mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
606969f264
commit
c86ef196ce
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2001-0187",
|
"ID": "CVE-2001-0187",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Format string vulnerability in wu-ftp 2.6.1 and earlier, when running with debug mode enabled, allows remote attackers to execute arbitrary commands via a malformed argument that is recorded in a PASV port assignment."
|
"value": "Format string vulnerability in wu-ftp 2.6.1 and earlier, when running with debug mode enabled, allows remote attackers to execute arbitrary commands via a malformed argument that is recorded in a PASV port assignment."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "DSA-016",
|
"name": "DSA-016",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.debian.org/security/2001/dsa-016"
|
"url": "http://www.debian.org/security/2001/dsa-016"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ftp://ftp.wu-ftpd.org/pub/wu-ftpd/patches/apply_to_current/missing_format_strings.patch",
|
"name": "ftp://ftp.wu-ftpd.org/pub/wu-ftpd/patches/apply_to_current/missing_format_strings.patch",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "ftp://ftp.wu-ftpd.org/pub/wu-ftpd/patches/apply_to_current/missing_format_strings.patch"
|
"url": "ftp://ftp.wu-ftpd.org/pub/wu-ftpd/patches/apply_to_current/missing_format_strings.patch"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "CLA-2001:443",
|
"name": "wuftp-debug-format-string(6020)",
|
||||||
"refsource" : "CONECTIVA",
|
"refsource": "XF",
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000443"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6020"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2296",
|
"name": "2296",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/2296"
|
"url": "http://www.securityfocus.com/bid/2296"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "wuftp-debug-format-string(6020)",
|
"name": "CLA-2001:443",
|
||||||
"refsource" : "XF",
|
"refsource": "CONECTIVA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6020"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000443"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,86 +1,86 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2001-0233",
|
"ID": "CVE-2001-0233",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Buffer overflow in micq client 0.4.6 and earlier allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long Description field."
|
"value": "Buffer overflow in micq client 0.4.6 and earlier allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long Description field."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20010124 patch Re: [PkC] Advisory #003: micq-0.4.6 remote buffer overflow",
|
"name": "RHSA-2001:005",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-01/0395.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2001-005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20010118 [PkC] Advisory #003: micq-0.4.6 remote buffer overflow",
|
"name": "micq-sprintf-remote-bo(5962)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-01/0307.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5962"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-012",
|
"name": "20010118 [PkC] Advisory #003: micq-0.4.6 remote buffer overflow",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.debian.org/security/2001/dsa-012"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0307.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FreeBSD-SA-01:14",
|
"name": "FreeBSD-SA-01:14",
|
||||||
"refsource" : "FREEBSD",
|
"refsource": "FREEBSD",
|
||||||
"url" : "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:14.micq.asc"
|
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:14.micq.asc"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2001:005",
|
"name": "DSA-012",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2001-005.html"
|
"url": "http://www.debian.org/security/2001/dsa-012"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "micq-sprintf-remote-bo(5962)",
|
"name": "20010124 patch Re: [PkC] Advisory #003: micq-0.4.6 remote buffer overflow",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5962"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0395.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2001-0325",
|
"ID": "CVE-2001-0325",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Buffer overflow in QNX RTP 5.60 allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a large number of arguments to the stat command."
|
"value": "Buffer overflow in QNX RTP 5.60 allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a large number of arguments to the stat command."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20010202 QNX RTP ftpd stack overflow",
|
"name": "2342",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-02/0031.html"
|
"url": "http://www.securityfocus.com/bid/2342"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2342",
|
"name": "20010202 QNX RTP ftpd stack overflow",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/2342"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0031.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2001-0795",
|
"ID": "CVE-2001-0795",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Perception LiteServe 1.25 allows remote attackers to obtain source code of CGI scripts via URLs that contain MS-DOS conventions such as (1) upper case letters or (2) 8.3 file names."
|
"value": "Perception LiteServe 1.25 allows remote attackers to obtain source code of CGI scripts via URLs that contain MS-DOS conventions such as (1) upper case letters or (2) 8.3 file names."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20010625 Perception LiteServe MS-DOS filename vulnerability ",
|
"refsource": "BUGTRAQ",
|
||||||
"refsource" : "BUGTRAQ",
|
"name": "20010625 Perception LiteServe MS-DOS filename vulnerability",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-06/0328.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0328.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2926",
|
"name": "2926",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/2926"
|
"url": "http://www.securityfocus.com/bid/2926"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2001-0844",
|
"ID": "CVE-2001-0844",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Vulnerability in (1) Book of guests and (2) Post it! allows remote attackers to execute arbitrary code via shell metacharacters in the email parameter."
|
"value": "Vulnerability in (1) Book of guests and (2) Post it! allows remote attackers to execute arbitrary code via shell metacharacters in the email parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20011030 cgi vulnerability",
|
"name": "3483",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=100446263601021&w=2"
|
"url": "http://www.securityfocus.com/bid/3483"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3483",
|
"name": "20011030 cgi vulnerability",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/3483"
|
"url": "http://marc.info/?l=bugtraq&m=100446263601021&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3485",
|
"name": "postit-cgi-command-execution(7435)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/3485"
|
"url": "http://www.iss.net/security_center/static/7435.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "bookofguests-cgi-command-execution(7434)",
|
"name": "3485",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "http://www.iss.net/security_center/static/7434.php"
|
"url": "http://www.securityfocus.com/bid/3485"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "postit-cgi-command-execution(7435)",
|
"name": "bookofguests-cgi-command-execution(7434)",
|
||||||
"refsource" : "XF",
|
"refsource": "XF",
|
||||||
"url" : "http://www.iss.net/security_center/static/7435.php"
|
"url": "http://www.iss.net/security_center/static/7434.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2001-0856",
|
"ID": "CVE-2001-0856",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Common Cryptographic Architecture (CCA) in IBM 4758 allows an attacker with physical access to the system and Combine_Key_Parts permissions, to steal DES and 3DES keys by using a brute force attack to create a 3DES exporter key."
|
"value": "Common Cryptographic Architecture (CCA) in IBM 4758 allows an attacker with physical access to the system and Combine_Key_Parts permissions, to steal DES and 3DES keys by using a brute force attack to create a 3DES exporter key."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20011109 Extracting a 3DES key from an IBM 4758",
|
"name": "20011109 Extracting a 3DES key from an IBM 4758",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=100533053219673&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=100533053219673&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.cl.cam.ac.uk/~rnc1/descrack/",
|
"name": "http://www.cl.cam.ac.uk/~rnc1/descrack/attack.html",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.cl.cam.ac.uk/~rnc1/descrack/"
|
"url": "http://www.cl.cam.ac.uk/~rnc1/descrack/attack.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.cl.cam.ac.uk/~rnc1/descrack/attack.html",
|
"name": "3524",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://www.cl.cam.ac.uk/~rnc1/descrack/attack.html"
|
"url": "http://www.securityfocus.com/bid/3524"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3524",
|
"name": "http://www.cl.cam.ac.uk/~rnc1/descrack/",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/3524"
|
"url": "http://www.cl.cam.ac.uk/~rnc1/descrack/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2001-0984",
|
"ID": "CVE-2001-0984",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Password Safe 1.7(1) leaves cleartext passwords in memory when a user copies the password to the clipboard and minimizes Password Safe with the \"Clear the password when minimized\" and \"Lock password database on minimize and prompt on restore\" options enabled, which could allow an attacker with access to the memory (e.g. an administrator) to read the passwords."
