mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
162c88fafe
commit
c4b7d939b4
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010109 NSFOCUS SA2001-01: NetScreen Firewall WebUI Buffer Overflow vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/155149"
|
||||
},
|
||||
{
|
||||
"name": "2176",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1707",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/1707"
|
||||
},
|
||||
{
|
||||
"name": "20010109 NSFOCUS SA2001-01: NetScreen Firewall WebUI Buffer Overflow vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/155149"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011015 [SNS Advisory No.44] Trend Micro OfficeScan Corporate Edition(Virus Buster Corporate Edition)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/220666"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=318",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "officescan-config-file-access(7286)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7286"
|
||||
},
|
||||
{
|
||||
"name": "20011015 [SNS Advisory No.44] Trend Micro OfficeScan Corporate Edition(Virus Buster Corporate Edition)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/220666"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060504 WebCalendar User Account Enumeration Weakness",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433053/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060505 Re: WebCalendar User Account Enumeration Weakness",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433077/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1056",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1056"
|
||||
},
|
||||
{
|
||||
"name": "17853",
|
||||
"refsource": "BID",
|
||||
@ -78,9 +63,14 @@
|
||||
"url": "http://www.osvdb.org/25280"
|
||||
},
|
||||
{
|
||||
"name" : "19974",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19974"
|
||||
"name": "DSA-1056",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1056"
|
||||
},
|
||||
{
|
||||
"name": "webcalendar-user-information-disclosure(26262)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26262"
|
||||
},
|
||||
{
|
||||
"name": "20108",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://secunia.com/advisories/20108"
|
||||
},
|
||||
{
|
||||
"name" : "webcalendar-user-information-disclosure(26262)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26262"
|
||||
"name": "20060505 Re: WebCalendar User Account Enumeration Weakness",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433077/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "19974",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19974"
|
||||
},
|
||||
{
|
||||
"name": "20060504 WebCalendar User Account Enumeration Weakness",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433053/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1016169",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016169"
|
||||
},
|
||||
{
|
||||
"name": "20060528 Advisory: ASPBB <= 0.52 (perform_search.asp) XSS vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435280/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nukedx.com/?viewdoc=32",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nukedx.com/?viewdoc=32"
|
||||
},
|
||||
{
|
||||
"name": "18146",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18146"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2027",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2027"
|
||||
},
|
||||
{
|
||||
"name" : "1016169",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016169"
|
||||
},
|
||||
{
|
||||
"name" : "20360",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20360"
|
||||
"name": "aspbb-performsearch-xss(26819)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26819"
|
||||
},
|
||||
{
|
||||
"name": "983",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://securityreason.com/securityalert/983"
|
||||
},
|
||||
{
|
||||
"name" : "aspbb-performsearch-xss(26819)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26819"
|
||||
"name": "http://www.nukedx.com/?viewdoc=32",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nukedx.com/?viewdoc=32"
|
||||
},
|
||||
{
|
||||
"name": "20360",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20360"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2027",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2027"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061203 Online BookMarks Multiple SQL Injection/XSS Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=116525508018486&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vigilon.com/resources/120406.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vigilon.com/resources/120406.html"
|
||||
"name": "23169",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23169"
|
||||
},
|
||||
{
|
||||
"name": "21422",
|
||||
@ -73,14 +68,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4849"
|
||||
},
|
||||
{
|
||||
"name" : "23169",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23169"
|
||||
"name": "20061203 Online BookMarks Multiple SQL Injection/XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=116525508018486&w=2"
|
||||
},
|
||||
{
|
||||
"name": "onlinebookmarks-login-sql-injection(30696)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30696"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vigilon.com/resources/120406.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vigilon.com/resources/120406.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2925"
|
||||
},
|
||||
{
|
||||
"name": "mxbbnewssuite-newssuite-file-include(30855)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30855"
|
||||
},
|
||||
{
|
||||
"name": "21573",
|
||||
"refsource": "BID",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "23358",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23358"
|
||||
},
|
||||
{
|
||||
"name" : "mxbbnewssuite-newssuite-file-include(30855)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30855"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/103958"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5049",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5049"
|
||||
},
|
||||
{
|
||||
"name": "23405",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23405"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5049",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5049"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2555",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2555"
|
||||
},
|
||||
{
|
||||
"name": "20070207 true: months-old CentiPaid absolute_path RFI",
|
||||
"refsource": "VIM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "centipaid-centipaidclass-file-include(29564)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29564"
|
||||
},
|
||||
{
|
||||
"name": "2555",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2555"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.joomla.org/content/view/1510/74/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.joomla.org/content/view/1510/74/"
|
||||
},
|
||||
{
|
||||
"name": "26915",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26915"
