mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4b6e2f0192
commit
cfc8b1e5a5
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20010622 Fwd: Microsoft Word macro vulnerability advisory MS01-034",
|
"name": "msword-macro-bypass-security(6732)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=99325144322224&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6732"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MS01-034",
|
"name": "MS01-034",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/2876"
|
"url": "http://www.securityfocus.com/bid/2876"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "msword-macro-bypass-security(6732)",
|
"name": "20010622 Fwd: Microsoft Word macro vulnerability advisory MS01-034",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6732"
|
"url": "http://marc.info/?l=bugtraq&m=99325144322224&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "3655",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/3655"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20011208 kebi-Webmail Solution vulnerability (Tested)",
|
"name": "20011208 kebi-Webmail Solution vulnerability (Tested)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "kebi-webmail-admin-dir-access(7674)",
|
"name": "kebi-webmail-admin-dir-access(7674)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7674"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7674"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3655",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/3655"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "cisco-sn-dos(6826)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6826"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20010711 Vulnerabilities in Cisco SN 5420 Storage Routers",
|
"name": "20010711 Vulnerabilities in Cisco SN 5420 Storage Routers",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://www.cisco.com/warp/public/707/SN-kernel-pub.html"
|
"url": "http://www.cisco.com/warp/public/707/SN-kernel-pub.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1899",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/1899"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "L-112",
|
"name": "L-112",
|
||||||
"refsource": "CIAC",
|
"refsource": "CIAC",
|
||||||
"url": "http://www.ciac.org/ciac/bulletins/l-112.shtml"
|
"url": "http://www.ciac.org/ciac/bulletins/l-112.shtml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "cisco-sn-dos(6826)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6826"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3014",
|
"name": "3014",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3014"
|
"url": "http://www.securityfocus.com/bid/3014"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1899",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/1899"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20011113 Brute-Forcing Web Application Session IDs",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3519",
|
"name": "3519",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3519"
|
"url": "http://www.securityfocus.com/bid/3519"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20011113 Brute-Forcing Web Application Session IDs",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "slashcode-sessionid-brute-force(7493)",
|
"name": "slashcode-sessionid-brute-force(7493)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-2379",
|
"ID": "CVE-2006-2379",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,41 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "18374",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18374"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1787",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1787"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20639",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20639"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1483",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1483"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#722753",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/722753"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1776",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1776"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-164A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060627 Re: Is Windows TCP/IP source routing PoC code available?",
|
"name": "20060627 Re: Is Windows TCP/IP source routing PoC code available?",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -63,84 +98,49 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/438609/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/438609/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060625 Is Windows TCP/IP source routing PoC code available?",
|
"name": "1016290",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.gossamer-threads.com/lists/fulldisc/full-disclosure/46702"
|
"url": "http://securitytracker.com/id?1016290"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS06-032",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-032"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-164A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#722753",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/722753"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18374",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18374"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2329",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2329"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26433",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26433"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1483",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1483"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1585",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1585"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1712",
|
"name": "oval:org.mitre.oval:def:1712",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1712"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1712"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1776",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1776"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1787",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1787"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:2018",
|
"name": "oval:org.mitre.oval:def:2018",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2018"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2018"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016290",
|
"name": "20060625 Is Windows TCP/IP source routing PoC code available?",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://securitytracker.com/id?1016290"
|
"url": "http://www.gossamer-threads.com/lists/fulldisc/full-disclosure/46702"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20639",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20639"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "win-tcp-ip-driver-bo(26834)",
|
"name": "win-tcp-ip-driver-bo(26834)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26834"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26834"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1585",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1585"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2329",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2329"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-032",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-032"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26433",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26433"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-2",
|
"name": "SUSE-SR:2006:013",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-2"
|
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20627",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20627"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1207",
|
"name": "DSA-1207",
|
||||||
@ -63,9 +68,14 @@
|
|||||||
"url": "http://www.debian.org/security/2006/dsa-1207"
|
