mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
13a8384629
commit
e16650436b
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010309 Advisory: Half-life server buffer overflows and formatting vulnerabilities ",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-03/0111.html"
|
||||
},
|
||||
{
|
||||
"name": "halflife-config-file-bo(6221)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6221"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20010309 Advisory: Half-life server buffer overflows and formatting vulnerabilities",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0111.html"
|
||||
},
|
||||
{
|
||||
"name": "halflife-map-bo(6218)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=440666&group_id=20971&atid=120971",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=440666&group_id=20971&atid=120971"
|
||||
},
|
||||
{
|
||||
"name": "3390",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3390"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=440666&group_id=20971&atid=120971",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=440666&group_id=20971&atid=120971"
|
||||
},
|
||||
{
|
||||
"name": "php-includedir-code-execution(7215)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3458",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3458"
|
||||
},
|
||||
{
|
||||
"name": "20011022 Security BugWare Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/222212"
|
||||
},
|
||||
{
|
||||
"name" : "3458",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3458"
|
||||
},
|
||||
{
|
||||
"name": "lotus-notes-execute-objects(7323)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011201 easynews 1.5 let's remote users modify database",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-12/0000.html"
|
||||
},
|
||||
{
|
||||
"name": "easynews-php-admin-passwd(7659)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7659.php"
|
||||
},
|
||||
{
|
||||
"name": "20011201 easynews 1.5 let's remote users modify database",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-12/0000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17763"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1585",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1585"
|
||||
},
|
||||
{
|
||||
"name": "19892",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "kbmod-phpbb-kbconstants-file-include(26279)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26279"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1585",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1585"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugzilla.gnome.org/show_bug.cgi?id=309453",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.gnome.org/show_bug.cgi?id=309453"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.gnome.org/show_bug.cgi?id=311440",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.gnome.org/show_bug.cgi?id=311440"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:094",
|
||||
"refsource": "MANDRIVA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "18212",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18212"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.gnome.org/show_bug.cgi?id=311440",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.gnome.org/show_bug.cgi?id=311440"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.gnome.org/show_bug.cgi?id=309453",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.gnome.org/show_bug.cgi?id=309453"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-2912",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060609 Secunia Research: SelectaPix Cross-Site Scripting and SQLInjection Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/436637/100/0/threaded"
|
||||
"name": "ADV-2006-2232",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2232"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2006-39/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2006-39/advisory/"
|
||||
"name": "20134",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20134"
|
||||
},
|
||||
{
|
||||
"name": "18349",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18349"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2232",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2232"
|
||||
},
|
||||
{
|
||||
"name": "26243",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26243"
|
||||
},
|
||||
{
|
||||
"name" : "26244",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26244"
|
||||
},
|
||||
{
|
||||
"name" : "26245",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26245"
|
||||
},
|
||||
{
|
||||
"name" : "26246",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26246"
|
||||
},
|
||||
{
|
||||
"name": "1016256",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016256"
|
||||
},
|
||||
{
|
||||
"name" : "20134",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20134"
|
||||
"name": "http://secunia.com/secunia_research/2006-39/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-39/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "20060609 Secunia Research: SelectaPix Cross-Site Scripting and SQLInjection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436637/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26244",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26244"
|
||||
},
|
||||
{
|
||||
"name": "26246",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26246"
|
||||
},
|
||||
{
|
||||
"name": "26245",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26245"
|
||||
},
|
||||
{
|
||||
"name": "selectapix-multiple-scripts-sql0injection(27013)",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451537/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aria-security.net/advisory/bpg.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aria-security.net/advisory/bpg.txt"
|
||||
},
|
||||
{
|
||||
"name": "1915",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1915"
|
||||
},
|
||||
{
|
||||
"name": "http://aria-security.net/advisory/bpg.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aria-security.net/advisory/bpg.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061129 Horde Kronolith Arbitrary Local File Inclusion Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=445"
|
||||
"name": "21341",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21341"
|
||||
},
|
||||
{
|
||||
"name": "1017316",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017316"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4775",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4775"
|
||||
},
|
||||
{
|
||||
"name": "[horde-announce] 20061129 [SECURITY] Kronolith H3 (2.0.7) (final)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=horde-announce&m=116483107007152&w=2"
|
||||
},
|
||||
{
|
||||
"name": "23145",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23145"
|
||||
},
|
||||
{
|
||||
"name": "20061129 Horde Kronolith Arbitrary Local File Inclusion Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=445"
|
||||
},
|
||||
{
|
||||
"name": "[horde-announce] 20061129 [SECURITY] Kronolith H3 (2.1.4) (final)",
|
||||
"refsource": "MLIST",
|
||||
