploit-db.com/exploits/4980"
|
||||
},
|
||||
{
|
||||
"name" : "20080129 Seagull 0.6.3 Remote File Disclosure Vulnerability fixed",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2008-January/001891.html"
|
||||
},
|
||||
{
|
||||
"name" : "27437",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27437"
|
||||
"name": "28646",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28646"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0311",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0311"
|
||||
},
|
||||
{
|
||||
"name" : "28646",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28646"
|
||||
},
|
||||
{
|
||||
"name": "seagullstable-optimizer-directory-traversal(39902)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39902"
|
||||
},
|
||||
{
|
||||
"name": "http://seagullproject.org/publisher/articleview/action/view/frmArticleID/98/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://seagullproject.org/publisher/articleview/action/view/frmArticleID/98/"
|
||||
},
|
||||
{
|
||||
"name": "27437",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27437"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zimbra.com/jp/products/vulnerability.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.zimbra.com/jp/products/vulnerability.html"
|
||||
"name": "29263",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29263"
|
||||
},
|
||||
{
|
||||
"name": "JVN#95014590",
|
||||
@ -67,20 +67,20 @@
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000004.html"
|
||||
},
|
||||
{
|
||||
"name": "zimbra-email-xss(41044)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41044"
|
||||
},
|
||||
{
|
||||
"name": "28134",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28134"
|
||||
},
|
||||
{
|
||||
"name" : "29263",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29263"
|
||||
},
|
||||
{
|
||||
"name" : "zimbra-email-xss(41044)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41044"
|
||||
"name": "http://www.zimbra.com/jp/products/vulnerability.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.zimbra.com/jp/products/vulnerability.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3613",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3613"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-07-11",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-08-1",
|
||||
"refsource": "APPLE",
|
||||
@ -72,30 +62,40 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30186"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1522",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1522"
|
||||
},
|
||||
{
|
||||
"name": "35379",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35379"
|
||||
},
|
||||
{
|
||||
"name": "ipod-iphone-addressbar-spoofing(43732)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43732"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-07-11",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2094",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2094/references"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3613",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3613"
|
||||
},
|
||||
{
|
||||
"name": "31074",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31074"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1522",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1522"
|
||||
},
|
||||
{
|
||||
"name" : "ipod-iphone-addressbar-spoofing(43732)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43732"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5328",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5328"
|
||||
"name": "ADV-2008-1055",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1055/references"
|
||||
},
|
||||
{
|
||||
"name": "28529",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28529"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1055",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1055/references"
|
||||
},
|
||||
{
|
||||
"name": "phpspammanager-body-file-include(41575)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41575"
|
||||
},
|
||||
{
|
||||
"name": "5328",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5328"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28634"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1135",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1135/references"
|
||||
},
|
||||
{
|
||||
"name": "29703",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "pigmysql-getdata-sql-injection(41657)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41657"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1135",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1135/references"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7093",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7093"
|
||||
},
|
||||
{
|
||||
"name" : "32260",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32260"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3122",
|
||||
"refsource": "VUPEN",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4712"
|
||||
},
|
||||
{
|
||||
"name": "7093",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7093"
|
||||
},
|
||||
{
|
||||
"name": "32260",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32260"
|
||||
},
|
||||
{
|
||||
"name": "cim-catid-sql-injection(46563)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,26 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "businessdirect-showcategory-sql-injection(46558)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46558"
|
||||
},
|
||||
{
|
||||
"name": "7098",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7098"
|
||||
},
|
||||
{
|
||||
"name" : "32264",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32264"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3118",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3118"
|
||||
},
|
||||
{
|
||||
"name" : "49822",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/49822"
|
||||
},
|
||||
{
|
||||
"name": "32647",
|
||||
"refsource": "SECUNIA",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://securityreason.com/securityalert/4714"
|
||||
},
|
||||
{
|
||||
"name" : "businessdirect-showcategory-sql-injection(46558)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46558"
|
||||
"name": "ADV-2008-3118",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3118"
|
||||
},
|
||||
{
|
||||
"name": "32264",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32264"
|
||||
},
|
||||
{
|
||||
"name": "49822",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/49822"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20081230 CVE id request: audiofile",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2008/12/30/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510205",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510205"
|
||||
},
|
||||
{
|
||||
"name" : "http://musicpd.org/mantis/view.php?id=1915",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://musicpd.org/mantis/view.php?id=1915"
|
