mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
606969f264
commit
c86ef196ce
@ -63,9 +63,9 @@
|
||||
"url": "ftp://ftp.wu-ftpd.org/pub/wu-ftpd/patches/apply_to_current/missing_format_strings.patch"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2001:443",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000443"
|
||||
"name": "wuftp-debug-format-string(6020)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6020"
|
||||
},
|
||||
{
|
||||
"name": "2296",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/2296"
|
||||
},
|
||||
{
|
||||
"name" : "wuftp-debug-format-string(6020)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6020"
|
||||
"name": "CLA-2001:443",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000443"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010124 patch Re: [PkC] Advisory #003: micq-0.4.6 remote buffer overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-01/0395.html"
|
||||
},
|
||||
{
|
||||
"name" : "20010118 [PkC] Advisory #003: micq-0.4.6 remote buffer overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-01/0307.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-012",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2001/dsa-012"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-01:14",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:14.micq.asc"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2001:005",
|
||||
"refsource": "REDHAT",
|
||||
@ -81,6 +61,26 @@
|
||||
"name": "micq-sprintf-remote-bo(5962)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5962"
|
||||
},
|
||||
{
|
||||
"name": "20010118 [PkC] Advisory #003: micq-0.4.6 remote buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0307.html"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-01:14",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:14.micq.asc"
|
||||
},
|
||||
{
|
||||
"name": "DSA-012",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-012"
|
||||
},
|
||||
{
|
||||
"name": "20010124 patch Re: [PkC] Advisory #003: micq-0.4.6 remote buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0395.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010202 QNX RTP ftpd stack overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-02/0031.html"
|
||||
},
|
||||
{
|
||||
"name": "2342",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2342"
|
||||
},
|
||||
{
|
||||
"name": "20010202 QNX RTP ftpd stack overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0031.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,8 +53,8 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010625 Perception LiteServe MS-DOS filename vulnerability ",
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20010625 Perception LiteServe MS-DOS filename vulnerability",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0328.html"
|
||||
},
|
||||
{
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3483",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3483"
|
||||
},
|
||||
{
|
||||
"name": "20011030 cgi vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=100446263601021&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "3483",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3483"
|
||||
"name": "postit-cgi-command-execution(7435)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7435.php"
|
||||
},
|
||||
{
|
||||
"name": "3485",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "bookofguests-cgi-command-execution(7434)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7434.php"
|
||||
},
|
||||
{
|
||||
"name" : "postit-cgi-command-execution(7435)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7435.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=100533053219673&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cl.cam.ac.uk/~rnc1/descrack/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cl.cam.ac.uk/~rnc1/descrack/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cl.cam.ac.uk/~rnc1/descrack/attack.html",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "3524",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3524"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cl.cam.ac.uk/~rnc1/descrack/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cl.cam.ac.uk/~rnc1/descrack/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010913 leak of information in counterpane/Bruce Schneier's Password Safe program",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/213931"
|
||||
},
|
||||
{
|
||||
"name": "counterpane-password-access(7123)",
|
||||
"refsource": "XF",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "3337",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3337"
|
||||
},
|
||||
{
|
||||
"name": "20010913 leak of information in counterpane/Bruce Schneier's Password Safe program",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/213931"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010823 CBOS Web-based Configuration Utility Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-cbos-webserver-pub.shtml"
|
||||
},
|
||||
{
|
||||
"name": "3236",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7025"
|
||||
},
|
||||
{
|
||||
"name": "20010823 CBOS Web-based Configuration Utility Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-cbos-webserver-pub.shtml"
|
||||
},
|
||||
{
|
||||
"name": "cisco-cbos-http-dos(7026)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,26 +57,31 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433252/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060508 [Kurdish Security # 5] phpRaid Remote File Include [SMF]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433253/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17875",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17875"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1726",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1726"
|
||||
},
|
||||
{
|
||||
"name": "phpraid-rootpath-file-include(26346)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26346"
|
||||
},
|
||||
{
|
||||
"name": "20060508 [Kurdish Security # 5] phpRaid Remote File Include [SMF]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433253/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25358",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25358"
|
||||
},
|
||||
{
|
||||
"name": "17875",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17875"
|
||||
},
|
||||
{
|
||||
"name": "20027",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,11 +91,6 @@
|
||||
"name": "865",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/865"
|
||||
},
|
||||
{
|
||||
"name" : "phpraid-rootpath-file-include(26346)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26346"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060506 WebsiteBaker CMS lack of sanitizing",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433130/100/0/threaded"
|
||||
"name": "17868",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17868"
|
||||
},
|
||||
{
|
||||
"name": "20060522 Re: WebsiteBaker CMS lack of sanitizing",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434714/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17868",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17868"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1840",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1840"
|
||||
},
|
||||
{
|
||||
"name" : "20081",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20081"
|
||||
},
|
||||
{
|
||||
"name": "889",
|
||||