@ -72,26 +92,6 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200701-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "21341",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21341"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4775",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4775"
|
||||
},
|
||||
{
|
||||
"name" : "1017316",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017316"
|
||||
},
|
||||
{
|
||||
"name" : "23145",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23145"
|
||||
},
|
||||
{
|
||||
"name": "23780",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23191",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23191"
|
||||
},
|
||||
{
|
||||
"name": "21307",
|
||||
"refsource": "BID",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "1017286",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017286"
|
||||
},
|
||||
{
|
||||
"name" : "23191",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21594"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5013",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5013"
|
||||
},
|
||||
{
|
||||
"name": "23366",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "2045",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2045"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5013",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5013"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060722 [MajorSecurity #25] Advanced Guestbook 2.4 for phpBB - Multiple XSS and SQL-Injection Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-07/0381.html"
|
||||
"name": "2323",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2323"
|
||||
},
|
||||
{
|
||||
"name": "http://www.majorsecurity.de/advisory/major_rls25.txt",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.majorsecurity.de/advisory/major_rls25.txt"
|
||||
},
|
||||
{
|
||||
"name" : "19905",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19905"
|
||||
},
|
||||
{
|
||||
"name" : "2323",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2323"
|
||||
"name": "20060722 [MajorSecurity #25] Advanced Guestbook 2.4 for phpBB - Multiple XSS and SQL-Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-07/0381.html"
|
||||
},
|
||||
{
|
||||
"name": "advancedguestbook-guestbook-sql-injection(27908)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27908"
|
||||
},
|
||||
{
|
||||
"name": "19905",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19905"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/linux-source-2.6.15/+bug/65631",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/linux-source-2.6.15/+bug/65631"
|
||||
},
|
||||
{
|
||||
"name" : "USN-578-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-578-1"
|
||||
},
|
||||
{
|
||||
"name": "26511",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26511"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/linux-source-2.6.15/+bug/65631",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/linux-source-2.6.15/+bug/65631"
|
||||
},
|
||||
{
|
||||
"name": "28971",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28971"
|
||||
},
|
||||
{
|
||||
"name": "USN-578-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-578-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110531 CVE request: firefox doesn't (re)validate certificates when loading HTTPS page",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/05/31/4"
|
||||
"name": "48064",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48064"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110531 Re: CVE request: firefox doesn't (re)validate certificates when loading HTTPS page",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/05/31/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110531 Re: CVE request: firefox doesn't (re)validate certificates when loading HTTPS page",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/05/31/14"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110531 Re: CVE request: firefox doesn't (re)validate certificates when loading HTTPS page",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/05/31/18"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=709165",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=709165"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627552",
|
||||
@ -83,19 +73,29 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660749"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=709165",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=709165"
|
||||
"name": "[oss-security] 20110531 Re: CVE request: firefox doesn't (re)validate certificates when loading HTTPS page",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/05/31/18"
|
||||
},
|
||||
{
|
||||
"name" : "48064",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48064"
|
||||
"name": "[oss-security] 20110531 CVE request: firefox doesn't (re)validate certificates when loading HTTPS page",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/05/31/4"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14145",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14145"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110531 Re: CVE request: firefox doesn't (re)validate certificates when loading HTTPS page",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/05/31/14"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110531 Re: CVE request: firefox doesn't (re)validate certificates when loading HTTPS page",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/05/31/9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0192",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,194 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4554"
|
||||
"name": "ADV-2011-0845",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0845"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4564",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4564"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4565",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4565"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4566",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4566"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4581",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4581"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=678635",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=678635"
|
||||
},
|
||||
{
|
||||
"name" : "http://blackberry.com/btsc/KB27244",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blackberry.com/btsc/KB27244"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4999",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5001"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-03-02-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-03-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-03-09-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-03-09-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-03-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-12-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2210",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2210"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-2498",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055683.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-2540",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055240.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-3827",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-3836",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201209-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201209-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:043",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:043"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0318",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0318.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2011-098-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:005",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "46658",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46658"