"url": "http://www.debian.org/security/2006/dsa-1207"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2006:013",
|
"name": "22781",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0003.html"
|
"url": "http://secunia.com/advisories/22781"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "phpmyadmin-db-xss(26441)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26441"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17973",
|
"name": "17973",
|
||||||
@ -83,19 +93,9 @@
|
|||||||
"url": "http://secunia.com/advisories/20113"
|
"url": "http://secunia.com/advisories/20113"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20627",
|
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-2",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/20627"
|
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22781",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22781"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpmyadmin-db-xss(26441)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26441"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "IY85517",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY85517&apar=only"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IY85518",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY85518&apar=only"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IY88524",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY88524&apar=only"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18114",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18114"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2007",
|
"name": "ADV-2006-2007",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -82,6 +62,26 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016166"
|
"url": "http://securitytracker.com/id?1016166"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "IY88524",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY88524&apar=only"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IY85517",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY85517&apar=only"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18114",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18114"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IY85518",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY85518&apar=only"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20325",
|
"name": "20325",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20081112 CVE Request - Zope 2 - PythonScripts local DoS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2008/11/12/2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[Zope] 20080812 Script (Python) insecure ?",
|
"name": "[Zope] 20080812 Script (Python) insecure ?",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=246411"
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=246411"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.zope.org/Products/Zope/Hotfix-2008-08-12/Hotfix_20080812-1.1.0.tar.gz",
|
"name": "https://bugs.launchpad.net/zope2/+bug/257269",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.zope.org/Products/Zope/Hotfix-2008-08-12/Hotfix_20080812-1.1.0.tar.gz"
|
"url": "https://bugs.launchpad.net/zope2/+bug/257269"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zope.org/Products/Zope/Hotfix-2008-08-12/README.txt",
|
"name": "http://www.zope.org/Products/Zope/Hotfix-2008-08-12/README.txt",
|
||||||
@ -78,9 +73,9 @@
|
|||||||
"url": "http://www.zope.org/Products/Zope/Hotfix-2008-08-12/README.txt"
|
"url": "http://www.zope.org/Products/Zope/Hotfix-2008-08-12/README.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.launchpad.net/zope2/+bug/257269",
|
"name": "http://www.zope.org/Products/Zope/Hotfix-2008-08-12/Hotfix_20080812-1.1.0.tar.gz",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugs.launchpad.net/zope2/+bug/257269"
|
"url": "http://www.zope.org/Products/Zope/Hotfix-2008-08-12/Hotfix_20080812-1.1.0.tar.gz"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.launchpad.net/zope2/+bug/257276",
|
"name": "https://bugs.launchpad.net/zope2/+bug/257276",
|
||||||
@ -91,6 +86,11 @@
|
|||||||
"name": "ADV-2008-2418",
|
"name": "ADV-2008-2418",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/2418"
|
"url": "http://www.vupen.com/english/advisories/2008/2418"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20081112 CVE Request - Zope 2 - PythonScripts local DoS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2008/11/12/2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2011-2457",
|
"ID": "CVE-2011-2457",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-28.html",
|
"name": "openSUSE-SU-2011:1240",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-28.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2011:043",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14165",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14165"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2011:1244",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00017.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201204-07",
|
"name": "GLSA-201204-07",
|
||||||
@ -68,24 +83,9 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1445.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-1445.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2011:043",
|
"name": "48819",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00019.html"
|
"url": "http://secunia.com/advisories/48819"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2011:1244",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2011:1240",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14165",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14165"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15687",
|
"name": "oval:org.mitre.oval:def:15687",
|
||||||
@ -93,9 +93,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15687"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15687"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48819",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb11-28.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/48819"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb11-28.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-2693",
|
"ID": "CVE-2011-2693",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-2700",
|
"ID": "CVE-2011-2700",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110720 CVE request: kernel: si4713-i2c: avoid potential buffer overflow on si4713",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/07/20/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110720 Re: CVE request: kernel: si4713-i2c: avoid potential buffer overflow on si4713",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/07/20/6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://xorl.wordpress.com/2011/07/24/cve-2011-2700-linux-kernel-si4713-i2c-buffer-overflow/",
|
"name": "http://xorl.wordpress.com/2011/07/24/cve-2011-2700-linux-kernel-si4713-i2c-buffer-overflow/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://xorl.wordpress.com/2011/07/24/cve-2011-2700-linux-kernel-si4713-i2c-buffer-overflow/"
|
"url": "http://xorl.wordpress.com/2011/07/24/cve-2011-2700-linux-kernel-si4713-i2c-buffer-overflow/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=dc6b845044ccb7e9e6f3b7e71bd179b3cf0223b6",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=dc6b845044ccb7e9e6f3b7e71bd179b3cf0223b6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4",
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "48804",
|
"name": "48804",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/48804"
|
"url": "http://www.securityfocus.com/bid/48804"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110720 CVE request: kernel: si4713-i2c: avoid potential buffer overflow on si4713",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/07/20/4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110720 Re: CVE request: kernel: si4713-i2c: avoid potential buffer overflow on si4713",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/07/20/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=dc6b845044ccb7e9e6f3b7e71bd179b3cf0223b6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=dc6b845044ccb7e9e6f3b7e71bd179b3cf0223b6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-2814",