|
||||
},
|
||||
{
|
||||
"name": "http://www.joomla.org/content/view/1510/74/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.joomla.org/content/view/1510/74/"
|
||||
},
|
||||
{
|
||||
"name": "20874",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2360",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=79266",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=79266"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/74230"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14362",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14362"
|
||||
},
|
||||
{
|
||||
"name": "chrome-file-prompt-sec-bypass(68942)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68942"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=79266",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=79266"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14362",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14362"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.informationweek.com/news/security/vulnerabilities/229700031",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.informationweek.com/news/security/vulnerabilities/229700031"
|
||||
},
|
||||
{
|
||||
"name": "http://conference.hackinthebox.org/hitbsecconf2011ams/?page_id=1388",
|
||||
"refsource": "MISC",
|
||||
"url": "http://conference.hackinthebox.org/hitbsecconf2011ams/?page_id=1388"
|
||||
},
|
||||
{
|
||||
"name" : "http://ju12.tistory.com/attachment/cfile4.uf@151FAB4C4DDC9E0002A6FE.ppt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ju12.tistory.com/attachment/cfile4.uf@151FAB4C4DDC9E0002A6FE.ppt"
|
||||
},
|
||||
{
|
||||
"name": "http://news.cnet.com/8301-1009_3-20066419-83.html",
|
||||
"refsource": "MISC",
|
||||
@ -73,30 +73,30 @@
|
||||
"url": "http://www.eweek.com/c/a/Security/IE-Flaw-Lets-Attackers-Steal-Cookies-Access-User-Accounts-402503/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.informationweek.com/news/security/vulnerabilities/229700031",
|
||||
"name": "http://www.theregister.co.uk/2011/05/25/microsoft_internet_explorer_cookiejacking/",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.informationweek.com/news/security/vulnerabilities/229700031"
|
||||
"url": "http://www.theregister.co.uk/2011/05/25/microsoft_internet_explorer_cookiejacking/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youtube.com/watch?v=VsSkcnIFCxM",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youtube.com/watch?v=VsSkcnIFCxM"
|
||||
},
|
||||
{
|
||||
"name": "http://ju12.tistory.com/attachment/cfile4.uf@151FAB4C4DDC9E0002A6FE.ppt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ju12.tistory.com/attachment/cfile4.uf@151FAB4C4DDC9E0002A6FE.ppt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.networkworld.com/community/node/74259",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.networkworld.com/community/node/74259"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.theregister.co.uk/2011/05/25/microsoft_internet_explorer_cookiejacking/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.theregister.co.uk/2011/05/25/microsoft_internet_explorer_cookiejacking/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youtube.com/watch?v=V95CX-3JpK0",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youtube.com/watch?v=V95CX-3JpK0"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.youtube.com/watch?v=VsSkcnIFCxM",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.youtube.com/watch?v=VsSkcnIFCxM"
|
||||
},
|
||||
{
|
||||
"name": "https://sites.google.com/site/tentacoloviola/cookiejacking/Cookiejacking2011_final.ppt",
|
||||
"refsource": "MISC",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/mac/1150/",
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1150/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/mac/1150/"
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1150/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1150/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1150/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/windows/1150/",
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1150/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/windows/1150/"
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1150/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2685",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110706 libreoffice/openoffice.org CVE id request",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/06/13"
|
||||
"name": "openSUSE-SU-2011:1143",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110712 Re: libreoffice/openoffice.org CVE id request",
|
||||
@ -63,29 +63,29 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/12/13"
|
||||
},
|
||||
{
|
||||
"name" : "http://cgit.freedesktop.org/libreoffice/filters/commit/?id=278831e37a23e9e2e29ca811c3a5398b7c67464d",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://cgit.freedesktop.org/libreoffice/filters/commit/?id=278831e37a23e9e2e29ca811c3a5398b7c67464d"
|
||||
"name": "MDVSA-2011:172",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:172"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/libreoffice/filters/commit/?id=d93fa011d713100775cd3ac88c468b6830d48877",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cgit.freedesktop.org/libreoffice/filters/commit/?id=d93fa011d713100775cd3ac88c468b6830d48877"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:172",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:172"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2011:1143",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2011-10/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#953183",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/953183"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/libreoffice/filters/commit/?id=278831e37a23e9e2e29ca811c3a5398b7c67464d",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cgit.freedesktop.org/libreoffice/filters/commit/?id=278831e37a23e9e2e29ca811c3a5398b7c67464d"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110706 libreoffice/openoffice.org CVE id request",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/06/13"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-3139",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpalbum-parameterstpl-path-disclosure(70602)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70602"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpAlbum_v0.4.1.14.fix06",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpAlbum_v0.4.1.14.fix06"
|
||||
},
|
||||
{
|
||||
"name" : "phpalbum-parameterstpl-path-disclosure(70602)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70602"
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sitewat.ch/en/Advisories/8",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sitewat.ch/en/Advisories/8"
|
||||
},
|
||||
{
|
||||
"name": "46297",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46297"
|
||||
},
|
||||
{
|
||||
