mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0d6a296744
commit
d7d4f5e5fc
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2006-2372",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,71 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060711 CYBSEC - Security Pre-Advisory: Microsoft Windows DHCP Client Service Remote Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439675/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060829 CYBSEC - Security Advisory: Microsoft Windows DHCP Client Service Remote Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/444631/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060711 CYBSEC - Security Pre-Advisory: Microsoft Windows DHCP Client Service Remote Buffer Overflow",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/0222.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cybsec.com/vuln/CYBSEC-Security_Pre-Advisory_Microsoft_Windows_DHCP_Client_Service_Remote_Buffer_Overflow.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cybsec.com/vuln/CYBSEC-Security_Pre-Advisory_Microsoft_Windows_DHCP_Client_Service_Remote_Buffer_Overflow.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "2054",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2054"
|
||||
},
|
||||
{
|
||||
"name" : "MS06-036",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-036"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-192A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-192A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#257164",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/257164"
|
||||
},
|
||||
{
|
||||
"name" : "18923",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18923"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2754",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2754"
|
||||
},
|
||||
{
|
||||
"name" : "27151",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27151"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:232",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A232"
|
||||
},
|
||||
{
|
||||
"name": "1016468",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016468"
|
||||
},
|
||||
{
|
||||
"name": "20060711 CYBSEC - Security Pre-Advisory: Microsoft Windows DHCP Client Service Remote Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439675/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21010",
|
||||
"refsource": "SECUNIA",
|
||||
@ -126,6 +71,61 @@
|
||||
"name": "1201",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1201"
|
||||
},
|
||||
{
|
||||
"name": "20060711 CYBSEC - Security Pre-Advisory: Microsoft Windows DHCP Client Service Remote Buffer Overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/0222.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2754",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2754"
|
||||
},
|
||||
{
|
||||
"name": "MS06-036",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-036"
|
||||
},
|
||||
{
|
||||
"name": "18923",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18923"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cybsec.com/vuln/CYBSEC-Security_Pre-Advisory_Microsoft_Windows_DHCP_Client_Service_Remote_Buffer_Overflow.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cybsec.com/vuln/CYBSEC-Security_Pre-Advisory_Microsoft_Windows_DHCP_Client_Service_Remote_Buffer_Overflow.pdf"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:232",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A232"
|
||||
},
|
||||
{
|
||||
"name": "20060829 CYBSEC - Security Advisory: Microsoft Windows DHCP Client Service Remote Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/444631/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2054",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2054"
|
||||
},
|
||||
{
|
||||
"name": "27151",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27151"
|
||||
},
|
||||
{
|
||||
"name": "VU#257164",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/257164"
|
||||
},
|
||||
{
|
||||
"name": "TA06-192A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-192A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "1827",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/1827"
|
||||
"name": "20297",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20297"
|
||||
},
|
||||
{
|
||||
"name": "30164",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30164"
|
||||
},
|
||||
{
|
||||
"name": "1827",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1827"
|
||||
},
|
||||
{
|
||||
"name": "vwebmail-pop3-file-include(26694)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26694"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1989",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "1016160",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016160"
|
||||
},
|
||||
{
|
||||
"name" : "20297",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20297"
|
||||
},
|
||||
{
|
||||
"name" : "vwebmail-pop3-file-include(26694)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26694"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kb.cert.org/vuls/id/WDON-6QANK7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/WDON-6QANK7"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/WDON-6Q6RYL",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kb.cert.org/vuls/id/WDON-6Q6RYL"
|
||||
},
|
||||
{
|
||||
"name" : "VU#288121",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/288121"
|
||||
"name": "20378",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20378"
|
||||
},
|
||||
{
|
||||
"name" : "VU#919345",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/919345"
|
||||
"name": "c5evm-server-source-message-spoofing(26747)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26747"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/WDON-6QANK7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kb.cert.org/vuls/id/WDON-6QANK7"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2069",
|
||||
@ -83,14 +83,14 @@
|
||||
"url": "http://securitytracker.com/id?1016184"
|
||||
},
|
||||
{
|
||||
"name" : "20378",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20378"
|
||||
"name": "VU#919345",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/919345"
|
||||
},
|
||||
{
|
||||
"name" : "c5evm-server-source-message-spoofing(26747)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26747"
|
||||
"name": "VU#288121",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/288121"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ezringtone-player-xss(27062)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27062"
|
||||
},
|
||||
{
|
||||
"name": "20530",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20530"
|
||||
},
|
||||
{
|
||||
"name": "1097",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1097"
|
||||
},
|
||||
{
|
||||
"name": "20060608 Ez Ringtone Manager from scriptez.net - XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "ADV-2006-2237",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2237"