|
"ID": "CVE-2011-2814",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:17383",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17383"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4981",
|
"name": "http://support.apple.com/kb/HT4981",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4981"
|
"url": "http://support.apple.com/kb/HT4981"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4999",
|
"name": "APPLE-SA-2011-10-12-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "APPLE",
|
||||||
"url" : "http://support.apple.com/kb/HT4999"
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5000",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5000"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-10-11-1",
|
"name": "APPLE-SA-2011-10-11-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-10-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-10-12-4",
|
"name": "APPLE-SA-2011-10-12-4",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -88,9 +83,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/50066"
|
"url": "http://www.securityfocus.com/bid/50066"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:17383",
|
"name": "http://support.apple.com/kb/HT4999",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17383"
|
"url": "http://support.apple.com/kb/HT4999"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5000",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5000"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-2858",
|
"ID": "CVE-2011-2858",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://code.google.com/p/chromium/issues/detail?id=95625"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=95625"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "chrome-triangle-code-execution(69891)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69891"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14592",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14592"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "75566",
|
"name": "75566",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/75566"
|
"url": "http://osvdb.org/75566"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14592",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14592"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "chrome-triangle-code-execution(69891)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69891"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-2913",
|
"ID": "CVE-2011-2913",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,50 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-12370",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120810 CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3",
|
"name": "[oss-security] 20120810 CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/10/4"
|
"url": "http://www.openwall.com/lists/oss-security/2011/08/10/4"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120812 Re: CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/08/12/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://jira.atheme.org/browse/AUDPLUG-394",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://jira.atheme.org/browse/AUDPLUG-394"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2415",
|
"name": "DSA-2415",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2012/dsa-2415"
|
"url": "http://www.debian.org/security/2012/dsa-2415"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2011-10503",
|
"name": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html"
|
"url": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-12370",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201203-14",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201203-16",
|
"name": "GLSA-201203-16",
|
||||||
@ -103,29 +78,9 @@
|
|||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2011:1264",
|
"name": "FEDORA-2011-10503",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2011-1264.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2011:0943",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1255-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://ubuntu.com/usn/usn-1255-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48979",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/48979"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "74210",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/74210"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45131",
|
"name": "45131",
|
||||||
@ -133,34 +88,14 @@
|
|||||||
"url": "http://secunia.com/advisories/45131"
|
"url": "http://secunia.com/advisories/45131"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45658",
|
"name": "[oss-security] 20120812 Re: CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/45658"
|
"url": "http://www.openwall.com/lists/oss-security/2011/08/12/4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45742",
|
"name": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/45742"
|
"url": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45901",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/45901"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46032",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/46032"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46043",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/46043"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46793",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/46793"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48058",
|
"name": "48058",
|
||||||
@ -168,19 +103,84 @@
|
|||||||
"url": "http://secunia.com/advisories/48058"
|
"url": "http://secunia.com/advisories/48058"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48434",
|
"name": "46032",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/48434"
|
"url": "http://secunia.com/advisories/46032"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46793",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/46793"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48439",
|
"name": "48439",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48439"
|
"url": "http://secunia.com/advisories/48439"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "45742",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/45742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1255-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://ubuntu.com/usn/usn-1255-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2011:0943",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48434",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48434"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48979",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/48979"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201203-14",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45901",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/45901"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:1264",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2011-1264.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "libmodplug-ams-code-execution(68985)",
|
"name": "libmodplug-ams-code-execution(68985)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68985"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68985"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46043",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/46043"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://jira.atheme.org/browse/AUDPLUG-394",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://jira.atheme.org/browse/AUDPLUG-394"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "74210",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/74210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45658",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/45658"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.tibco.com/multimedia/spotfire_advisory_20110831_tcm8-14230.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.tibco.com/multimedia/spotfire_advisory_20110831_tcm8-14230.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.tibco.com/services/support/advisories/default.jsp",