"name": "https://sitewat.ch/en/Advisories/8",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sitewat.ch/en/Advisories/8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3917",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=105162",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=105162"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:14847",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14847"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=105162",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=105162"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3963",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,31 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://reversemode.com/index.php?option=com_content&task=view&id=80&Itemid=1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://reversemode.com/index.php?option=com_content&task=view&id=80&Itemid=1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf",
|
||||
"name": "http://reversemode.com/index.php?option=com_content&task=view&id=80&Itemid=1",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf"
|
||||
"url": "http://reversemode.com/index.php?option=com_content&task=view&id=80&Itemid=1"
|
||||
},
|
||||
{
|
||||
"name": "51605",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51605"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "47723",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "schneider-modicon-backdoor(72587)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72587"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2013-1051",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "USN-1762-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1762-1"
|
||||
},
|
||||
{
|
||||
"name": "91428",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/91428"
|
||||
},
|
||||
{
|
||||
"name": "USN-1762-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1762-1"
|
||||
},
|
||||
{
|
||||
"name": "52633",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1849",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,34 +58,9 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2013/Mar/56"
|
||||
},
|
||||
{
|
||||
"name" : "[subversion-announce] 20130404 Apache Subversion 1.7.9 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E"
|
||||
},
|
||||
{
|
||||
"name" : "[subversion-announce] 20130404 Subversion 1.6.21 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E"
|
||||
},
|
||||
{
|
||||
"name" : "http://subversion.apache.org/security/CVE-2013-1849-advisory.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://subversion.apache.org/security/CVE-2013-1849-advisory.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=929093",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=929093"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:153",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0737",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0737.html"
|
||||
"name": "oval:org.mitre.oval:def:18980",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18980"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0687",
|
||||
@ -93,9 +68,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0932",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html"
|
||||
"name": "RHSA-2013:0737",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=929093",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=929093"
|
||||
},
|
||||
{
|
||||
"name": "[subversion-announce] 20130404 Subversion 1.6.21 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E"
|
||||
},
|
||||
{
|
||||
"name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E"
|
||||
},
|
||||
{
|
||||
"name": "http://subversion.apache.org/security/CVE-2013-1849-advisory.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://subversion.apache.org/security/CVE-2013-1849-advisory.txt"
|
||||
},
|
||||
{
|
||||
"name": "USN-1893-1",
|
||||
@ -103,9 +98,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1893-1"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18980",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18980"
|
||||
"name": "openSUSE-SU-2013:0932",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:153",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5516",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31028"
|
||||
},
|
||||
{
|
||||
"name" : "20130930 Cisco TelePresence Multipoint Switch Media Snapshot Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5516"
|
||||
},
|
||||
{
|
||||
"name": "1029109",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029109"
|
||||
},
|
||||
{
|
||||
"name": "20130930 Cisco TelePresence Multipoint Switch Media Snapshot Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5516"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5564",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,69 +53,69 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130911 Cross-Site Scripting (XSS) in WikkaWiki",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-09/0048.html"
|
||||
},
|
||||
{
|
||||
"name" : "20130911 Cross-Site Scripting (XSS) in WikkaWiki",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2013/Sep/47"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/123196",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/123196"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23170",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23170"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.wikkawiki.org/WhatsNew134",
|
||||
"name": "https://wush.net/trac/wikka/ticket/1152",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://docs.wikkawiki.org/WhatsNew134"
|
||||
"url": "https://wush.net/trac/wikka/ticket/1152"
|
||||
},
|
||||
{
|
||||
"name": "wikkawiki-cve20135586-xss(87013)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87013"
|
||||
},
|
||||
{
|
||||
"name": "https://wush.net/trac/wikka/changeset/1896",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wush.net/trac/wikka/changeset/1896"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/123196",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/123196"
|
||||
},
|
||||
{
|
||||
"name": "https://wush.net/trac/wikka/changeset/1900",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wush.net/trac/wikka/changeset/1900"
|
||||
},
|
||||
{
|
||||
"name" : "https://wush.net/trac/wikka/ticket/1152",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wush.net/trac/wikka/ticket/1152"
|
||||
"name": "20130911 Cross-Site Scripting (XSS) in WikkaWiki",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2013/Sep/47"
|
||||
},
|
||||
{
|
||||
"name" : "https://wush.net/trac/wikka/ticket/1153",
|
||||
"name": "http://docs.wikkawiki.org/WhatsNew134",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://wush.net/trac/wikka/ticket/1153"
|
||||
"url": "http://docs.wikkawiki.org/WhatsNew134"
|
||||
},
|
||||
{
|
||||
"name" : "62325",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/62325"
|
||||
"name": "20130911 Cross-Site Scripting (XSS) in WikkaWiki",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-09/0048.html"
|
||||
},
|
||||
{
|
||||
"name": "97183",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/97183"
|
||||
},
|
||||
{
|
||||
"name": "62325",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62325"
|
||||
},
|
||||
{
|
||||