||||
"name": "33273",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33273"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:003",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-912-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-912-1"
|
||||
"name": "ADV-2009-0005",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0005"
|
||||
},
|
||||
{
|
||||
"name": "http://musicpd.org/mantis/view.php?id=1915",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://musicpd.org/mantis/view.php?id=1915"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510205",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510205"
|
||||
},
|
||||
{
|
||||
"name": "33066",
|
||||
@ -83,14 +83,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/33066"
|
||||
},
|
||||
{
|
||||
"name" : "33273",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33273"
|
||||
"name": "USN-912-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-912-1"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0005",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0005"
|
||||
"name": "[oss-security] 20081230 CVE id request: audiofile",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2008/12/30/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://svn.modxcms.com/svn/tattoo/tattoo/releases/0.9.6.3/install/changelog.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.modxcms.com/svn/tattoo/tattoo/releases/0.9.6.3/install/changelog.txt"
|
||||
"name": "JVNDB-2009-000003",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000003.html"
|
||||
},
|
||||
{
|
||||
"name": "modx-preserveurls-xss(48184)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48184"
|
||||
},
|
||||
{
|
||||
"name": "JVN#10170564",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN10170564/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2009-000003",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000003.html"
|
||||
"name": "http://svn.modxcms.com/svn/tattoo/tattoo/releases/0.9.6.3/install/changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.modxcms.com/svn/tattoo/tattoo/releases/0.9.6.3/install/changelog.txt"
|
||||
},
|
||||
{
|
||||
"name": "33184",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33184"
|
||||
},
|
||||
{
|
||||
"name" : "modx-preserveurls-xss(48184)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48184"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstorm.linuxsecurity.com/0812-exploits/orkut-sqlxss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstorm.linuxsecurity.com/0812-exploits/orkut-sqlxss.txt"
|
||||
"name": "32937",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32937"
|
||||
},
|
||||
{
|
||||
"name": "32600",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32600"
|
||||
},
|
||||
{
|
||||
"name" : "32937",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32937"
|
||||
},
|
||||
{
|
||||
"name": "orkutclone-profilesocial-sql-injection(47013)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47013"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstorm.linuxsecurity.com/0812-exploits/orkut-sqlxss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstorm.linuxsecurity.com/0812-exploits/orkut-sqlxss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-2110",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,70 +52,70 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-18.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-18.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0869",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0869.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2011:0637",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/8782873"
|
||||
},
|
||||
{
|
||||
"name" : "TA11-166A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-166A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14091",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14091"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16252",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16252"
|
||||
},
|
||||
{
|
||||
"name" : "1025651",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025651"
|
||||
},
|
||||
{
|
||||
"name" : "44924",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44924"
|
||||
},
|
||||
{
|
||||
"name" : "44941",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44941"
|
||||
},
|
||||
{
|
||||
"name" : "44950",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44950"
|
||||
},
|
||||
{
|
||||
"name" : "44964",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44964"
|
||||
},
|
||||
{
|
||||
"name": "48308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48308"
|
||||
},
|
||||
{
|
||||
"name": "44950",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44950"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16252",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16252"
|
||||
},
|
||||
{
|
||||
"name": "flash-unspec-code-execution(68029)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68029"
|
||||
},
|
||||
{
|
||||
"name": "44941",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44941"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0869",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0869.html"
|
||||
},
|
||||
{
|
||||
"name": "44964",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44964"
|
||||
},
|
||||
{
|
||||
"name": "TA11-166A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html"
|
||||
},
|
||||
{
|
||||
"name": "1025651",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025651"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:0637",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/8782873"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-18.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-18.html"
|
||||
},
|
||||
{
|
||||
"name": "44924",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44924"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2503",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2503"
|
||||
},
|
||||
{
|
||||
"name" : "http://sources.redhat.com/git/gitweb.cgi?p=systemtap.git;a=blob;f=NEWS;hb=304d73b1fea24af791f2a129fb141c5009eae6a8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sources.redhat.com/git/gitweb.cgi?p=systemtap.git;a=blob;f=NEWS;hb=304d73b1fea24af791f2a129fb141c5009eae6a8"
|
||||
},
|
||||
{
|
||||
"name": "http://sources.redhat.com/git/gitweb.cgi?p=systemtap.git;a=commitdiff;h=ed51cfa24ca27746ab09b59280b94117dd58cba3",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,15 +67,20 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2348"
|
||||
},
|
||||
{
|
||||
"name": "46920",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46920"
|
||||
},
|
||||
{
|
||||
"name": "45377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45377"
|
||||
},
|
||||
{
|
||||
"name" : "46920",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46920"
|
||||