|
"name": "http://www.tibco.com/services/support/advisories/default.jsp",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "45864",
|
"name": "45864",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45864"
|
"url": "http://secunia.com/advisories/45864"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.tibco.com/multimedia/spotfire_advisory_20110831_tcm8-14230.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.tibco.com/multimedia/spotfire_advisory_20110831_tcm8-14230.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2011-4055",
|
"ID": "CVE-2011-4055",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-343-01.pdf"
|
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-343-01.pdf"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "siemens-tecnomatix-bo(72117)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72117"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.usdata.com/sea/factorylink/en/p_nav5.asp",
|
"name": "http://www.usdata.com/sea/factorylink/en/p_nav5.asp",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "51266",
|
"name": "51266",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/51266"
|
"url": "http://www.securityfocus.com/bid/51266"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "siemens-tecnomatix-bo(72117)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72117"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2013-0131",
|
"ID": "CVE-2013-0131",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/3290",
|
"name": "GLSA-201304-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/3290"
|
"url": "http://security.gentoo.org/glsa/glsa-201304-01.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.nvidia.com/object/product-security.html",
|
"name": "http://www.nvidia.com/object/product-security.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.nvidia.com/object/product-security.html"
|
"url": "http://www.nvidia.com/object/product-security.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201304-01",
|
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/3290",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201304-01.xml"
|
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/3290"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#771620",
|
"name": "VU#771620",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-0313",
|
"ID": "CVE-2013-0313",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,16 +57,6 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2013/02/20/16"
|
"url": "http://www.openwall.com/lists/oss-security/2013/02/20/16"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a67adb997419fb53540d4a4f79c6471c60bc69b6",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a67adb997419fb53540d4a4f79c6471c60bc69b6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.5",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=913266",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=913266",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "https://github.com/torvalds/linux/commit/a67adb997419fb53540d4a4f79c6471c60bc69b6",
|
"name": "https://github.com/torvalds/linux/commit/a67adb997419fb53540d4a4f79c6471c60bc69b6",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/a67adb997419fb53540d4a4f79c6471c60bc69b6"
|
"url": "https://github.com/torvalds/linux/commit/a67adb997419fb53540d4a4f79c6471c60bc69b6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a67adb997419fb53540d4a4f79c6471c60bc69b6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a67adb997419fb53540d4a4f79c6471c60bc69b6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.5",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2013-0686",
|
"ID": "CVE-2013-0686",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2013-0706",
|
"ID": "CVE-2013-0706",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://jpn.nec.com/security-info/secinfo/nv13-004.html",
|
"name": "JVNDB-2013-000012",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "JVNDB",
|
||||||
"url" : "http://jpn.nec.com/security-info/secinfo/nv13-004.html"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000012"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#75585394",
|
"name": "JVN#75585394",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://jvn.jp/en/jp/JVN75585394/index.html"
|
"url": "http://jvn.jp/en/jp/JVN75585394/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "JVNDB-2013-000012",
|
"name": "http://jpn.nec.com/security-info/secinfo/nv13-004.html",
|
||||||
"refsource" : "JVNDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000012"
|
"url": "http://jpn.nec.com/security-info/secinfo/nv13-004.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2013-1435",
|
"ID": "CVE-2013-1435",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130807 Re: CVE request: SQL injection and shell escaping issues in Cacti < 0.8.8b",
|
"name": "54181",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/08/07/15"
|
"url": "http://secunia.com/advisories/54181"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://forums.cacti.net/viewtopic.php?f=21&t=50593",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://forums.cacti.net/viewtopic.php?f=21&t=50593"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://svn.cacti.net/viewvc?view=rev&revision=7392",
|
"name": "http://svn.cacti.net/viewvc?view=rev&revision=7392",
|
||||||
@ -68,29 +63,34 @@
|
|||||||
"url": "http://svn.cacti.net/viewvc?view=rev&revision=7392"
|
"url": "http://svn.cacti.net/viewvc?view=rev&revision=7392"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://svn.cacti.net/viewvc?view=rev&revision=7393",
|
"name": "openSUSE-SU-2013:1377",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://svn.cacti.net/viewvc?view=rev&revision=7393"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00053.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2739",
|
"name": "DSA-2739",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2012/dsa-2739"
|
"url": "http://www.debian.org/security/2012/dsa-2739"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1377",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00053.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54181",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/54181"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "54386",
|
"name": "54386",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/54386"
|
"url": "http://secunia.com/advisories/54386"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.cacti.net/viewvc?view=rev&revision=7393",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.cacti.net/viewvc?view=rev&revision=7393"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://forums.cacti.net/viewtopic.php?f=21&t=50593",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://forums.cacti.net/viewtopic.php?f=21&t=50593"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130807 Re: CVE request: SQL injection and shell escaping issues in Cacti < 0.8.8b",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/08/07/15"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-1552",
|
"ID": "CVE-2013-1552",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
"name": "53372",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
"url": "http://secunia.com/advisories/53372"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201308-06",
|
"name": "GLSA-201308-06",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2013:150",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0772",
|
"name": "RHSA-2013:0772",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0772.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0772.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "53372",
|
"name": "MDVSA-2013:150",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/53372"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-csn1.c?r1=46335&r2=46334&pathrev=46335",
|