"refsource": "SREASON",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "website-baker-displayname-xss(26326)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26326"
|
||||
},
|
||||
{
|
||||
"name": "20060506 WebsiteBaker CMS lack of sanitizing",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433130/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20081",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20081"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060518 [cosmoshop again] sql injection + view all files as admin user",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434368/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18024",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18024"
|
||||
"name": "20177",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20177"
|
||||
},
|
||||
{
|
||||
"name": "25649",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25649"
|
||||
},
|
||||
{
|
||||
"name" : "20177",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20177"
|
||||
},
|
||||
{
|
||||
"name": "919",
|
||||
"refsource": "SREASON",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "cosmoshop-lshop-sql-injection(26534)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26534"
|
||||
},
|
||||
{
|
||||
"name": "18024",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18024"
|
||||
},
|
||||
{
|
||||
"name": "20060518 [cosmoshop again] sql injection + view all files as admin user",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434368/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060523 Server termination in netPanzer 0.8 (rev 952)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434908/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/panza-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/panza-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "18104",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18104"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1939",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1939"
|
||||
"name": "20250",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20250/"
|
||||
},
|
||||
{
|
||||
"name": "25737",
|
||||
@ -78,19 +63,34 @@
|
||||
"url": "http://www.osvdb.org/25737"
|
||||
},
|
||||
{
|
||||
"name" : "1016149",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016149"
|
||||
},
|
||||
{
|
||||
"name" : "20250",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20250/"
|
||||
"name": "ADV-2006-1939",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1939"
|
||||
},
|
||||
{
|
||||
"name": "netpanzer-framenum-dos(26607)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26607"
|
||||
},
|
||||
{
|
||||
"name": "20060523 Server termination in netPanzer 0.8 (rev 952)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434908/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "18104",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18104"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/panza-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/panza-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "1016149",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016149"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://cm68.de/?cm68news_download",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://cm68.de/?cm68news_download"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4911",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4911"
|
||||
},
|
||||
{
|
||||
"name": "http://cm68.de/?cm68news_download",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cm68.de/?cm68news_download"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "theratcms-viewarticle-xss(43378)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43378"
|
||||
},
|
||||
{
|
||||
"name": "20080626 The Rat CMS (SQL/XSS) Multiple Remote Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "4612",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4612"
|
||||
},
|
||||
{
|
||||
"name" : "theratcms-viewarticle-xss(43378)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43378"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.packetninjas.net/storage/advisories/MediaCast-PWDump-FINAL.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetninjas.net/storage/advisories/MediaCast-PWDump-FINAL.txt"
|
||||
},
|
||||
{
|
||||
"name": "44182",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44182"
|
||||
},
|
||||
{
|
||||
"name" : "8245",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8245"
|
||||
},
|
||||
{
|
||||
"name": "mediacast-authenticateadsetup-sql-injection(67220)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67220"
|
||||
},
|
||||
{
|
||||
"name": "http://www.packetninjas.net/storage/advisories/MediaCast-PWDump-FINAL.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetninjas.net/storage/advisories/MediaCast-PWDump-FINAL.txt"
|
||||
},
|
||||
{
|
||||
"name": "8245",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8245"
|
||||
},
|
||||
{
|
||||
"name": "mediacast-managetraining-sql-injection(67221)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-26.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14302",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14302"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=656752",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "SUSE-SA:2011:028",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14302",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14302"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-3256",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,61 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4999",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/projects/freetype/files/freetype2/2.4.7/README/view",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/projects/freetype/files/freetype2/2.4.7/README/view"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0015",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5130",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5130"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:1307",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0047",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-02-01-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "appleios-freetype-code-exec(70552)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70552"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2328",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2328"
|
||||
},
|
||||
{
|
||||
"name": "50155",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50155"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4999",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-14749",
|
||||
"refsource": "FEDORA",
|
||||
@ -92,35 +117,10 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:157"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:1307",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0015",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0047",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "50155",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50155"
|
||||
},
|
||||
{
|
||||
"name": "48951",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48951"
|
||||
},
|
||||
{
|
||||
"name" : "appleios-freetype-code-exec(70552)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70552"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4311",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20111113 CVE request: ResourceSpace before 4.2.2833 insufficient access check",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/11/13/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111114 Re: CVE request: ResourceSpace before 4.2.2833 insufficient access check",