|
"value": "Password Safe 1.7(1) leaves cleartext passwords in memory when a user copies the password to the clipboard and minimizes Password Safe with the \"Clear the password when minimized\" and \"Lock password database on minimize and prompt on restore\" options enabled, which could allow an attacker with access to the memory (e.g. an administrator) to read the passwords."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20010913 leak of information in counterpane/Bruce Schneier's Password Safe program",
|
"name": "counterpane-password-access(7123)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/213931"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7123"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "counterpane-password-access(7123)",
|
"name": "3337",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7123"
|
"url": "http://www.securityfocus.com/bid/3337"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3337",
|
"name": "20010913 leak of information in counterpane/Bruce Schneier's Password Safe program",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/3337"
|
"url": "http://www.securityfocus.com/archive/1/213931"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2001-1064",
|
"ID": "CVE-2001-1064",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cisco 600 series routers running CBOS 2.0.1 through 2.4.2ap allows remote attackers to cause a denial of service via multiple connections to the router on the (1) HTTP or (2) telnet service, which causes the router to become unresponsive and stop forwarding packets."
|
"value": "Cisco 600 series routers running CBOS 2.0.1 through 2.4.2ap allows remote attackers to cause a denial of service via multiple connections to the router on the (1) HTTP or (2) telnet service, which causes the router to become unresponsive and stop forwarding packets."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20010823 CBOS Web-based Configuration Utility Vulnerability",
|
"name": "3236",
|
||||||
"refsource" : "CISCO",
|
"refsource": "BID",
|
||||||
"url" : "http://www.cisco.com/warp/public/707/cisco-cbos-webserver-pub.shtml"
|
"url": "http://www.securityfocus.com/bid/3236"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3236",
|
"name": "cisco-cbos-telnet-dos(7025)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/3236"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-cbos-telnet-dos(7025)",
|
"name": "20010823 CBOS Web-based Configuration Utility Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "CISCO",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7025"
|
"url": "http://www.cisco.com/warp/public/707/cisco-cbos-webserver-pub.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-cbos-http-dos(7026)",
|
"name": "cisco-cbos-http-dos(7026)",
|
||||||
"refsource" : "XF",
|
"refsource": "XF",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7026"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7026"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,96 +1,96 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-2283",
|
"ID": "CVE-2006-2283",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Multiple PHP remote file inclusion vulnerabilities in SpiffyJr phpRaid 2.9.5 through 3.0.b3 allow remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter in (1) auth.php and (2) auth_phpbb when the phpBB portal is enabled, and via a URL in the smf_root_path parameter in (3) auth.php and (4) auth_SMF when the SMF portal is enabled."
|
"value": "Multiple PHP remote file inclusion vulnerabilities in SpiffyJr phpRaid 2.9.5 through 3.0.b3 allow remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter in (1) auth.php and (2) auth_phpbb when the phpBB portal is enabled, and via a URL in the smf_root_path parameter in (3) auth.php and (4) auth_SMF when the SMF portal is enabled."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060508 [Kurdish Security # 4] phpRaid Remote File Include Vulnerability (PHPBB)",
|
"name": "20060508 [Kurdish Security # 4] phpRaid Remote File Include Vulnerability (PHPBB)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433252/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/433252/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060508 [Kurdish Security # 5] phpRaid Remote File Include [SMF]",
|
"name": "ADV-2006-1726",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433253/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/1726"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17875",
|
"name": "phpraid-rootpath-file-include(26346)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/17875"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26346"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-1726",
|
"name": "20060508 [Kurdish Security # 5] phpRaid Remote File Include [SMF]",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1726"
|
"url": "http://www.securityfocus.com/archive/1/433253/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25358",
|
"name": "25358",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/25358"
|
"url": "http://www.osvdb.org/25358"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20027",
|
"name": "17875",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/20027"
|
"url": "http://www.securityfocus.com/bid/17875"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "865",
|
"name": "20027",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://securityreason.com/securityalert/865"
|
"url": "http://secunia.com/advisories/20027"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpraid-rootpath-file-include(26346)",
|
"name": "865",
|
||||||
"refsource" : "XF",
|
"refsource": "SREASON",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26346"
|
"url": "http://securityreason.com/securityalert/865"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,91 +1,91 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-2307",
|
"ID": "CVE-2006-2307",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross-site scripting (XSS) vulnerability in Website Baker CMS before 2.6.4 allows remote attackers to inject arbitrary web script or HTML via a user display name."
|
"value": "Cross-site scripting (XSS) vulnerability in Website Baker CMS before 2.6.4 allows remote attackers to inject arbitrary web script or HTML via a user display name."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060506 WebsiteBaker CMS lack of sanitizing",
|
"name": "17868",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433130/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/17868"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060522 Re: WebsiteBaker CMS lack of sanitizing",
|
"name": "20060522 Re: WebsiteBaker CMS lack of sanitizing",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/434714/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/434714/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17868",
|
"name": "ADV-2006-1840",
|
||||||
"refsource" : "BID",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/bid/17868"
|
"url": "http://www.vupen.com/english/advisories/2006/1840"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-1840",
|
"name": "889",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1840"
|
"url": "http://securityreason.com/securityalert/889"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20081",
|
"name": "website-baker-displayname-xss(26326)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/20081"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26326"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "889",
|
"name": "20060506 WebsiteBaker CMS lack of sanitizing",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/889"
|
"url": "http://www.securityfocus.com/archive/1/433130/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "website-baker-displayname-xss(26326)",
|
"name": "20081",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26326"
|
"url": "http://secunia.com/advisories/20081"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,86 +1,86 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-2474",
|
"ID": "CVE-2006-2474",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "SQL injection vulnerability in lshop.cgi in Cosmoshop 8.11.106 and earlier allows remote attackers to execute arbitrary SQL commands via the artnum parameter."
|
"value": "SQL injection vulnerability in lshop.cgi in Cosmoshop 8.11.106 and earlier allows remote attackers to execute arbitrary SQL commands via the artnum parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060518 [cosmoshop again] sql injection + view all files as admin user",
|
"name": "20177",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/434368/100/0/threaded"
|
"url": "http://secunia.com/advisories/20177"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18024",
|
"name": "25649",
|
||||||
"refsource" : "BID",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/bid/18024"
|
"url": "http://www.osvdb.org/25649"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25649",
|
"name": "919",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.osvdb.org/25649"
|
"url": "http://securityreason.com/securityalert/919"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20177",
|
"name": "cosmoshop-lshop-sql-injection(26534)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/20177"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26534"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "919",
|
"name": "18024",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BID",
|
||||||
"url" : "http://securityreason.com/securityalert/919"
|
"url": "http://www.securityfocus.com/bid/18024"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cosmoshop-lshop-sql-injection(26534)",
|
"name": "20060518 [cosmoshop again] sql injection + view all files as admin user",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26534"
|
"url": "http://www.securityfocus.com/archive/1/434368/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,96 +1,96 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-2575",
|
"ID": "CVE-2006-2575",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The setFrame function in Lib/2D/Surface.hpp for NetPanzer 0.8 and earlier allows remote attackers to cause a denial of service (crash) via a client flag (frameNum) that is greater than 41, which triggers an assert error."
|
"value": "The setFrame function in Lib/2D/Surface.hpp for NetPanzer 0.8 and earlier allows remote attackers to cause a denial of service (crash) via a client flag (frameNum) that is greater than 41, which triggers an assert error."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060523 Server termination in netPanzer 0.8 (rev 952)",
|
"name": "20250",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/434908/100/0/threaded"
|
"url": "http://secunia.com/advisories/20250/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://aluigi.altervista.org/adv/panza-adv.txt",
|
"name": "25737",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://aluigi.altervista.org/adv/panza-adv.txt"
|
"url": "http://www.osvdb.org/25737"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18104",
|
"name": "ADV-2006-1939",
|
||||||
"refsource" : "BID",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/bid/18104"
|
"url": "http://www.vupen.com/english/advisories/2006/1939"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-1939",
|
"name": "netpanzer-framenum-dos(26607)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1939"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26607"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25737",
|
"name": "20060523 Server termination in netPanzer 0.8 (rev 952)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/25737"
|
"url": "http://www.securityfocus.com/archive/1/434908/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016149",
|
"name": "18104",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://securitytracker.com/id?1016149"
|
"url": "http://www.securityfocus.com/bid/18104"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20250",
|
"name": "http://aluigi.altervista.org/adv/panza-adv.txt",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/20250/"
|
"url": "http://aluigi.altervista.org/adv/panza-adv.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "netpanzer-framenum-dos(26607)",
|
"name": "1016149",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26607"
|
"url": "http://securitytracker.com/id?1016149"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-6544",
|
"ID": "CVE-2006-6544",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross-site scripting (XSS) vulnerability in CM68 News allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information."