|
||||
},
|
||||
{
|
||||
"name" : "1025153",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025153"
|
||||
},
|
||||
{
|
||||
"name" : "43585",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43585"
|
||||
},
|
||||
{
|
||||
"name" : "43593",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43593"
|
||||
},
|
||||
{
|
||||
"name" : "43664",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43664"
|
||||
},
|
||||
{
|
||||
"name" : "43934",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43934"
|
||||
},
|
||||
{
|
||||
"name" : "44117",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44117"
|
||||
},
|
||||
{
|
||||
"name" : "44135",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44135"
|
||||
},
|
||||
{
|
||||
"name" : "50726",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50726"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0621",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0621"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0551",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0551"
|
||||
"name": "http://support.apple.com/kb/HT4565",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4565"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0599",
|
||||
@ -248,24 +78,194 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0599"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0845",
|
||||
"name": "SSA:2011-098-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820"
|
||||
},
|
||||
{
|
||||
"name": "46658",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46658"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "43934",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43934"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2498",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055683.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4566",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4566"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-3836",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0621",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0845"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0621"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0905",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0905"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2210",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2210"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://blackberry.com/btsc/KB27244",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blackberry.com/btsc/KB27244"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0318",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0318.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-02-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "43664",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43664"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0551",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0551"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201209-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0930",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0930"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4999",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=678635",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=678635"
|
||||
},
|
||||
{
|
||||
"name": "1025153",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025153"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5001"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "44135",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44135"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0960",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0960"
|
||||
},
|
||||
{
|
||||
"name": "43585",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43585"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "44117",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44117"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:043",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:043"
|
||||
},
|
||||
{
|
||||
"name": "43593",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43593"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-3827",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2540",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055240.html"
|
||||
},
|
||||
{
|
||||
"name": "50726",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50726"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4581",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4581"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1025919",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025919"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110810_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110810_00"
|
||||
},
|
||||
{
|
||||
"name" : "48231",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48231"
|
||||
},
|
||||
{
|
||||
"name" : "74465",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/74465"
|
||||
},
|
||||
{
|
||||
"name": "74466",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/74466"
|
||||
},
|
||||
{
|
||||
"name" : "1025919",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025919"
|
||||
"name": "symantec-endpoint-sepm-xss(69136)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69136"
|
||||
},
|
||||
{
|
||||
"name": "48231",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48231"
|
||||
},
|
||||
{
|
||||
"name": "43662",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/43662"
|
||||
},
|
||||
{
|
||||
"name" : "symantec-endpoint-sepm-xss(69136)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69136"
|
||||
"name": "74465",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/74465"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2011-0725",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/bugs/722228",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/bugs/722228"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1068-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1068-1"
|
||||
},
|
||||
{
|
||||
"name": "46490",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46490"
|
||||
},
|
||||
{
|
||||
"name" : "1025107",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025107"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0459",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "aptdaemon-updatecache-info-disc(65652)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65652"
|
||||
},
|
||||
{
|
||||
"name": "USN-1068-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1068-1"
|
||||
},
|
||||
{
|
||||