"name": "http://www.wireshark.org/security/wnpa-sec-2013-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-csn1.c?r1=46335&r2=46334&pathrev=46335"
|
"url": "http://www.wireshark.org/security/wnpa-sec-2013-01.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46335",
|
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46335",
|
||||||
@ -63,14 +63,19 @@
|
|||||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46335"
|
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46335"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2013-01.html",
|
"name": "openSUSE-SU-2013:0285",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2013-01.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8037",
|
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-csn1.c?r1=46335&r2=46334&pathrev=46335",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8037"
|
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-csn1.c?r1=46335&r2=46334&pathrev=46335"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16016",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16016"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0276",
|
"name": "openSUSE-SU-2013:0276",
|
||||||
@ -78,14 +83,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:0285",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8037",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8037"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16016",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16016"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2013-1711",
|
"ID": "CVE-2013-1711",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-70.html",
|
"name": "oval:org.mitre.oval:def:18830",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-70.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18830"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=843829",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=843829",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=843829"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=843829"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:18830",
|
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-70.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18830"
|
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-70.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1797",
|
"ID": "CVE-2013-1797",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,15 +53,50 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130320 linux kernel: kvm: CVE-2013-179[6..8]",
|
"name": "openSUSE-SU-2013:0847",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/03/20/9"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1187",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1812-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1812-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0b79459b482e85cb7426aa7da683a9f2c97aeae1",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0b79459b482e85cb7426aa7da683a9f2c97aeae1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0b79459b482e85cb7426aa7da683a9f2c97aeae1"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0b79459b482e85cb7426aa7da683a9f2c97aeae1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:176",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0928",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0928.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1809-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1809-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0727",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0727.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130320 linux kernel: kvm: CVE-2013-179[6..8]",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/03/20/9"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=917013",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=917013",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,16 +107,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/0b79459b482e85cb7426aa7da683a9f2c97aeae1"
|
"url": "https://github.com/torvalds/linux/commit/0b79459b482e85cb7426aa7da683a9f2c97aeae1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:176",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0727",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0727.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0744",
|
"name": "RHSA-2013:0744",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -93,19 +118,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0746.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0746.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2013:0928",
|
"name": "USN-1813-1",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0928.html"
|
"url": "http://www.ubuntu.com/usn/USN-1813-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1026",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1026.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0847",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0925",
|
"name": "openSUSE-SU-2013:0925",
|
||||||
@ -113,24 +128,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:1187",
|
"name": "RHSA-2013:1026",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1026.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1809-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1809-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1812-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1812-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1813-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1813-1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1935",
|
"ID": "CVE-2013-1935",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=949981"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=949981"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0911",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0911.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0907",
|
"name": "RHSA-2013:0907",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://rhn.redhat.com/errata/RHSA-2013-0907.html"
|
"url": "https://rhn.redhat.com/errata/RHSA-2013-0907.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0911",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0911.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4137",
|
"ID": "CVE-2013-4137",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-5548",
|
"ID": "CVE-2013-5548",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-5774",
|
"ID": "CVE-2013-5774",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
"name": "RHSA-2014:0414",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5982",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5982"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1019147",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1019147"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2013-10-15-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201406-32",
|
"name": "GLSA-201406-32",
|
||||||
@ -88,14 +63,9 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX02943",
|
"name": "RHSA-2013:1447",
|
||||||
"refsource" : "HP",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02944",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:1440",
|
"name": "RHSA-2013:1440",
|
||||||
@ -103,59 +73,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2013:1447",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1019147",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1019147"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1451",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1505",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1507",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1508",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1509",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1793",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0414",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1666",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1677",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1663",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2033-1",
|
"name": "USN-2033-1",
|
||||||