|
"value": "Cross-site scripting (XSS) vulnerability in CM68 News allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://cm68.de/?cm68news_download",
|
"name": "ADV-2006-4911",
|
||||||
"refsource" : "MISC",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://cm68.de/?cm68news_download"
|
"url": "http://www.vupen.com/english/advisories/2006/4911"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-4911",
|
"name": "http://cm68.de/?cm68news_download",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4911"
|
"url": "http://cm68.de/?cm68news_download"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2008-5164",
|
"ID": "CVE-2008-5164",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in The Rat CMS Pre-Alpha 2 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to (a) viewarticle.php and (b) viewarticle2.php and the (2) PATH_INFO to viewarticle.php."
|
"value": "Multiple cross-site scripting (XSS) vulnerabilities in The Rat CMS Pre-Alpha 2 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to (a) viewarticle.php and (b) viewarticle2.php and the (2) PATH_INFO to viewarticle.php."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080626 The Rat CMS (SQL/XSS) Multiple Remote Vulnerabilities",
|
"name": "theratcms-viewarticle-xss(43378)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/493684/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43378"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29959",
|
"name": "20080626 The Rat CMS (SQL/XSS) Multiple Remote Vulnerabilities",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/29959"
|
"url": "http://www.securityfocus.com/archive/1/493684/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4612",
|
"name": "29959",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BID",
|
||||||
"url" : "http://securityreason.com/securityalert/4612"
|
"url": "http://www.securityfocus.com/bid/29959"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "theratcms-viewarticle-xss(43378)",
|
"name": "4612",
|
||||||
"refsource" : "XF",
|
"refsource": "SREASON",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43378"
|
"url": "http://securityreason.com/securityalert/4612"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2008-5610",
|
"ID": "CVE-2008-5610",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2011-2080",
|
"ID": "CVE-2011-2080",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Multiple SQL injection vulnerabilities in MediaCAST 8 and earlier allow remote attackers to execute arbitrary SQL commands via (1) a CP_ENLARGESTYLE cookie to the default URI under inventivex/managetraining/ or (2) unspecified input to authenticate_ad_setup_finished.cfm."
|
"value": "Multiple SQL injection vulnerabilities in MediaCAST 8 and earlier allow remote attackers to execute arbitrary SQL commands via (1) a CP_ENLARGESTYLE cookie to the default URI under inventivex/managetraining/ or (2) unspecified input to authenticate_ad_setup_finished.cfm."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.packetninjas.net/storage/advisories/MediaCast-PWDump-FINAL.txt",
|
"name": "44182",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.packetninjas.net/storage/advisories/MediaCast-PWDump-FINAL.txt"
|
"url": "http://secunia.com/advisories/44182"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "44182",
|
"name": "mediacast-authenticateadsetup-sql-injection(67220)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/44182"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67220"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8245",
|
"name": "http://www.packetninjas.net/storage/advisories/MediaCast-PWDump-FINAL.txt",
|
||||||
"refsource" : "SREASON",
|
"refsource": "MISC",
|
||||||
"url" : "http://securityreason.com/securityalert/8245"
|
"url": "http://www.packetninjas.net/storage/advisories/MediaCast-PWDump-FINAL.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mediacast-authenticateadsetup-sql-injection(67220)",
|
"name": "8245",
|
||||||
"refsource" : "XF",
|
"refsource": "SREASON",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67220"
|
"url": "http://securityreason.com/securityalert/8245"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mediacast-managetraining-sql-injection(67221)",
|
"name": "mediacast-managetraining-sql-injection(67221)",
|
||||||
"refsource" : "XF",
|
"refsource": "XF",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67221"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67221"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2011-2367",
|
"ID": "CVE-2011-2367",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The WebGL implementation in Mozilla Firefox 4.x through 4.0.1 does not properly restrict read operations, which allows remote attackers to obtain sensitive information from GPU memory associated with an arbitrary process, or cause a denial of service (application crash), via unspecified vectors."
|
"value": "The WebGL implementation in Mozilla Firefox 4.x through 4.0.1 does not properly restrict read operations, which allows remote attackers to obtain sensitive information from GPU memory associated with an arbitrary process, or cause a denial of service (application crash), via unspecified vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-26.html",
|
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-26.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-26.html"
|
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-26.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=656752",
|
"name": "oval:org.mitre.oval:def:14302",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=656752"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14302"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2011:028",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=656752",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=656752"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14302",
|
"name": "SUSE-SA:2011:028",
|
||||||
"refsource" : "OVAL",
|
"refsource": "SUSE",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14302"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2011-2573",
|
"ID": "CVE-2011-2573",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,126 +1,126 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID" : "CVE-2011-3256",
|
"ID": "CVE-2011-3256",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "FreeType 2 before 2.4.7, as used in CoreGraphics in Apple iOS before 5, Mandriva Enterprise Server 5, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font, a different vulnerability than CVE-2011-0226."
|
"value": "FreeType 2 before 2.4.7, as used in CoreGraphics in Apple iOS before 5, Mandriva Enterprise Server 5, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font, a different vulnerability than CVE-2011-0226."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4999",
|
"name": "https://sourceforge.net/projects/freetype/files/freetype2/2.4.7/README/view",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://support.apple.com/kb/HT4999"
|
"url": "https://sourceforge.net/projects/freetype/files/freetype2/2.4.7/README/view"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://sourceforge.net/projects/freetype/files/freetype2/2.4.7/README/view",
|
"name": "openSUSE-SU-2012:0015",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://sourceforge.net/projects/freetype/files/freetype2/2.4.7/README/view"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT5130",
|
"name": "http://support.apple.com/kb/HT5130",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://support.apple.com/kb/HT5130"
|
"url": "http://support.apple.com/kb/HT5130"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2011-10-12-1",
|
"name": "SUSE-SU-2011:1307",
|
||||||
"refsource" : "APPLE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-02-01-1",
|
"name": "APPLE-SA-2011-10-12-1",
|
||||||
"refsource" : "APPLE",
|
"refsource": "APPLE",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2328",
|
"name": "openSUSE-SU-2012:0047",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2328"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2011-14749",
|
"name": "APPLE-SA-2012-02-01-1",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "APPLE",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069100.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2011:157",
|
"name": "appleios-freetype-code-exec(70552)",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "XF",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:157"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70552"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2011:1307",
|
"name": "DSA-2328",
|
||||||
"refsource" : "SUSE",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html"
|
"url": "http://www.debian.org/security/2011/dsa-2328"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2012:0015",
|
"name": "50155",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html"
|
"url": "http://www.securityfocus.com/bid/50155"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2012:0047",
|
"name": "http://support.apple.com/kb/HT4999",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html"
|
"url": "http://support.apple.com/kb/HT4999"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50155",
|
"name": "FEDORA-2011-14749",
|
||||||
"refsource" : "BID",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.securityfocus.com/bid/50155"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069100.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48951",
|
"name": "MDVSA-2011:157",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/48951"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:157"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "appleios-freetype-code-exec(70552)",
|
"name": "48951",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70552"
|
"url": "http://secunia.com/advisories/48951"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2011-4311",
|
"ID": "CVE-2011-4311",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "ResourceSpace before 4.2.2833 does not properly validate access keys, which allows remote attackers to bypass intended resource restrictions via unspecified vectors."