|
||||
},
|
||||
{
|
||||
"name" : "20530",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20530"
|
||||
},
|
||||
{
|
||||
"name" : "1097",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1097"
|
||||
},
|
||||
{
|
||||
"name" : "ezringtone-player-xss(27062)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27062"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060619 VBZooM <<--V1.00 \"lng.php\" SQL injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437658/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060619 VBZooM <<--V1.00 \"rank.php\" SQL injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437651/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18497",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18497"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2468",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2468"
|
||||
},
|
||||
{
|
||||
"name": "20060619 VBZooM <<--V1.00 \"lng.php\" SQL injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437658/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20701",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20701/"
|
||||
},
|
||||
{
|
||||
"name" : "1149",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1149"
|
||||
"name": "18497",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18497"
|
||||
},
|
||||
{
|
||||
"name": "vbzoom-rank-lng-sql-injection(27294)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27294"
|
||||
},
|
||||
{
|
||||
"name": "1149",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1149"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18950",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18950"
|
||||
},
|
||||
{
|
||||
"name": "21011",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21011"
|
||||
},
|
||||
{
|
||||
"name": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
|
||||
},
|
||||
{
|
||||
"name": "27106",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27106"
|
||||
},
|
||||
{
|
||||
"name": "JVN#73368472",
|
||||
"refsource": "JVN",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "JVN#76686161",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/jp/JVN%2376686161/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "18950",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18950"
|
||||
},
|
||||
{
|
||||
"name" : "27106",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27106"
|
||||
},
|
||||
{
|
||||
"name" : "21011",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21011"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1016534",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016534"
|
||||
},
|
||||
{
|
||||
"name": "20060718 PcAnywhere > 12 Local Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitalbullets.org/?p=3"
|
||||
},
|
||||
{
|
||||
"name" : "1016534",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016534"
|
||||
},
|
||||
{
|
||||
"name": "1261",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060905 Buffer overflow vulnerability in dsocks",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445200/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060905 Buffer overflow vulnerability in dsocks",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-September/049258.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.monkey.org/~dugsong/dsocks/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.monkey.org/~dugsong/dsocks/"
|
||||
},
|
||||
{
|
||||
"name": "2303",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -78,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/19852"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3526",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3526"
|
||||
"name": "dsocks-torresolve-bo(28762)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28762"
|
||||
},
|
||||
{
|
||||
"name": "20060905 Buffer overflow vulnerability in dsocks",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-September/049258.html"
|
||||
},
|
||||
{
|
||||
"name": "21771",
|
||||
@ -93,9 +83,19 @@
|
||||
"url": "http://securityreason.com/securityalert/1493"
|
||||
},
|
||||
{
|
||||
"name" : "dsocks-torresolve-bo(28762)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28762"
|
||||
"name": "20060905 Buffer overflow vulnerability in dsocks",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445200/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3526",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3526"
|
||||
},
|
||||
{
|
||||
"name": "http://www.monkey.org/~dugsong/dsocks/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.monkey.org/~dugsong/dsocks/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "21436",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21436"
|
||||
"name": "hsphere-logfiles-symlink(30753)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30753"
|
||||
},
|
||||
{
|
||||
"name": "23199",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/23199"
|
||||
},
|
||||
{
|
||||
"name" : "hsphere-logfiles-symlink(30753)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30753"
|
||||
"name": "21436",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21436"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2927",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2927"
|
||||
"name": "21583",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21583"
|
||||
},
|
||||
{
|
||||
"name": "20061217 Source VERIFY of phpmycms basic.inc.php/basepath_start RFI",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-December/001185.html"
|
||||
},
|
||||
{
|
||||
"name" : "21583",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21583"
|
||||
"name": "phpmycms-basic-file-include(30893)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30893"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5031",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5031"
|
||||
},
|
||||
{
|
||||
"name" : "phpmycms-basic-file-include(30893)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30893"
|
||||
"name": "2927",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2927"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061011 CommunityPortals <= 1.0 Remote File Include Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/448311/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20467",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "2387",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2387"
|
||||
},
|
||||
{
|
||||
"name": "20061011 CommunityPortals <= 1.0 Remote File Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448311/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14123"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1006-exploits/webdm-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1006-exploits/webdm-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "41246",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41246"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1006-exploits/webdm-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1006-exploits/webdm-sql.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-14.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=527935",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=527935"