"name": "1025107",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025107"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/bugs/722228",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/bugs/722228"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "TA11-102A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||
},
|
||||
{
|
||||
"name": "39122",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39122"
|
||||
},
|
||||
{
|
||||
"name": "43231",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43231"
|
||||
},
|
||||
{
|
||||
"name": "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-microsoft",
|
||||
"refsource": "MISC",
|
||||
@ -62,21 +77,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-041/"
|
||||
},
|
||||
{
|
||||
"name" : "MS11-021",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-021"
|
||||
},
|
||||
{
|
||||
"name" : "TA11-102A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||
},
|
||||
{
|
||||
"name" : "70904",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70904"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12595",
|
||||
"refsource": "OVAL",
|
||||
@ -88,14 +88,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1025337"
|
||||
},
|
||||
{
|
||||
"name" : "43231",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43231"
|
||||
"name": "MS11-021",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-021"
|
||||
},
|
||||
{
|
||||
"name" : "39122",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39122"
|
||||
"name": "70904",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70904"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0940",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-2124",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA11-166A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-166A.html"
|
||||
},
|
||||
{
|
||||
"name": "48294",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48294"
|
||||
},
|
||||
{
|
||||
"name" : "73019",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/73019"
|
||||
},
|
||||
{
|
||||
"name": "adobe-player-unspec-ce(68048)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68048"
|
||||
},
|
||||
{
|
||||
"name": "TA11-166A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html"
|
||||
},
|
||||
{
|
||||
"name": "73019",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/73019"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-3322",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,40 +57,40 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/17827"
|
||||
},
|
||||
{
|
||||
"name": "procyon-telnet-bo(69632)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69632"
|
||||
},
|
||||
{
|
||||
"name": "http://www.stratsec.net/Research/Advisories/Procyon-Core-Server-HMI-Remote-Stack-Overflow",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.stratsec.net/Research/Advisories/Procyon-Core-Server-HMI-Remote-Stack-Overflow"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.uscert.gov/control_systems/pdf/ICSA-11-216-01.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.uscert.gov/control_systems/pdf/ICSA-11-216-01.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "49480",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49480"
|
||||
},
|
||||
{
|
||||
"name" : "75371",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/75371"
|
||||
},
|
||||
{
|
||||
"name": "45866",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45866"
|
||||
},
|
||||
{
|
||||
"name": "http://www.uscert.gov/control_systems/pdf/ICSA-11-216-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.uscert.gov/control_systems/pdf/ICSA-11-216-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "8374",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8374"
|
||||
},
|
||||
{
|
||||
"name" : "procyon-telnet-bo(69632)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69632"
|
||||
"name": "75371",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/75371"
|
||||
},
|
||||
{
|
||||
"name": "49480",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49480"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/PhpSecInfo",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/PhpSecInfo"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-3867",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3936",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-1479-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1479-1"
|
||||
},
|
||||
{
|
||||
"name": "49089",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49089"
|
||||
},
|
||||
{
|
||||
"name": "http://ffmpeg.org/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ffmpeg.org/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2471",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2471"
|
||||
},
|
||||
{
|
||||
"name": "http://libav.org/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libav.org/"
|
||||
},
|
||||
{
|
||||
"name": "http://git.libav.org/?p=libav.git;a=commit;h=635bcfccd439480003b74a665b5aa7c872c1ad6b",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,26 +86,6 @@
|
||||
"name": "http://git.libav.org/?p=libav.git;a=commitdiff;h=2d1c0dea5f6b91bec7f5fa53ec050913d851e366",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.libav.org/?p=libav.git;a=commitdiff;h=2d1c0dea5f6b91bec7f5fa53ec050913d851e366"
|
||||
},
|
||||
{
|
||||
"name" : "http://libav.org/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://libav.org/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2471",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2471"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1479-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1479-1"
|
||||
},
|
||||
{
|
||||
"name" : "49089",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49089"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4114",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20111104 CVE request: unsafe use of /tmp in multiple CPAN modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/11/04/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20111104 Re: CVE request: unsafe use of /tmp in multiple CPAN modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/11/04/4"
|
||||
"name": "FEDORA-2011-16859",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071091.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=753955",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=753955"
|
||||
},
|
||||
{
|
||||
"name" : "https://rt.cpan.org/Public/Bug/Display.html?id=69560",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://rt.cpan.org/Public/Bug/Display.html?id=69560"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-16856",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071099.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-16859",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071091.html"
|
||||
"name": "[oss-security] 20111104 CVE request: unsafe use of /tmp in multiple CPAN modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/04/2"
|
||||
},
|
||||
{
|
||||