|
"value": "ResourceSpace before 4.2.2833 does not properly validate access keys, which allows remote attackers to bypass intended resource restrictions via unspecified vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20111113 CVE request: ResourceSpace before 4.2.2833 insufficient access check",
|
"name": "[oss-security] 20111114 Re: CVE request: ResourceSpace before 4.2.2833 insufficient access check",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/11/13/2"
|
"url": "http://openwall.com/lists/oss-security/2011/11/14/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20111114 Re: CVE request: ResourceSpace before 4.2.2833 insufficient access check",
|
"name": "http://www.resourcespace.org/download.php",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/11/14/3"
|
"url": "http://www.resourcespace.org/download.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.resourcespace.org/download.php",
|
"name": "[oss-security] 20111113 CVE request: ResourceSpace before 4.2.2833 insufficient access check",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.resourcespace.org/download.php"
|
"url": "http://openwall.com/lists/oss-security/2011/11/13/2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,166 +1,166 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2011-4317",
|
"ID": "CVE-2011-4317",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an @ (at sign) character and a : (colon) character in invalid positions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368."
|
"value": "The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an @ (at sign) character and a : (colon) character in invalid positions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://community.qualys.com/blogs/securitylabs/2011/11/23/apache-reverse-proxy-bypass-issue",
|
"name": "https://community.qualys.com/blogs/securitylabs/2011/11/23/apache-reverse-proxy-bypass-issue",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://community.qualys.com/blogs/securitylabs/2011/11/23/apache-reverse-proxy-bypass-issue"
|
"url": "https://community.qualys.com/blogs/securitylabs/2011/11/23/apache-reverse-proxy-bypass-issue"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://thread.gmane.org/gmane.comp.apache.devel/46440",
|
"name": "HPSBMU02786",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "HP",
|
||||||
"url" : "http://thread.gmane.org/gmane.comp.apache.devel/46440"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=756483",
|
"name": "SSRT100966",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "HP",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=756483"
|
"url": "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
"name": "HPSBOV02822",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "HP",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
"url": "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT5501",
|
"name": "SSRT100772",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "HP",
|
||||||
"url" : "http://support.apple.com/kb/HT5501"
|
"url": "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://kb.juniper.net/JSA10585",
|
"name": "RHSA-2012:0128",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://kb.juniper.net/JSA10585"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0128.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-2",
|
"name": "HPSBMU02748",
|
||||||
"refsource" : "APPLE",
|
"refsource": "HP",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
"url": "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2405",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=756483",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2405"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=756483"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMU02786",
|
"name": "http://thread.gmane.org/gmane.comp.apache.devel/46440",
|
||||||
"refsource" : "HP",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
"url": "http://thread.gmane.org/gmane.comp.apache.devel/46440"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100877",
|
"name": "APPLE-SA-2012-09-19-2",
|
||||||
"refsource" : "HP",
|
"refsource": "APPLE",
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBOV02822",
|
"name": "http://support.apple.com/kb/HT5501",
|
||||||
"refsource" : "HP",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
|
"url": "http://support.apple.com/kb/HT5501"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100966",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||||
"refsource" : "HP",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMU02748",
|
"name": "SSRT100877",
|
||||||
"refsource" : "HP",
|
"refsource": "HP",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100772",
|
"name": "openSUSE-SU-2013:0248",
|
||||||
"refsource" : "HP",
|
"refsource": "SUSE",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2012:003",
|
"name": "1026353",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:003"
|
"url": "http://www.securitytracker.com/id?1026353"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2013:150",
|
"name": "openSUSE-SU-2013:0243",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2012:0128",
|
"name": "MDVSA-2013:150",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0128.html"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:0243",
|
"name": "48551",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html"
|
"url": "http://secunia.com/advisories/48551"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:0248",
|
"name": "DSA-2405",
|
||||||
"refsource" : "SUSE",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html"
|
"url": "http://www.debian.org/security/2012/dsa-2405"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1026353",
|
"name": "http://kb.juniper.net/JSA10585",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id?1026353"
|
"url": "http://kb.juniper.net/JSA10585"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48551",
|
"name": "MDVSA-2012:003",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/48551"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:003"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2011-4421",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2011-4421",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2011. Notes: none."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2011. Notes: none."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2011-4613",
|
"ID": "CVE-2011-4613",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The X.Org X wrapper (xserver-wrapper.c) in Debian GNU/Linux and Ubuntu Linux does not properly verify the TTY of a user who is starting X, which allows local users to bypass intended access restrictions by associating stdin with a file that is misinterpreted as the console TTY."
|
"value": "The X.Org X wrapper (xserver-wrapper.c) in Debian GNU/Linux and Ubuntu Linux does not properly verify the TTY of a user who is starting X, which allows local users to bypass intended access restrictions by associating stdin with a file that is misinterpreted as the console TTY."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652249",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652249",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652249"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652249"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2364",
|
"name": "USN-1349-1",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2364"
|
"url": "http://www.ubuntu.com/usn/USN-1349-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1349-1",
|
"name": "DSA-2364",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1349-1"
|
"url": "http://www.debian.org/security/2011/dsa-2364"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2013-0250",
|
"ID": "CVE-2013-0250",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The init_nss_hash function in exec/totemcrypto.c in Corosync 2.0 before 2.3 does not properly initialize the HMAC key, which allows remote attackers to cause a denial of service (crash) via a crafted packet."
|
"value": "The init_nss_hash function in exec/totemcrypto.c in Corosync 2.0 before 2.3 does not properly initialize the HMAC key, which allows remote attackers to cause a denial of service (crash) via a crafted packet."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130201 CVE Request -- Corosync (X < 2.0.3): Remote DoS due improper HMAC initialization and improper junk filtering when different encryption keys used",
|
"name": "52037",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://seclists.org/oss-sec/2013/q1/212"
|
"url": "http://secunia.com/advisories/52037"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130201 Re: CVE Request -- Corosync (X < 2.0.3): Remote DoS due improper HMAC initialization and improper junk filtering when different encryption keys used",
|
"name": "https://github.com/corosync/corosync/commit/b3f456a8ceefac6e9f2e9acc2ea0c159d412b595",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://seclists.org/oss-sec/2013/q1/213"
|
"url": "https://github.com/corosync/corosync/commit/b3f456a8ceefac6e9f2e9acc2ea0c159d412b595"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130201 Re: Re: CVE Request -- Corosync (X < 2.0.3): Remote DoS due improper HMAC initialization and improper junk filtering when different encryption keys used",
|
"name": "[oss-security] 20130201 Re: CVE Request -- Corosync (X < 2.0.3): Remote DoS due improper HMAC initialization and improper junk filtering when different encryption keys used",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://seclists.org/oss-sec/2013/q1/214"
|
"url": "http://seclists.org/oss-sec/2013/q1/213"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/corosync/corosync/commit/b3f456a8ceefac6e9f2e9acc2ea0c159d412b595",
|
"name": "[oss-security] 20130201 Re: Re: CVE Request -- Corosync (X < 2.0.3): Remote DoS due improper HMAC initialization and improper junk filtering when different encryption keys used",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://github.com/corosync/corosync/commit/b3f456a8ceefac6e9f2e9acc2ea0c159d412b595"
|
"url": "http://seclists.org/oss-sec/2013/q1/214"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52037",
|
"name": "[oss-security] 20130201 CVE Request -- Corosync (X < 2.0.3): Remote DoS due improper HMAC initialization and improper junk filtering when different encryption keys used",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/52037"
|
"url": "http://seclists.org/oss-sec/2013/q1/212"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,61 +1,61 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID" : "CVE-2013-0940",
|
"ID": "CVE-2013-0940",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The nsrpush process in the client in EMC NetWorker before 7.6.5.3 and 8.x before 8.0.1.4 sets weak permissions for unspecified files, which allows local users to gain privileges via unknown vectors."