"name": "54790",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54790"
|
||||
},
|
||||
{
|
||||
"name" : "wikkawiki-cve20135586-xss(87013)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87013"
|
||||
"name": "https://www.htbridge.com/advisory/HTB23170",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23170"
|
||||
},
|
||||
{
|
||||
"name": "https://wush.net/trac/wikka/ticket/1153",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wush.net/trac/wikka/ticket/1153"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-5624",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-2944",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6666",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#589537",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/589537"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#589537",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/589537"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6973",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#543689",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.security-assessment.com/files/documents/advisory/comparestring_infoleak.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security-assessment.com/files/documents/advisory/comparestring_infoleak.pdf"
|
||||
"name": "96077",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96077"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0009",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0009"
|
||||
},
|
||||
{
|
||||
"name" : "96077",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96077"
|
||||
"name": "http://www.security-assessment.com/files/documents/advisory/comparestring_infoleak.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-assessment.com/files/documents/advisory/comparestring_infoleak.pdf"
|
||||
},
|
||||
{
|
||||
"name": "1038006",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0390",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -70,11 +70,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/external/tremolo/+/5dc99237d49e73c27d3eca54f6ccd97d13f94de0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/external/tremolo/+/5dc99237d49e73c27d3eca54f6ccd97d13f94de0"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -84,6 +79,11 @@
|
||||
"name": "95230",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95230"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/external/tremolo/+/5dc99237d49e73c27d3eca54f6ccd97d13f94de0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/external/tremolo/+/5dc99237d49e73c27d3eca54f6ccd97d13f94de0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0669",
|
||||
"STATE": "PUBLIC"
|
||||
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-07-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-07-01"
|
||||
},
|
||||
{
|
||||
"name": "99470",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99470"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-07-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-07-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-12-29",
|
||||
"ID": "CVE-2017-1000476",
|
||||
"REQUESTER": "zhouzhen@nsfocus.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "ImageMagick",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "ImageMagick 7.0.7-12 Q16"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "ImageMagick Studio LLC"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "denial of service"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,25 +54,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180104 [SECURITY] [DLA 1229-1] imagemagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/867",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/867"
|
||||
},
|
||||
{
|
||||
"name": "USN-3681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3681-1/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180104 [SECURITY] [DLA 1229-1] imagemagick security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "102428",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102428"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/867",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/867"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/jn_jj_server",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/jn_jj_server"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/424",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nodesecurity.io/advisories/424"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/jn_jj_server",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/jn_jj_server"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43205",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43205/"
|
||||
"name": "http://packetstormsecurity.com/files/145182/MistServer-2.12-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/145182/MistServer-2.12-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20171201 Mist Server v2.12 Unauthenticated Persistent XSS CVE-2017-16884",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://hyp3rlinx.altervista.org/advisories/MIST-SERVER-v2.12-UNAUTHENTICATED-PERSISTENT-XSS-CVE-2017-16884.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/145182/MistServer-2.12-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/145182/MistServer-2.12-Cross-Site-Scripting.html"
|
||||
"name": "43205",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43205/"
|
||||
},
|
||||
{
|
||||
"name": "https://news.mistserver.org/news/78/Stable+release+2.13+now+available%21",
|
||||
|
@ -56,6 +56,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "101683",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101683"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123861",
|
||||
"refsource": "MISC",
|
||||
@ -65,11 +70,6 @@
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010177",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010177"
|
||||
},
|
||||
{
|
||||
"name" : "101683",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101683"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,15 +65,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124736",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124736"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010437",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010437"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124736",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124736"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,16 +65,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128688",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128688"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22008253",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22008253"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128688",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128688"
|
||||
},
|
||||
{
|
||||
"name": "100835",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1878",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4391",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4649",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4993",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user