"name": "https://rt.cpan.org/Public/Bug/Display.html?id=69560",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://rt.cpan.org/Public/Bug/Display.html?id=69560"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111104 Re: CVE request: unsafe use of /tmp in multiple CPAN modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/04/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4281",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/14/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=9cedb80c5d6318aa17cd66912d37e6ef3dca9455",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=9cedb80c5d6318aa17cd66912d37e6ef3dca9455"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=170006",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=170006"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=9cedb80c5d6318aa17cd66912d37e6ef3dca9455",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=9cedb80c5d6318aa17cd66912d37e6ef3dca9455"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4530",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://support.automation.siemens.com/WW/view/en/114358",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.automation.siemens.com/WW/view/en/114358"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/almsrvx_1-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/almsrvx_1-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-11-361-01.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-11-361-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://support.automation.siemens.com/WW/llisapi.dll/57252401?func=ll&objId=57252401&objAction=csView&nodeid0=17323948&lang=en&siteid=cseus&aktprim=0&extranet=standard&viewreg=WW&load=content",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.automation.siemens.com/WW/llisapi.dll/57252401?func=ll&objId=57252401&objAction=csView&nodeid0=17323948&lang=en&siteid=cseus&aktprim=0&extranet=standard&viewreg=WW&load=content"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.automation.siemens.com/WW/view/en/114358",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.automation.siemens.com/WW/view/en/114358"
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-361-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-361-01.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4610",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=767871",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=767871"
|
||||
"name": "51829",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51829"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0325",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0325.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0078",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0078.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0075",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0075.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0074",
|
||||
@ -63,9 +78,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0074.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0075",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0075.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=767871",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=767871"
|
||||
},
|
||||
{
|
||||
"name": "78775",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/78775"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0076",
|
||||
@ -76,26 +96,6 @@
|
||||
"name": "RHSA-2012:0077",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0077.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0078",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0078.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0325",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0325.html"
|
||||
},
|
||||
{
|
||||
"name" : "51829",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51829"
|
||||
},
|
||||
{
|
||||
"name" : "78775",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/78775"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4792",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1215",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-1330",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS13-067",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067"
|
||||
"name": "oval:org.mitre.oval:def:19040",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19040"
|
||||
},
|
||||
{
|
||||
"name": "MS13-105",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-105"
|
||||
},
|
||||
{
|
||||
"name": "MS13-067",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067"
|
||||
},
|
||||
{
|
||||
"name": "TA13-253A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19040",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19040"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1505",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1508",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-5462",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660223",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660223"
|
||||
},
|
||||
{
|
||||
"name": "1037704",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037704"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660223",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660223"
|
||||
},
|
||||
{
|
||||
"name": "ibm-icn-cve20135462-clickjacking(88358)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5509",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20131009 Multiple Vulnerabilities in Cisco ASA Software",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa"
|
||||
},
|
||||
{
|
||||
"name": "20131213 Digital Certificate Authentication Bypass Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5509"
|
||||
},
|
||||
{
|
||||
"name": "20131009 Multiple Vulnerabilities in Cisco ASA Software",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5833",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "64850",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64850"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpujan2014-cve20135833(90359)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90359"
|
||||
},
|
||||
{
|
||||
"name": "102049",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102049"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujan2014-cve20135833(90359)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90359"
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-2176",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "58722",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58722"
|
||||
},
|
||||
{
|
||||
"name": "20140611 Cisco IOS XR Software IPv6 Malformed Packet Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "1030400",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030400"
|
||||
},
|
||||
{
|
||||
"name" : "58722",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/58722"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2411",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2448",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2014-6272",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://archives.seul.org/libevent/users/Jan-2015/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://puppet.com/security/cve/CVE-2014-6272",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://puppet.com/security/cve/CVE-2014-6272"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3119",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3119"
|
||||
},
|
||||
{
|
||||