|
"value": "The nsrpush process in the client in EMC NetWorker before 7.6.5.3 and 8.x before 8.0.1.4 sets weak permissions for unspecified files, which allows local users to gain privileges via unknown vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20130502 ESA-2013-028: EMC NetWorker Elevation of Privilege Vulnerability",
|
"name": "20130502 ESA-2013-028: EMC NetWorker Elevation of Privilege Vulnerability",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-05/0013.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-05/0013.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2013-1078",
|
"ID": "CVE-2013-1078",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID" : "CVE-2013-1142",
|
"ID": "CVE-2013-1142",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Race condition in the VRF-aware NAT feature in Cisco IOS 12.2 through 12.4 and 15.0 through 15.2 allows remote attackers to cause a denial of service (memory consumption) via IPv4 packets, aka Bug IDs CSCtg47129 and CSCtz96745."
|
"value": "Race condition in the VRF-aware NAT feature in Cisco IOS 12.2 through 12.4 and 15.0 through 15.2 allows remote attackers to cause a denial of service (memory consumption) via IPv4 packets, aka Bug IDs CSCtg47129 and CSCtz96745."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20130327 Cisco IOS Software Network Address Translation Vulnerability",
|
"name": "20130327 Cisco IOS Software Network Address Translation Vulnerability",
|
||||||
"refsource" : "CISCO",
|
"refsource": "CISCO",
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130327-nat"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130327-nat"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20130327 Cisco IOS Software VRF-Aware NAT Memory Starvation Vulnerability",
|
"name": "20130327 Cisco IOS Software VRF-Aware NAT Memory Starvation Vulnerability",
|
||||||
"refsource" : "CISCO",
|
"refsource": "CISCO",
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1142"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1142"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,171 +1,171 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2013-1667",
|
"ID": "CVE-2013-1667",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The rehash mechanism in Perl 5.8.2 through 5.16.x allows context-dependent attackers to cause a denial of service (memory consumption and crash) via a crafted hash key."
|
"value": "The rehash mechanism in Perl 5.8.2 through 5.16.x allows context-dependent attackers to cause a denial of service (memory consumption and crash) via a crafted hash key."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[perl.perl5.porters] 20130304 CVE-2013-1667: important rehashing flaw",
|
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.nntp.perl.org/group/perl.perl5.porters/2013/03/msg199755.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702296",
|
"name": "[perl.perl5.porters] 20130304 CVE-2013-1667: important rehashing flaw",
|
||||||
"refsource" : "MISC",
|
"refsource": "MLIST",
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702296"
|
"url": "http://www.nntp.perl.org/group/perl.perl5.porters/2013/03/msg199755.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=912276",
|
"name": "52472",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=912276"
|
"url": "http://secunia.com/advisories/52472"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://perl5.git.perl.org/perl.git/commitdiff/6e79fe5",
|
"name": "MDVSA-2013:113",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://perl5.git.perl.org/perl.git/commitdiff/6e79fe5"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:113"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://perl5.git.perl.org/perl.git/commitdiff/9d83adc",
|
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0094",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://perl5.git.perl.org/perl.git/commitdiff/9d83adc"
|
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0094"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://perl5.git.perl.org/perl.git/commitdiff/d59e31f",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702296",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "http://perl5.git.perl.org/perl.git/commitdiff/d59e31f"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702296"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0094",
|
"name": "52499",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0094"
|
"url": "http://secunia.com/advisories/52499"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
"name": "APPLE-SA-2013-10-22-3",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
|
"name": "http://perl5.git.perl.org/perl.git/commitdiff/d59e31f",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
|
"url": "http://perl5.git.perl.org/perl.git/commitdiff/d59e31f"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
"name": "58311",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
"url": "http://www.securityfocus.com/bid/58311"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2013-10-22-3",
|
"name": "90892",
|
||||||
"refsource" : "APPLE",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html"
|
"url": "http://osvdb.org/90892"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2641",
|
"name": "perl-rehash-dos(82598)",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2641"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82598"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX02928",
|
"name": "SSRT101274",
|
||||||
"refsource" : "HP",
|
"refsource": "HP",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=137891988921058&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=137891988921058&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT101274",
|
"name": "oval:org.mitre.oval:def:18771",
|
||||||
"refsource" : "HP",
|
"refsource": "OVAL",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=137891988921058&w=2"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18771"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2013:113",
|
"name": "http://perl5.git.perl.org/perl.git/commitdiff/9d83adc",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:113"
|
"url": "http://perl5.git.perl.org/perl.git/commitdiff/9d83adc"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2013:0685",
|
"name": "DSA-2641",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0685.html"
|
"url": "http://www.debian.org/security/2013/dsa-2641"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1770-1",
|
"name": "HPSBUX02928",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "HP",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1770-1"
|
"url": "http://marc.info/?l=bugtraq&m=137891988921058&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "58311",
|
"name": "http://perl5.git.perl.org/perl.git/commitdiff/6e79fe5",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/58311"
|
"url": "http://perl5.git.perl.org/perl.git/commitdiff/6e79fe5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "90892",
|
"name": "USN-1770-1",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://osvdb.org/90892"
|
"url": "http://www.ubuntu.com/usn/USN-1770-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:18771",
|
"name": "RHSA-2013:0685",
|
||||||
"refsource" : "OVAL",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18771"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0685.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52472",
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/52472"
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52499",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=912276",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/52499"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=912276"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "perl-rehash-dos(82598)",
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82598"
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID" : "CVE-2013-1906",
|
"ID": "CVE-2013-1906",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross-site scripting (XSS) vulnerability in the Rules module 7.x-2.x before 7.x-2.3 for Drupal allows remote authenticated users with the \"administer rules\" permission to inject arbitrary web script or HTML via a rule tag."
|
"value": "Cross-site scripting (XSS) vulnerability in the Rules module 7.x-2.x before 7.x-2.3 for Drupal allows remote authenticated users with the \"administer rules\" permission to inject arbitrary web script or HTML via a rule tag."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://drupal.org/node/1954592",
|
"name": "https://drupal.org/node/1954592",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://drupal.org/node/1954592"
|
"url": "https://drupal.org/node/1954592"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://drupal.org/node/1954508",
|
"name": "https://drupal.org/node/1954508",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://drupal.org/node/1954508"
|
"url": "https://drupal.org/node/1954508"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52768",
|
"name": "52768",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/52768"
|
"url": "http://secunia.com/advisories/52768"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2013-5080",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2013-5080",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2013. Notes: none."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2013. Notes: none."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID" : "CVE-2013-5490",
|
"ID": "CVE-2013-5490",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cisco Prime Data Center Network Manager (DCNM) before 6.2(1) allows remote attackers to read arbitrary text files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug ID CSCud80148."
|
"value": "Cisco Prime Data Center Network Manager (DCNM) before 6.2(1) allows remote attackers to read arbitrary text files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug ID CSCud80148."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20130918 Multiple Vulnerabilities in Cisco Prime Data Center Network Manager",
|
"name": "20130918 Multiple Vulnerabilities in Cisco Prime Data Center Network Manager",
|
||||||
"refsource" : "CISCO",
|
"refsource": "CISCO",
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130918-dcnm"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130918-dcnm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62485",
|
"name": "cisco-dcnm-cve20135490-info-disc(87191)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/62485"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87191"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-dcnm-cve20135490-info-disc(87191)",
|
"name": "62485",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87191"
|
"url": "http://www.securityfocus.com/bid/62485"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,86 +1,86 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID" : "CVE-2014-2506",
|
"ID": "CVE-2014-2506",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "EMC Documentum Content Server before 6.7 SP1 P28, 6.7 SP2 before P14, 7.0 before P15, and 7.1 before P05 allows remote authenticated users to obtain super-user privileges for system-object creation, and bypass intended restrictions on data access and server actions, via unspecified vectors."