|
||||
"refsource": "MLIST",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://www.resourcespace.org/download.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.resourcespace.org/download.php"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111113 CVE request: ResourceSpace before 4.2.2833 insufficient access check",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/13/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4317",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,95 +57,70 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.qualys.com/blogs/securitylabs/2011/11/23/apache-reverse-proxy-bypass-issue"
|
||||
},
|
||||
{
|
||||
"name" : "http://thread.gmane.org/gmane.comp.apache.devel/46440",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://thread.gmane.org/gmane.comp.apache.devel/46440"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=756483",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=756483"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5501",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5501"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/JSA10585",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/JSA10585"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2405",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2405"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02786",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100877",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02822",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100966",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02748",
|
||||
"name": "HPSBOV02822",
|
||||
"refsource": "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
|
||||
"url": "http://marc.info/?l=bugtraq&m=134987041210674&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100772",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:003",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:003"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0128",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0128.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0243",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02748",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133294460209056&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=756483",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=756483"
|
||||
},
|
||||
{
|
||||
"name": "http://thread.gmane.org/gmane.comp.apache.devel/46440",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://thread.gmane.org/gmane.comp.apache.devel/46440"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5501",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5501"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100877",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0248",
|
||||
@ -157,10 +132,35 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026353"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0243",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "48551",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48551"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2405",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2405"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/JSA10585",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/JSA10585"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:003",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:003"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4421",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4613",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652249"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2364",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2364"
|
||||
},
|
||||
{
|
||||
"name": "USN-1349-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1349-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2364",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2364"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0250",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130201 CVE Request -- Corosync (X < 2.0.3): Remote DoS due improper HMAC initialization and improper junk filtering when different encryption keys used",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2013/q1/212"
|
||||
"name": "52037",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52037"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/corosync/corosync/commit/b3f456a8ceefac6e9f2e9acc2ea0c159d412b595",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/corosync/corosync/commit/b3f456a8ceefac6e9f2e9acc2ea0c159d412b595"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130201 Re: CVE Request -- Corosync (X < 2.0.3): Remote DoS due improper HMAC initialization and improper junk filtering when different encryption keys used",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://seclists.org/oss-sec/2013/q1/214"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/corosync/corosync/commit/b3f456a8ceefac6e9f2e9acc2ea0c159d412b595",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/corosync/corosync/commit/b3f456a8ceefac6e9f2e9acc2ea0c159d412b595"
|
||||
},
|
||||
{
|
||||
"name" : "52037",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/52037"
|
||||
"name": "[oss-security] 20130201 CVE Request -- Corosync (X < 2.0.3): Remote DoS due improper HMAC initialization and improper junk filtering when different encryption keys used",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2013/q1/212"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2013-0940",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1142",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,75 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[perl.perl5.porters] 20130304 CVE-2013-1667: important rehashing flaw",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.nntp.perl.org/group/perl.perl5.porters/2013/03/msg199755.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702296",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702296"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=912276",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=912276"
|
||||
},
|
||||
{
|
||||
"name" : "http://perl5.git.perl.org/perl.git/commitdiff/6e79fe5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://perl5.git.perl.org/perl.git/commitdiff/6e79fe5"
|
||||
},
|
||||
{
|
||||
"name" : "http://perl5.git.perl.org/perl.git/commitdiff/9d83adc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://perl5.git.perl.org/perl.git/commitdiff/9d83adc"
|
||||
},
|
||||
{
|
||||
"name" : "http://perl5.git.perl.org/perl.git/commitdiff/d59e31f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://perl5.git.perl.org/perl.git/commitdiff/d59e31f"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0094",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0094"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
|
||||
"name": "[perl.perl5.porters] 20130304 CVE-2013-1667: important rehashing flaw",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.nntp.perl.org/group/perl.perl5.porters/2013/03/msg199755.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-10-22-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2641",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2641"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02928",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=137891988921058&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101274",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=137891988921058&w=2"