"name": "https://puppet.com/security/cve/CVE-2014-6272",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://puppet.com/security/cve/CVE-2014-6272"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2016-085-01",
|
||||
"refsource": "SLACKWARE",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6733",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#175057",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-002"
|
||||
},
|
||||
{
|
||||
"name": "1037569",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037569"
|
||||
},
|
||||
{
|
||||
"name": "95287",
|
||||
"refsource": "BID",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "1037568",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037568"
|
||||
},
|
||||
{
|
||||
"name" : "1037569",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037569"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-01-02T00:00:00",
|
||||
"ID": "CVE-2017-0846",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2017-1000407",
|
||||
"REQUESTER": "ppandit@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
@ -12,18 +12,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Linux Kernel",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.6.32"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Linux Kernel"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -45,7 +45,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-248"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,29 +54,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[kvm] 20171201 [PATCH 1/2] KVM: VMX: remove I/O port 0x80 bypass on Intel hosts",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.spinics.net/lists/kvm/msg159809.html"
|
||||
"name": "USN-3617-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3617-1/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20171204 CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/12/04/2"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/cve/cve-2017-1000407",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://access.redhat.com/security/cve/cve-2017-1000407"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4073",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4073"
|
||||
"name": "USN-3619-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3619-2/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4082",
|
||||
@ -84,9 +69,34 @@
|
||||
"url": "https://www.debian.org/security/2018/dsa-4082"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0676",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||
"name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20171204 CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/12/04/2"
|
||||
},
|
||||
{
|
||||
"name": "102038",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102038"
|
||||
},
|
||||
{
|
||||
"name": "USN-3583-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3583-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3632-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3632-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/security/cve/cve-2017-1000407",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://access.redhat.com/security/cve/cve-2017-1000407"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1062",
|
||||
@ -99,39 +109,29 @@
|
||||
"url": "https://usn.ubuntu.com/3583-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3583-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3583-2/"
|
||||
"name": "RHSA-2018:0676",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3617-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3617-1/"
|
||||
"name": "DSA-4073",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4073"
|
||||
},
|
||||
{
|
||||
"name": "USN-3617-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3617-2/"
|
||||
},
|
||||
{
|
||||
"name": "[kvm] 20171201 [PATCH 1/2] KVM: VMX: remove I/O port 0x80 bypass on Intel hosts",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.spinics.net/lists/kvm/msg159809.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3619-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3619-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3619-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3619-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3632-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3632-1/"
|
||||
},
|
||||
{
|
||||
"name" : "102038",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102038"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceforge.net/p/optipng/bugs/69/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sourceforge.net/p/optipng/bugs/69/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4058",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4058"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/p/optipng/bugs/69/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sourceforge.net/p/optipng/bugs/69/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201801-02",
|
||||
"refsource": "GENTOO",
|
||||
|
@ -66,9 +66,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125463",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125463"
|
||||
"name": "99872",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99872"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005437",
|
||||
@ -76,9 +76,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005437"
|
||||
},
|
||||
{
|
||||
"name" : "99872",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99872"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125463",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125463"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,16 +65,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133260",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133260"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010329",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010329"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133260",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133260"
|
||||
},
|
||||
{
|
||||
"name": "101904",
|
||||
"refsource": "BID",
|
||||
|
@ -60,9 +60,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134638",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134638"
|
||||
"name": "101974",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101974"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg22010947",
|
||||
@ -70,9 +70,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg22010947"
|
||||
},
|
||||
{
|
||||
"name" : "101974",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101974"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134638",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134638"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -97,15 +97,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10716607",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716607"
|
||||
},
|
||||
{
|
||||
"name": "ibm-rqm-cve20171792-xss(137037)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/137037"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10716607",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10716607"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4321",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4374",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4411",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user