|
"value": "EMC Documentum Content Server before 6.7 SP1 P28, 6.7 SP2 before P14, 7.0 before P15, and 7.1 before P05 allows remote authenticated users to obtain super-user privileges for system-object creation, and bypass intended restrictions on data access and server actions, via unspecified vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20140605 ESA-2014-046: EMC Documentum Content Server Multiple Vulnerabilities",
|
"name": "67917",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0051.html"
|
"url": "http://www.securityfocus.com/bid/67917"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20140630 ESA-2014-046: EMC Documentum Content Server Multiple Vulnerabilities",
|
"name": "20140605 ESA-2014-046: EMC Documentum Content Server Multiple Vulnerabilities",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/532596/100/0/threaded"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0051.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.com/files/126960/EMC-Documentum-Content-Server-Escalation-Injection.html",
|
"name": "1030339",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://packetstormsecurity.com/files/126960/EMC-Documentum-Content-Server-Escalation-Injection.html"
|
"url": "http://www.securitytracker.com/id/1030339"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "67917",
|
"name": "20140630 ESA-2014-046: EMC Documentum Content Server Multiple Vulnerabilities",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/67917"
|
"url": "http://www.securityfocus.com/archive/1/532596/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1030339",
|
"name": "http://packetstormsecurity.com/files/126960/EMC-Documentum-Content-Server-Escalation-Injection.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securitytracker.com/id/1030339"
|
"url": "http://packetstormsecurity.com/files/126960/EMC-Documentum-Content-Server-Escalation-Injection.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "58954",
|
"name": "58954",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/58954"
|
"url": "http://secunia.com/advisories/58954"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "secure@microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID" : "CVE-2017-0127",
|
"ID": "CVE-2017-0127",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Windows Uniscribe",
|
"product_name": "Windows Uniscribe",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1"
|
"version_value": "Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Microsoft Corporation"
|
"vendor_name": "Microsoft Corporation"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka \"Uniscribe Information Disclosure Vulnerability.\" CVE-2017-0085, CVE-2017-0091, CVE-2017-0092, CVE-2017-0111, CVE-2017-0112, CVE-2017-0113, CVE-2017-0114, CVE-2017-0115, CVE-2017-0116, CVE-2017-0117, CVE-2017-0118, CVE-2017-0119, CVE-2017-0120, CVE-2017-0121, CVE-2017-0122, CVE-2017-0123, CVE-2017-0124, CVE-2017-0125, CVE-2017-0126, and CVE-2017-0128."
|
"value": "Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka \"Uniscribe Information Disclosure Vulnerability.\" CVE-2017-0085, CVE-2017-0091, CVE-2017-0092, CVE-2017-0111, CVE-2017-0112, CVE-2017-0113, CVE-2017-0114, CVE-2017-0115, CVE-2017-0116, CVE-2017-0117, CVE-2017-0118, CVE-2017-0119, CVE-2017-0120, CVE-2017-0121, CVE-2017-0122, CVE-2017-0123, CVE-2017-0124, CVE-2017-0125, CVE-2017-0126, and CVE-2017-0128."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Information Disclosure"
|
"value": "Information Disclosure"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "41655",
|
"name": "96674",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/41655/"
|
"url": "http://www.securityfocus.com/bid/96674"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0127",
|
"name": "1037992",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0127"
|
"url": "http://www.securitytracker.com/id/1037992"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "96674",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0127",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/96674"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0127"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037992",
|
"name": "41655",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securitytracker.com/id/1037992"
|
"url": "https://www.exploit-db.com/exploits/41655/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "psirt@nvidia.com",
|
"ASSIGNER": "psirt@nvidia.com",
|
||||||
"ID" : "CVE-2017-0333",
|
"ID": "CVE-2017-0333",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Android",
|
"product_name": "Android",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "Kernel-3.18"
|
"version_value": "Kernel-3.18"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Nvidia Corporation"
|
"vendor_name": "Nvidia Corporation"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.18. Android ID: A-33899363. References: N-CVE-2017-0333."
|
"value": "An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.18. Android ID: A-33899363. References: N-CVE-2017-0333."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Elevation of Privilege"
|
"value": "Elevation of Privilege"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-03-01.html",
|
"name": "1037968",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-03-01.html"
|
"url": "http://www.securitytracker.com/id/1037968"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "96723",
|
"name": "96723",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/96723"
|
"url": "http://www.securityfocus.com/bid/96723"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037968",
|
"name": "https://source.android.com/security/bulletin/2017-03-01.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037968"
|
"url": "https://source.android.com/security/bulletin/2017-03-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,78 +1,78 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@debian.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"DATE_PUBLIC" : "2017-01-12T23:00:00.000Z",
|
"DATE_PUBLIC": "2017-01-12T23:00:00.000Z",
|
||||||
"ID" : "CVE-2017-0357",
|
"ID": "CVE-2017-0357",
|
||||||
"STATE" : "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
"TITLE" : "iucode-tool: heap buffer overflow on -tr loader"
|
"TITLE": "iucode-tool: heap buffer overflow on -tr loader"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "iucode-tool",
|
"product_name": "iucode-tool",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "starting with v1.4; before v2.1.1"
|
"version_value": "starting with v1.4; before v2.1.1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "iucode-tool"
|
"vendor_name": "iucode-tool"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "A heap-overflow flaw exists in the -tr loader of iucode-tool starting with v1.4 and before v2.1.1, potentially leading to SIGSEGV, or heap corruption."
|
"value": "A heap-overflow flaw exists in the -tr loader of iucode-tool starting with v1.4 and before v2.1.1, potentially leading to SIGSEGV, or heap corruption."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "heap-buffer overflow"
|
"value": "heap-buffer overflow"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://gitlab.com/iucode-tool/iucode-tool/issues/3",
|
"name": "https://security-tracker.debian.org/tracker/CVE-2017-0357",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://gitlab.com/iucode-tool/iucode-tool/issues/3"
|
"url": "https://security-tracker.debian.org/tracker/CVE-2017-0357"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://security-tracker.debian.org/tracker/CVE-2017-0357",
|
"name": "https://gitlab.com/iucode-tool/iucode-tool/issues/3",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security-tracker.debian.org/tracker/CVE-2017-0357"
|
"url": "https://gitlab.com/iucode-tool/iucode-tool/issues/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95432",
|
"name": "95432",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/95432"
|
"url": "http://www.securityfocus.com/bid/95432"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"source" : {
|
"source": {
|
||||||
"advisory" : "https://gitlab.com/iucode-tool/iucode-tool/issues/3",
|
"advisory": "https://gitlab.com/iucode-tool/iucode-tool/issues/3",
|
||||||
"discovery" : "UNKNOWN"
|
"discovery": "UNKNOWN"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -1,69 +1,69 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID" : "CVE-2017-0628",
|
"ID": "CVE-2017-0628",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Android",
|
"product_name": "Android",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "Kernel-3.10"
|
"version_value": "Kernel-3.10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "Kernel-3.18"
|
"version_value": "Kernel-3.18"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Google Inc."
|
"vendor_name": "Google Inc."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-34230377. References: QC-CR#1086833."