|
||||
},
|
||||
{
|
||||
"name" : "http://downloads.avaya.com/css/P8/documents/100144158",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://downloads.avaya.com/css/P8/documents/100144158"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2227",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2227"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2228",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2228"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2235",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2235"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:079",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=527935",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=527935"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-14.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2235",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2235"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14523",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14523"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2227",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2227"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.avaya.com/css/P8/documents/100144158",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.avaya.com/css/P8/documents/100144158"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0850",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,28 +52,28 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110207 ZDI-11-056: Hewlett-Packard Data Protector Client EXEC_SETUP Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516272/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-hp",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-hp"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100441",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130391284726795&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-056/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-056/"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02654",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130391284726795&w=2"
|
||||
"name": "ADV-2011-0308",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0308"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100441",
|
||||
"name": "HPSBMA02654",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130391284726795&w=2"
|
||||
},
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/46234"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0308",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0308"
|
||||
"name": "20110207 ZDI-11-056: Hewlett-Packard Data Protector Client EXEC_SETUP Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516272/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.php.net/bug.php?id=54092",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.php.net/bug.php?id=54092"
|
||||
"name": "MDVSA-2011:053",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:053"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:052",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:052"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:053",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:053"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1423.html"
|
||||
},
|
||||
{
|
||||
"name": "46970",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46970"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1423.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:052",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:052"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0744",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0744"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.php.net/bug.php?id=54092",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.php.net/bug.php?id=54092"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5002"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1926",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,74 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110517 CVE Request -- Cyrus-IMAP STARTTLS issue -- [was: Re: pure-ftpd STARTTLS command injection / new CVE?]",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/05/17/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110517 Re: CVE Request -- Cyrus-IMAP STARTTLS issue -- [was: Re: pure-ftpd STARTTLS command injection / new CVE?]",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/05/17/15"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.cyrusimap.org/show_bug.cgi?id=3423",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.cyrusimap.org/show_bug.cgi?id=3423"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.cyrusimap.org/show_bug.cgi?id=3424",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.cyrusimap.org/show_bug.cgi?id=3424"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.cyrusimap.org/cyrus-imapd/patch/?id=523a91a5e86c8b9a27a138f04a3e3f2d8786f162",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.cyrusimap.org/cyrus-imapd/patch/?id=523a91a5e86c8b9a27a138f04a3e3f2d8786f162"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cyrusimap.org/docs/cyrus-imapd/2.4.7/changes.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cyrusimap.org/docs/cyrus-imapd/2.4.7/changes.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=705288",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=705288"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2242",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2242"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2258",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2258"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-7193",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061415.html"
|
||||
"name": "RHSA-2011:0859",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0859.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-7217",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061374.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2258",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2258"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cyrusimap.org/docs/cyrus-imapd/2.4.7/changes.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cyrusimap.org/docs/cyrus-imapd/2.4.7/changes.php"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:100",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:100"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0859",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0859.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#555316",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/555316"
|
||||
"name": "FEDORA-2011-7193",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061415.html"
|
||||
},
|
||||
{
|
||||
"name": "1025625",
|
||||