|
||||
"name": "52472",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52472"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:113",
|
||||
@ -128,14 +73,29 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:113"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0685",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0685.html"
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0094",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0094"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1770-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1770-1"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702296",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702296"
|
||||
},
|
||||
{
|
||||
"name": "52499",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52499"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-10-22-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://perl5.git.perl.org/perl.git/commitdiff/d59e31f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://perl5.git.perl.org/perl.git/commitdiff/d59e31f"
|
||||
},
|
||||
{
|
||||
"name": "58311",
|
||||
@ -147,25 +107,65 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/90892"
|
||||
},
|
||||
{
|
||||
"name": "perl-rehash-dos(82598)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82598"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101274",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137891988921058&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18771",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18771"
|
||||
},
|
||||
{
|
||||
"name" : "52472",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/52472"
|
||||
"name": "http://perl5.git.perl.org/perl.git/commitdiff/9d83adc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://perl5.git.perl.org/perl.git/commitdiff/9d83adc"
|
||||
},
|
||||
{
|
||||
"name" : "52499",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/52499"
|
||||
"name": "DSA-2641",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2641"
|
||||
},
|
||||
{
|
||||
"name" : "perl-rehash-dos(82598)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82598"
|
||||
"name": "HPSBUX02928",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137891988921058&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://perl5.git.perl.org/perl.git/commitdiff/6e79fe5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://perl5.git.perl.org/perl.git/commitdiff/6e79fe5"
|
||||
},
|
||||
{
|
||||
"name": "USN-1770-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1770-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0685",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0685.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=912276",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=912276"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1906",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-5080",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5490",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130918-dcnm"
|
||||
},
|
||||
{
|
||||
"name" : "62485",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/62485"
|
||||
},
|
||||
{
|
||||
"name": "cisco-dcnm-cve20135490-info-disc(87191)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87191"
|
||||
},
|
||||
{
|
||||
"name": "62485",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62485"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2014-2506",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "67917",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67917"
|
||||
},
|
||||
{
|
||||
"name": "20140605 ESA-2014-046: EMC Documentum Content Server Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0051.html"
|
||||
},
|
||||
{
|
||||
"name": "1030339",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030339"
|
||||
},
|
||||
{
|
||||
"name": "20140630 ESA-2014-046: EMC Documentum Content Server Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,16 +77,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/126960/EMC-Documentum-Content-Server-Escalation-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "67917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/67917"
|
||||
},
|
||||
{
|
||||
"name" : "1030339",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030339"
|
||||
},
|
||||
{
|
||||
"name": "58954",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41655",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41655/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0127",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0127"
|
||||
},
|
||||
{
|
||||
"name": "96674",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1037992",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037992"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0127",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0127"
|
||||
},
|
||||
{
|
||||
"name": "41655",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41655/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-03-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-03-01.html"
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "96723",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/96723"
|
||||
},
|
||||
{
|
||||
"name" : "1037968",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037968"
|
||||
"name": "https://source.android.com/security/bulletin/2017-03-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,16 +54,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://gitlab.com/iucode-tool/iucode-tool/issues/3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://gitlab.com/iucode-tool/iucode-tool/issues/3"
|
||||
},
|
||||
{
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2017-0357",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2017-0357"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.com/iucode-tool/iucode-tool/issues/3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gitlab.com/iucode-tool/iucode-tool/issues/3"
|
||||
},
|
||||
{
|
||||
"name": "95432",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0628",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -55,15 +55,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-05-01"
|
||||
},
|
||||
{
|
||||
"name": "98211",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98211"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0675",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-09-12T00:00:00",
|
||||
"ID": "CVE-2017-0781",
|
||||
"STATE": "PUBLIC"
|
||||
@ -82,16 +82,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44415/"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||
},
|
||||
{
|
||||
"name": "100810",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-11-06T00:00:00",
|
||||
"ID": "CVE-2017-0861",
|
||||
"STATE": "PUBLIC"
|
||||
@ -54,94 +54,94 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[secure-testing-commits] 20171206 r58306 - data/CVE",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.alioth.debian.org/pipermail/secure-testing-commits/2017-December/059967.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/pixel/2017-11-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/pixel/2017-11-01"
|
||||
},
|
||||
{
|
||||