|
"value": "An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-34230377. References: QC-CR#1086833."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Information disclosure"
|
"value": "Information disclosure"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-05-01",
|
"name": "98211",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-05-01"
|
"url": "http://www.securityfocus.com/bid/98211"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "98211",
|
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/98211"
|
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,67 +1,67 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC" : "2017-07-05T00:00:00",
|
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||||
"ID" : "CVE-2017-0675",
|
"ID": "CVE-2017-0675",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Android",
|
"product_name": "Android",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2"
|
"version_value": "Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Google Inc."
|
"vendor_name": "Google Inc."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "A remote code execution vulnerability in the Android media framework. Product: Android. Versions: 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-34779227."
|
"value": "A remote code execution vulnerability in the Android media framework. Product: Android. Versions: 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-34779227."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Remote code execution"
|
"value": "Remote code execution"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-07-01",
|
"name": "https://source.android.com/security/bulletin/2017-07-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-07-01"
|
"url": "https://source.android.com/security/bulletin/2017-07-01"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "99478",
|
"name": "99478",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/99478"
|
"url": "http://www.securityfocus.com/bid/99478"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,101 +1,101 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC" : "2017-09-12T00:00:00",
|
"DATE_PUBLIC": "2017-09-12T00:00:00",
|
||||||
"ID" : "CVE-2017-0781",
|
"ID": "CVE-2017-0781",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Android",
|
"product_name": "Android",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "4.4.4"
|
"version_value": "4.4.4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "5.0.2"
|
"version_value": "5.0.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "5.1.1"
|
"version_value": "5.1.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "6.0"
|
"version_value": "6.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "6.0.1"
|
"version_value": "6.0.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "7.0"
|
"version_value": "7.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "7.1.1"
|
"version_value": "7.1.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "7.1.2"
|
"version_value": "7.1.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value" : "8.0"
|
"version_value": "8.0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Google Inc."
|
"vendor_name": "Google Inc."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "A remote code execution vulnerability in the Android system (bluetooth). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63146105."
|
"value": "A remote code execution vulnerability in the Android system (bluetooth). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63146105."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Remote code execution"
|
"value": "Remote code execution"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "44415",
|
"name": "44415",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://www.exploit-db.com/exploits/44415/"
|
"url": "https://www.exploit-db.com/exploits/44415/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "100810",
|
"name": "100810",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/100810"
|
"url": "http://www.securityfocus.com/bid/100810"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,147 +1,147 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC" : "2017-11-06T00:00:00",
|
"DATE_PUBLIC": "2017-11-06T00:00:00",
|
||||||
"ID" : "CVE-2017-0861",
|
"ID": "CVE-2017-0861",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Android",
|
"product_name": "Android",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "Android kernel"
|
"version_value": "Android kernel"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Google Inc."
|
"vendor_name": "Google Inc."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors."
|
"value": "Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Elevation of privilege"
|
"value": "Elevation of privilege"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[secure-testing-commits] 20171206 r58306 - data/CVE",
|
"name": "RHSA-2018:3083",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.alioth.debian.org/pipermail/secure-testing-commits/2017-December/059967.html"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3083"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
"name": "DSA-4187",
|
||||||
"refsource" : "MLIST",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
"url": "https://www.debian.org/security/2018/dsa-4187"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://source.android.com/security/bulletin/pixel/2017-11-01",
|
"name": "USN-3617-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://source.android.com/security/bulletin/pixel/2017-11-01"
|
"url": "https://usn.ubuntu.com/3617-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://security-tracker.debian.org/tracker/CVE-2017-0861",
|
"name": "USN-3619-2",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://security-tracker.debian.org/tracker/CVE-2017-0861"
|
"url": "https://usn.ubuntu.com/3619-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229",
|
"name": "USN-3617-3",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229"
|
"url": "https://usn.ubuntu.com/3617-3/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
"name": "USN-3583-2",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
"url": "https://usn.ubuntu.com/3583-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4187",
|
"name": "USN-3632-1",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4187"
|
"url": "https://usn.ubuntu.com/3632-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:2390",
|
"name": "RHSA-2018:2390",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2390"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2390"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3083",
|
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
|
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3096",
|
"name": "USN-3583-1",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
|
"url": "https://usn.ubuntu.com/3583-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3583-1",
|
"name": "https://source.android.com/security/bulletin/pixel/2017-11-01",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://usn.ubuntu.com/3583-1/"
|
"url": "https://source.android.com/security/bulletin/pixel/2017-11-01"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3583-2",
|
"name": "[secure-testing-commits] 20171206 r58306 - data/CVE",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MLIST",
|
||||||
"url" : "https://usn.ubuntu.com/3583-2/"
|
"url": "http://lists.alioth.debian.org/pipermail/secure-testing-commits/2017-December/059967.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3617-1",
|
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://usn.ubuntu.com/3617-1/"
|
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3617-2",
|
"name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MLIST",
|
||||||
"url" : "https://usn.ubuntu.com/3617-2/"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3617-3",
|
"name": "https://security-tracker.debian.org/tracker/CVE-2017-0861",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://usn.ubuntu.com/3617-3/"
|
"url": "https://security-tracker.debian.org/tracker/CVE-2017-0861"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3619-1",
|
"name": "USN-3617-2",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3619-1/"
|
"url": "https://usn.ubuntu.com/3617-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3619-2",
|
"name": "RHSA-2018:3096",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://usn.ubuntu.com/3619-2/"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3096"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3632-1",
|
"name": "USN-3619-1",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3632-1/"
|
"url": "https://usn.ubuntu.com/3619-1/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,63 +1,63 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED" : "2017-05-06T20:43:28.264837",
|
"DATE_ASSIGNED": "2017-05-06T20:43:28.264837",
|
||||||
"ID" : "CVE-2017-1000012",
|
"ID": "CVE-2017-1000012",
|
||||||
"REQUESTER" : "sajeeb.lohani@bulletproof.sh",
|
"REQUESTER": "sajeeb.lohani@bulletproof.sh",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "MySQL Dumper",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1.24"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "MySQL Dumper"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "MySQL Dumper version 1.24 is vulnerable to stored XSS when displaying the data in the database to the user"
|
"value": "MySQL Dumper version 1.24 is vulnerable to stored XSS when displaying the data in the database to the user"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross Site Scripting (XSS)"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/DSB/MySQLDumper",
|
"name": "https://github.com/DSB/MySQLDumper",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/DSB/MySQLDumper"
|
"url": "https://github.com/DSB/MySQLDumper"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,63 +1,63 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED" : "2017-08-22T17:29:33.446674",
|
"DATE_ASSIGNED": "2017-08-22T17:29:33.446674",
|
||||||
"ID" : "CVE-2017-1000218",
|
"ID": "CVE-2017-1000218",
|
||||||
"REQUESTER" : "jacksonfylle@gmail.com",
|
"REQUESTER": "jacksonfylle@gmail.com",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "LightFTP",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1.1"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : ""
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "LightFTP version 1.1 is vulnerable to a buffer overflow in the \"writelogentry\" function resulting a denial of services or a remote code execution."
|
"value": "LightFTP version 1.1 is vulnerable to a buffer overflow in the \"writelogentry\" function resulting a denial of services or a remote code execution."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Buffer Overflow"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/hfiref0x/LightFTP/issues/5",
|
"name": "https://github.com/hfiref0x/LightFTP/issues/5",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://github.com/hfiref0x/LightFTP/issues/5"
|
"url": "https://github.com/hfiref0x/LightFTP/issues/5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,68 +1,68 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED" : "2017-08-22T17:29:33.460075",
|
"DATE_ASSIGNED": "2017-08-22T17:29:33.460075",
|
||||||
"ID" : "CVE-2017-1000231",
|
"ID": "CVE-2017-1000231",
|
||||||
"REQUESTER" : "stephan.zeisberg@splone.com",
|
"REQUESTER": "stephan.zeisberg@splone.com",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "ldns",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1.7.0"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "NLnet Labs"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors."