"name": "http://sources.redhat.com/git/gitweb.cgi?p=systemtap.git;a=blob;f=NEWS;hb=304d73b1fea24af791f2a129fb141c5009eae6a8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sources.redhat.com/git/gitweb.cgi?p=systemtap.git;a=blob;f=NEWS;hb=304d73b1fea24af791f2a129fb141c5009eae6a8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?crawler=1&uid=swg1IO14060",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?crawler=1&uid=swg1IO14060"
|
||||
"name": "45107",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45107"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg24030320",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/48512"
|
||||
},
|
||||
{
|
||||
"name" : "45107",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45107"
|
||||
"name": "http://www.ibm.com/support/docview.wss?crawler=1&uid=swg1IO14060",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?crawler=1&uid=swg1IO14060"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2920",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.redhat.com/archives/spacewalk-announce-list/2011-December/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=681032",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=681032"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1299",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1299.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=681032",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=681032"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-0032",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2013-0129",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0242",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,46 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[libc-alpha] 20130129 [PATCH] Fix buffer overrun in regexp matcher",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://sourceware.org/ml/libc-alpha/2013-01/msg00967.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130130 Re: CVE Request -- glibc: DoS due to a buffer overrun in regexp matcher by processing multibyte characters",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/01/30/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceware.org/bugzilla/show_bug.cgi?id=15078",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://sourceware.org/bugzilla/show_bug.cgi?id=15078"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0008.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0008.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201503-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201503-04"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:163",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:163"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0769",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0769.html"
|
||||
"name": "glibc-extendbuffers-dos(81707)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81707"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1605",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1605.html"
|
||||
},
|
||||
{
|
||||
"name": "55113",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55113"
|
||||
},
|
||||
{
|
||||
"name": "USN-1991-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -107,25 +87,45 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/89747"
|
||||
},
|
||||
{
|
||||
"name" : "1028063",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1028063"
|
||||
},
|
||||
{
|
||||
"name": "51951",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51951"
|
||||
},
|
||||
{
|
||||
"name" : "55113",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55113"
|
||||
"name": "1028063",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1028063"
|
||||
},
|
||||
{
|
||||
"name" : "glibc-extendbuffers-dos(81707)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/81707"
|
||||
"name": "[oss-security] 20130130 Re: CVE Request -- glibc: DoS due to a buffer overrun in regexp matcher by processing multibyte characters",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/01/30/5"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201503-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201503-04"
|
||||
},
|
||||
{
|
||||
"name": "[libc-alpha] 20130129 [PATCH] Fix buffer overrun in regexp matcher",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://sourceware.org/ml/libc-alpha/2013-01/msg00967.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0769",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0769.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:163",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:163"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceware.org/bugzilla/show_bug.cgi?id=15078",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceware.org/bugzilla/show_bug.cgi?id=15078"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0506",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631302",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631302"
|
||||
"name": "sterling-om-address-xss(82341)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82341"
|
||||
},
|
||||
{
|
||||
"name": "IC90858",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC90858"
|
||||
},
|
||||
{
|
||||
"name" : "sterling-om-address-xss(82341)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82341"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631302",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631302"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0523",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vsecurity.com/advisory/20130619-1.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vsecurity.com/advisory/20130619-1.txt"
|
||||
"name": "was-commerce-cve20130523-info-disclosure(82541)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82541"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vsecurity.com/resources/advisory/20130619-1/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.vsecurity.com/resources/advisory/20130619-1/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www-01.ibm.com/support/docview.wss?uid=swg21640597",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www-01.ibm.com/support/docview.wss?uid=swg21640597"
|
||||
"name": "http://www.vsecurity.com/advisory/20130619-1.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vsecurity.com/advisory/20130619-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "JR46386",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR46386"
|
||||
},
|
||||
{
|
||||
"name" : "was-commerce-cve20130523-info-disclosure(82541)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82541"
|
||||
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21640597",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21640597"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-0952",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5642"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-01-28-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-03-14-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-01-28-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-1249",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1492",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,19 +58,9 @@