@ -167,20 +87,100 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2089-1"
|
"url": "http://www.ubuntu.com/usn/USN-2089-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1508",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1677",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02944",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "63128",
|
"name": "63128",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/63128"
|
"url": "http://www.securityfocus.com/bid/63128"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1505",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02943",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1663",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1666",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1793",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1509",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2013-10-15-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1507",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19032",
|
"name": "oval:org.mitre.oval:def:19032",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19032"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19032"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5982",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5982"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "56338",
|
"name": "56338",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/56338"
|
"url": "http://secunia.com/advisories/56338"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1451",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://getid3.sourceforge.net/source/changelog.txt",
|
"name": "DSA-3001",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://getid3.sourceforge.net/source/changelog.txt"
|
"url": "http://www.debian.org/security/2014/dsa-3001"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://owncloud.org/about/security/advisories/oC-SA-2014-006/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://owncloud.org/about/security/advisories/oC-SA-2014-006/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wordpress.org/news/2014/08/wordpress-3-9-2/",
|
"name": "https://wordpress.org/news/2014/08/wordpress-3-9-2/",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "https://wordpress.org/news/2014/08/wordpress-3-9-2/"
|
"url": "https://wordpress.org/news/2014/08/wordpress-3-9-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3001",
|
"name": "http://getid3.sourceforge.net/source/changelog.txt",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3001"
|
"url": "http://getid3.sourceforge.net/source/changelog.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "58002",
|
"name": "58002",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/58002"
|
"url": "http://secunia.com/advisories/58002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://owncloud.org/about/security/advisories/oC-SA-2014-006/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://owncloud.org/about/security/advisories/oC-SA-2014-006/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-2967",
|
"ID": "CVE-2014-2967",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0010",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0010"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96059",
|
"name": "96059",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1038006",
|
"name": "1038006",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038006"
|
"url": "http://www.securitytracker.com/id/1038006"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0010",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0010"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||||
"ID": "CVE-2017-0764",
|
"ID": "CVE-2017-0764",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -77,15 +77,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100649",
|
"name": "100649",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100649"
|
"url": "http://www.securityfocus.com/bid/100649"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.330737",
|
"DATE_ASSIGNED": "2017-05-06T20:43:28.330737",
|
||||||
"ID": "CVE-2017-1000081",
|
"ID": "CVE-2017-1000081",
|
||||||
"REQUESTER": "mathias.morbitzer@aisec.fraunhofer.de",
|
"REQUESTER": "mathias.morbitzer@aisec.fraunhofer.de",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "ONOS",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1.8, 1.9.0 and latest"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Linux foundation"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Insecure Permissions"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-12-29",
|
"DATE_ASSIGNED": "2017-12-29",
|
||||||
"ID": "CVE-2017-1000456",
|
"ID": "CVE-2017-1000456",
|
||||||
"REQUESTER": "sebastian.feldmann.hb@web.de",
|
"REQUESTER": "sebastian.feldmann.hb@web.de",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Poppler",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "0.60.1"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "freedesktop.org"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Buffer Overflow"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -59,15 +59,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00001.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.freedesktop.org/show_bug.cgi?id=103116",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=103116"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4097",
|
"name": "DSA-4097",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4097"
|
"url": "https://www.debian.org/security/2018/dsa-4097"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=103116",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=103116"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
|
"name": "1039152",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
|
"url": "http://www.securitytracker.com/id/1039152"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "100367",
|
"name": "100367",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/100367"
|
"url": "http://www.securityfocus.com/bid/100367"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039152",
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1039152"
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/uv-tj-demo",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/uv-tj-demo"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://nodesecurity.io/advisories/428",
|
"name": "https://nodesecurity.io/advisories/428",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://nodesecurity.io/advisories/428"
|
"url": "https://nodesecurity.io/advisories/428"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/uv-tj-demo",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/uv-tj-demo"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1039791",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039791"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "101824",
|
"name": "101824",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101824"
|
"url": "http://www.securityfocus.com/bid/101824"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039791",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039791"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-16497",
|
"ID": "CVE-2017-16497",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4194",
|
"ID": "CVE-2017-4194",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4521",
|
"ID": "CVE-2017-4521",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4780",
|
"ID": "CVE-2017-4780",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -56,15 +56,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.f5.com/csp/article/K27391542",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.f5.com/csp/article/K27391542"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104922",
|
"name": "104922",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104922"
|
"url": "http://www.securityfocus.com/bid/104922"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.f5.com/csp/article/K27391542",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.f5.com/csp/article/K27391542"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user