|
"value": "A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Buffer Overflow"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20171121 [SECURITY] [DLA 1182-1] ldns security update",
|
"name": "[debian-lts-announce] 20171121 [SECURITY] [DLA 1182-1] ldns security update",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00028.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00028.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=1256",
|
"name": "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=1256",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=1256"
|
"url": "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=1256"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-12804",
|
"ID": "CVE-2017-12804",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,91 +1,91 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-12989",
|
"ID": "CVE-2017-12989",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The RESP parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-resp.c:resp_get_length()."
|
"value": "The RESP parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-resp.c:resp_get_length()."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
"name": "GLSA-201709-23",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/db24063b01cba8e9d4d88b7d8ac70c9000c104e4",
|
"name": "https://support.apple.com/HT208221",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/db24063b01cba8e9d4d88b7d8ac70c9000c104e4"
|
"url": "https://support.apple.com/HT208221"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT208221",
|
"name": "DSA-3971",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://support.apple.com/HT208221"
|
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3971",
|
"name": "1039307",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3971"
|
"url": "http://www.securitytracker.com/id/1039307"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201709-23",
|
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHEA-2018:0705",
|
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/db24063b01cba8e9d4d88b7d8ac70c9000c104e4",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHEA-2018:0705"
|
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/db24063b01cba8e9d4d88b7d8ac70c9000c104e4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039307",
|
"name": "RHEA-2018:0705",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1039307"
|
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,62 +1,62 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "support@hackerone.com",
|
"ASSIGNER": "support@hackerone.com",
|
||||||
"DATE_PUBLIC" : "2018-04-26T00:00:00",
|
"DATE_PUBLIC": "2018-04-26T00:00:00",
|
||||||
"ID" : "CVE-2017-16111",
|
"ID": "CVE-2017-16111",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "content node module",
|
"product_name": "content node module",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "<=3.0.5"
|
"version_value": "<=3.0.5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "HackerOne"
|
"vendor_name": "HackerOne"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The content module is a module to parse HTTP Content-* headers. It is used by the hapijs framework to provide this functionality. The module is vulnerable to regular expression denial of service when passed a specifically crafted Content-Type or Content-Disposition header."
|
"value": "The content module is a module to parse HTTP Content-* headers. It is used by the hapijs framework to provide this functionality. The module is vulnerable to regular expression denial of service when passed a specifically crafted Content-Type or Content-Disposition header."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Denial of Service (CWE-400)"
|
"value": "Denial of Service (CWE-400)"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://nodesecurity.io/advisories/530",
|
"name": "https://nodesecurity.io/advisories/530",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://nodesecurity.io/advisories/530"
|
"url": "https://nodesecurity.io/advisories/530"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-16267",
|
"ID": "CVE-2017-16267",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2017-16438",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2017-16438",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2017. Notes: none."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2017. Notes: none."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-16872",
|
"ID": "CVE-2017-16872",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "An issue was discovered in Teluu pjproject (pjlib and pjlib-util) in PJSIP before 2.7.1. Parsing the numeric header fields in a SIP message (like cseq, ttl, port, etc.) all had the potential to overflow, either causing unintended values to be captured or, if the values were subsequently converted back to strings, a buffer overrun. This will lead to a potential exploit using carefully crafted invalid values."
|
"value": "An issue was discovered in Teluu pjproject (pjlib and pjlib-util) in PJSIP before 2.7.1. Parsing the numeric header fields in a SIP message (like cseq, ttl, port, etc.) all had the potential to overflow, either causing unintended values to be captured or, if the values were subsequently converted back to strings, a buffer overrun. This will lead to a potential exploit using carefully crafted invalid values."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://trac.pjsip.org/repos/milestone/release-2.7.1",
|
"name": "https://trac.pjsip.org/repos/milestone/release-2.7.1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://trac.pjsip.org/repos/milestone/release-2.7.1"
|
"url": "https://trac.pjsip.org/repos/milestone/release-2.7.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://trac.pjsip.org/repos/ticket/2056",
|
"name": "DSA-4170",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://trac.pjsip.org/repos/ticket/2056"
|
"url": "https://www.debian.org/security/2018/dsa-4170"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4170",
|
"name": "https://trac.pjsip.org/repos/ticket/2056",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4170"
|
"url": "https://trac.pjsip.org/repos/ticket/2056"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,61 +1,61 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-16919",
|
"ID": "CVE-2017-16919",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "MapOS 3.1.11 and earlier has a Stored Cross-site Scripting (XSS) vulnerability in /clientes/visualizar, which allows remote attackers to inject arbitrary web script or HTML via a crafted description parameter."
|
"value": "MapOS 3.1.11 and earlier has a Stored Cross-site Scripting (XSS) vulnerability in /clientes/visualizar, which allows remote attackers to inject arbitrary web script or HTML via a crafted description parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/RamonSilva20/mapos/issues/81",
|
"name": "https://github.com/RamonSilva20/mapos/issues/81",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/RamonSilva20/mapos/issues/81"
|
"url": "https://github.com/RamonSilva20/mapos/issues/81"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2017-4544",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2017-4544",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2017-4551",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2017-4551",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2017-4721",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2017-4721",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2017-4784",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2017-4784",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,118 +1,118 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@mozilla.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID" : "CVE-2018-5162",
|
"ID": "CVE-2018-5162",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Thunderbird ESR",
|
"product_name": "Thunderbird ESR",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_affected" : "<",
|
"version_affected": "<",
|
||||||
"version_value" : "52.8"
|
"version_value": "52.8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"product_name" : "Thunderbird",
|
"product_name": "Thunderbird",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_affected" : "<",
|
"version_affected": "<",
|
||||||
"version_value" : "52.8"
|
"version_value": "52.8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Mozilla"
|
"vendor_name": "Mozilla"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Plaintext of decrypted emails can leak through the src attribute of remote images, or links. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird < 52.8."
|
"value": "Plaintext of decrypted emails can leak through the src attribute of remote images, or links. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird < 52.8."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Encrypted mail leaks plaintext through src attribute"
|
"value": "Encrypted mail leaks plaintext through src attribute"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
|
"name": "RHSA-2018:1726",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1726"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1457721",
|
"name": "GLSA-201811-13",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1457721"
|
"url": "https://security.gentoo.org/glsa/201811-13"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-13/",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-13/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4209",
|
"name": "USN-3660-1",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4209"
|
"url": "https://usn.ubuntu.com/3660-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201811-13",
|
"name": "1040946",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://security.gentoo.org/glsa/201811-13"
|
"url": "http://www.securitytracker.com/id/1040946"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1725",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1457721",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1725"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1457721"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1726",
|
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1726"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3660-1",
|
"name": "RHSA-2018:1725",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://usn.ubuntu.com/3660-1/"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1725"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "104240",
|
"name": "DSA-4209",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/104240"
|
"url": "https://www.debian.org/security/2018/dsa-4209"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1040946",
|
"name": "104240",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securitytracker.com/id/1040946"
|
"url": "http://www.securityfocus.com/bid/104240"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2018-5664",
|
"ID": "CVE-2018-5664",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php social_icon_1 parameter."
|
"value": "An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php social_icon_1 parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md",
|
"name": "https://wpvulndb.com/vulnerabilities/9010",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
|
"url": "https://wpvulndb.com/vulnerabilities/9010"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://wpvulndb.com/vulnerabilities/9010",
|
"name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md",
|
||||||
"refsource" : "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://wpvulndb.com/vulnerabilities/9010"
|
"url": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2018-5774",
|
"ID": "CVE-2018-5774",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2018-5913",
|
"ID": "CVE-2018-5913",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user