|
||||
"url": "http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-68.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-30.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-30.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://blogs.oracle.com/sunsecurity/entry/cve_2013_1492_buffer_overflow",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.oracle.com/sunsecurity/entry/cve_2013_1492_buffer_overflow"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
"name": "53372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53372"
|
||||
},
|
||||
{
|
||||
"name": "52445",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://secunia.com/advisories/52445"
|
||||
},
|
||||
{
|
||||
"name" : "53372",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/53372"
|
||||
"name": "http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-30.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-30.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.oracle.com/sunsecurity/entry/cve_2013_1492_buffer_overflow",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.oracle.com/sunsecurity/entry/cve_2013_1492_buffer_overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1560",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "59244",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/59244"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-3438",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=30186",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=30186"
|
||||
"name": "95583",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95583"
|
||||
},
|
||||
{
|
||||
"name": "20130723 Cisco Unified MeetingPlace Web Conferencing Authorization By-pass Vulnerability",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3438"
|
||||
},
|
||||
{
|
||||
"name" : "95583",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/95583"
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30186",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30186"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-3439",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=30174",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=30174"
|
||||
},
|
||||
{
|
||||
"name": "20130722 Cisco Unified Operations Manager HTTP Header Injection Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95585"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30174",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30174"
|
||||
},
|
||||
{
|
||||
"name": "1028825",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-3837",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19496",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19496"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-3986",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4185",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-secuirty] 20130806 [OSSA 2013-020] Denial of Service in Nova network source security groups (CVE-2013-4185)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2013/q3/282"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/nova/+bug/1184041",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "RHSA-2013:1199",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1199.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-secuirty] 20130806 [OSSA 2013-020] Denial of Service in Nova network source security groups (CVE-2013-4185)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2013/q3/282"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,16 +58,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1503103",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1503103"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4025",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4025"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2904",
|
||||
"refsource": "REDHAT",
|
||||
@ -82,6 +72,16 @@
|
||||
"name": "RHSA-2017:2906",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2906"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4025",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4025"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1503103",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503103"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/kanboard/kanboard/commit/b79b18efd7a1a8b591753a4eddd473f88d55b7df",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/kanboard/kanboard/commit/b79b18efd7a1a8b591753a4eddd473f88d55b7df"
|
||||
},
|
||||
{
|
||||
"name": "100352",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100352"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kanboard/kanboard/commit/b79b18efd7a1a8b591753a4eddd473f88d55b7df",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/kanboard/kanboard/commit/b79b18efd7a1a8b591753a4eddd473f88d55b7df"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-03-05T00:00:00",
|
||||
"ID": "CVE-2017-13253",
|
||||
"STATE": "PUBLIC"
|
||||
@ -61,15 +61,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44291/"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-03-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"name": "103255",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103255"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-03-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-03-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-1222",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -73,15 +73,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22016513",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22016513"
|
||||
},
|
||||
{
|
||||
"name": "ibm-guardium-cve20181375-info-disc(137776)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/137776"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22016513",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22016513"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -139,15 +139,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10734297",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10734297"
|
||||
},
|
||||
{
|
||||
"name": "ibm-websphere-cve20181684-dos(145456)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/145456"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10734297",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10734297"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.symantec.com/en_US/article.SYMSA1456.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.symantec.com/en_US/article.SYMSA1456.html"
|
||||
},
|
||||
{
|
||||
"name": "104753",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104753"
|
||||
},
|
||||
{
|
||||
"name": "https://support.symantec.com/en_US/article.SYMSA1456.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.symantec.com/en_US/article.SYMSA1456.html"
|
||||
},
|
||||
{
|
||||
"name": "1041654",
|
||||
"refsource": "SECTRACK",
|
||||
|
Loading…
x
Reference in New Issue
Block a user