@ -128,9 +88,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1025625"
|
||||
},
|
||||
{
|
||||
"name" : "44670",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44670"
|
||||
"name": "http://bugzilla.cyrusimap.org/show_bug.cgi?id=3423",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.cyrusimap.org/show_bug.cgi?id=3423"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2242",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2242"
|
||||
},
|
||||
{
|
||||
"name": "44876",
|
||||
@ -138,19 +103,54 @@
|
||||
"url": "http://secunia.com/advisories/44876"
|
||||
},
|
||||
{
|
||||
"name" : "44913",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44913"
|
||||
"name": "[oss-security] 20110517 CVE Request -- Cyrus-IMAP STARTTLS issue -- [was: Re: pure-ftpd STARTTLS command injection / new CVE?]",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/05/17/2"
|
||||
},
|
||||
{
|
||||
"name": "VU#555316",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/555316"
|
||||
},
|
||||
{
|
||||
"name": "44928",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44928"
|
||||
},
|
||||
{
|
||||
"name": "44913",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44913"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.cyrusimap.org/show_bug.cgi?id=3424",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.cyrusimap.org/show_bug.cgi?id=3424"
|
||||
},
|
||||
{
|
||||
"name": "44670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44670"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=705288",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=705288"
|
||||
},
|
||||
{
|
||||
"name": "cyrus-starttls-command-exec(67867)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67867"
|
||||
},
|
||||
{
|
||||
"name": "http://git.cyrusimap.org/cyrus-imapd/patch/?id=523a91a5e86c8b9a27a138f04a3e3f2d8786f162",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.cyrusimap.org/cyrus-imapd/patch/?id=523a91a5e86c8b9a27a138f04a3e3f2d8786f162"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110517 Re: CVE Request -- Cyrus-IMAP STARTTLS issue -- [was: Re: pure-ftpd STARTTLS command injection / new CVE?]",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/05/17/15"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1950",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110526 [CVE-REQUEST] Plone XSS and permission errors",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/518155/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://plone.org/products/plone/security/advisories/CVE-2011-1950",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://plone.org/products/plone/security/advisories/CVE-2011-1950"
|
||||
"name": "44775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44775"
|
||||
},
|
||||
{
|
||||
"name": "48005",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48005"
|
||||
},
|
||||
{
|
||||
"name": "plone-data-security-bypass(67695)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67695"
|
||||
},
|
||||
{
|
||||
"name": "72729",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/72729"
|
||||
},
|
||||
{
|
||||
"name" : "44775",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44775"
|
||||
},
|
||||
{
|
||||
"name": "8269",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8269"
|
||||
},
|
||||
{
|
||||
"name" : "plone-data-security-bypass(67695)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67695"
|
||||
"name": "http://plone.org/products/plone/security/advisories/CVE-2011-1950",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://plone.org/products/plone/security/advisories/CVE-2011-1950"
|
||||
},
|
||||
{
|
||||
"name": "20110526 [CVE-REQUEST] Plone XSS and permission errors",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/518155/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=106413",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=106413"
|
||||
"name": "81643",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/81643"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html",
|
||||
@ -63,54 +63,9 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5485",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201205-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201205-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "53309",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53309"
|
||||
},
|
||||
{
|
||||
"name" : "81643",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/81643"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15616",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15616"
|
||||
"name": "48992",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48992"
|
||||
},
|
||||
{
|
||||
"name": "1027001",
|
||||
@ -118,14 +73,59 @@
|
||||
"url": "http://www.securitytracker.com/id?1027001"
|
||||
},
|
||||
{
|
||||
"name" : "48992",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48992"
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=106413",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=106413"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201205-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201205-01.xml"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15616",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15616"
|
||||
},
|
||||
{
|
||||
"name": "chrome-floats-handling-code-exec(75269)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75269"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "53309",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53309"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=118970",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=118970"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201205-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201205-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "chrome-nvidia-code-exec(75606)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75606"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:088",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0710",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0715",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0746",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0656",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0760",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "53540",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53540"
|
||||
},
|
||||
{
|
||||
"name": "1027067",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027067"
|
||||
},
|
||||
{
|
||||
"name" : "chrome-nvidia-code-exec(75606)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75606"
|
||||