"name" : "https://security-tracker.debian.org/tracker/CVE-2017-0861",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security-tracker.debian.org/tracker/CVE-2017-0861"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229"
|
||||
},
|
||||
{
|
||||
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
"name": "RHSA-2018:3083",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3083"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4187",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4187"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2390",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2390"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3083",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3096",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3583-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3583-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3583-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3583-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3617-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3617-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3617-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3617-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3617-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3617-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3619-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3619-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3619-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3619-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3617-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3617-3/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3583-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3583-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3632-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3632-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2390",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2390"
|
||||
},
|
||||
{
|
||||
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name": "USN-3583-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3583-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/pixel/2017-11-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/pixel/2017-11-01"
|
||||
},
|
||||
{
|
||||
"name": "[secure-testing-commits] 20171206 r58306 - data/CVE",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.alioth.debian.org/pipermail/secure-testing-commits/2017-December/059967.html"
|
||||
},
|
||||
{
|
||||
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2017-0861",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2017-0861"
|
||||
},
|
||||
{
|
||||
"name": "USN-3617-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3617-2/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3096",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3096"
|
||||
},
|
||||
{
|
||||
"name": "USN-3619-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3619-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.264837",
|
||||
"ID": "CVE-2017-1000012",
|
||||
"REQUESTER": "sajeeb.lohani@bulletproof.sh",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "MySQL Dumper",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.24"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "MySQL Dumper"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cross Site Scripting (XSS)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.446674",
|
||||
"ID": "CVE-2017-1000218",
|
||||
"REQUESTER": "jacksonfylle@gmail.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "LightFTP",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.1"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : ""
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Buffer Overflow"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.460075",
|
||||
"ID": "CVE-2017-1000231",
|
||||
"REQUESTER": "stephan.zeisberg@splone.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "ldns",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.7.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "NLnet Labs"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Buffer Overflow"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/db24063b01cba8e9d4d88b7d8ac70c9000c104e4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/db24063b01cba8e9d4d88b7d8ac70c9000c104e4"
|
||||
"name": "GLSA-201709-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
||||
"name": "1039307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039307"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/db24063b01cba8e9d4d88b7d8ac70c9000c104e4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/db24063b01cba8e9d4d88b7d8ac70c9000c104e4"
|
||||
},
|
||||
{
|
||||
"name": "RHEA-2018:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
},
|
||||
{
|
||||
"name" : "1039307",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-16438",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://trac.pjsip.org/repos/milestone/release-2.7.1"
|
||||
},
|
||||
{
|
||||
"name" : "https://trac.pjsip.org/repos/ticket/2056",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://trac.pjsip.org/repos/ticket/2056"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4170",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4170"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.pjsip.org/repos/ticket/2056",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://trac.pjsip.org/repos/ticket/2056"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4544",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4551",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4721",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4784",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -65,24 +65,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1457721",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1457721"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4209",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4209"
|
||||
"name": "RHSA-2018:1726",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1726"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-13",
|
||||
@ -90,29 +75,44 @@
|
||||
"url": "https://security.gentoo.org/glsa/201811-13"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1725",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1725"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1726",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1726"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-13/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-13/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3660-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3660-1/"
|
||||
},
|
||||
{
|
||||
"name" : "104240",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104240"
|
||||
},
|
||||
{
|
||||
"name": "1040946",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040946"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1457721",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1457721"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1725",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1725"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4209",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4209"
|
||||
},
|
||||
{
|
||||
"name": "104240",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104240"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/9010",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/9010"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user