"name": "RHSA-2012:0710",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0746",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0760",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "53540",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53540"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=118970",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=118970"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0715",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4334",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-4667",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-5074",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140313 [CVE-2014-2087] Free Download Manager CDownloads_Deleted::UpdateDownload() Buffer Overflow Remote Code Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/531465/100/0/threaded"
|
||||
"name": "66211",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66211"
|
||||
},
|
||||
{
|
||||
"name": "20140313 [CVE-2014-2087] Free Download Manager CDownloads_Deleted::UpdateDownload() Buffer Overflow Remote Code Execution",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Mar/137"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/531465/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://www.rcesecurity.com/2014/03/cve-2014-2087-free-download-manager-cdownloads_deleted-updatedownload-remote-code-execution",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://www.rcesecurity.com/2014/03/cve-2014-2087-free-download-manager-cdownloads_deleted-updatedownload-remote-code-execution"
|
||||
},
|
||||
{
|
||||
"name" : "66211",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66211"
|
||||
"name": "20140313 [CVE-2014-2087] Free Download Manager CDownloads_Deleted::UpdateDownload() Buffer Overflow Remote Code Execution",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Mar/137"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-2173",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-2948",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6018",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#725937",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/725937"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#725937",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/725937"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6150",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688424",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688424"
|
||||
},
|
||||
{
|
||||
"name": "61785",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61785"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688424",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688424"
|
||||
},
|
||||
{
|
||||
"name": "ibm-taddm-cve20146150-xss(96920)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/extensions/repository/view/eu_ldap",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/extensions/repository/view/eu_ldap"
|
||||
},
|
||||
{
|
||||
"name" : "69565",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69565"
|
||||
},
|
||||
{
|
||||
"name": "60886",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60886"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010",
|
||||
"refsource": "MISC",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010"
|
||||
},
|
||||
{
|
||||
"name": "69565",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69565"
|
||||
},
|
||||
{
|
||||
"name": "euldap-unspecified-info-disc(95701)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6706",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#621129",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/621129"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#621129",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/621129"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6847",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#279689",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/279689"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7382",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#772137",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/772137"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#772137",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/772137"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7444",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#394177",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038010",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038010"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0052",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "96741",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96741"
|
||||
},
|
||||
{
|
||||
"name" : "1038010",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038010"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0666",
|
||||
"STATE": "PUBLIC"
|
||||
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-07-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-07-01"
|
||||
},
|
||||
{
|
||||
"name": "99470",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99470"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-07-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-07-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-10-02T00:00:00",
|
||||
"ID": "CVE-2017-0809",
|
||||
"STATE": "PUBLIC"
|
||||
@ -77,16 +77,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/frameworks/av/+/552a3b5df2a6876d10da20f72e4cc0d44ac2c790",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/frameworks/av/+/552a3b5df2a6876d10da20f72e4cc0d44ac2c790"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-10-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-10-01"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/552a3b5df2a6876d10da20f72e4cc0d44ac2c790",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/552a3b5df2a6876d10da20f72e4cc0d44ac2c790"
|
||||
},
|
||||
{
|
||||
"name": "101088",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.415730",
|
||||
"ID": "CVE-2017-1000192",
|
||||
"REQUESTER": "artem.moskowsky@gmail.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "sysPass",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.1.7 and older"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Cygnux"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Directory Traversal"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180222 [SECURITY] [DLA 1288-1] cups security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00023.html"
|
||||
"name": "USN-3577-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3577-1/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180703 [SECURITY] [DLA 1412-1] cups security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1048",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1048"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/apple/cups/commit/afa80cb2b457bf8d64f775bed307588610476c41",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/apple/cups/commit/afa80cb2b457bf8d64f775bed307588610476c41"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3577-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3577-1/"
|
||||
"name": "[debian-lts-announce] 20180222 [SECURITY] [DLA 1288-1] cups security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1048",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1954",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user