mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ed3ded84c0
commit
e398baa4a0
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010108 def-2001-02: IBM Websphere 3.52 Kernel Leak DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-01/0079.html"
|
||||
},
|
||||
{
|
||||
"name" : "20010307 def-2001-02: IBM HTTP Server Kernel Leak DoS (re-release)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-03/0061.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www-4.ibm.com/software/webservers/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-4.ibm.com/software/webservers/security.html"
|
||||
},
|
||||
{
|
||||
"name": "20010108 def-2001-02: IBM Websphere 3.52 Kernel Leak DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0079.html"
|
||||
},
|
||||
{
|
||||
"name": "2175",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "ibm-websphere-dos(5900)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5900"
|
||||
},
|
||||
{
|
||||
"name": "20010307 def-2001-02: IBM HTTP Server Kernel Leak DoS (re-release)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0061.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBTL0112-004",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://archives.neohapsis.com/archives/hp/2001-q4/0062.html"
|
||||
},
|
||||
{
|
||||
"name": "tomcat-unspecified-unauthorized-access(42892)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42892"
|
||||
},
|
||||
{
|
||||
"name": "HPSBTL0112-004",
|
||||
"refsource": "HP",
|
||||
"url": "http://archives.neohapsis.com/archives/hp/2001-q4/0062.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "advancedpoll-classpoll-sql-injection(26152)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26152"
|
||||
},
|
||||
{
|
||||
"name": "http://evuln.com/vulns/131/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/131/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "19899",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19899"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1603",
|
||||
"refsource": "VUPEN",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "25167",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25167"
|
||||
},
|
||||
{
|
||||
"name" : "19899",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19899"
|
||||
},
|
||||
{
|
||||
"name" : "advancedpoll-classpoll-sql-injection(26152)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26152"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060507 [KAPDA] MyBB1.1.1~Email Verification in User Activation ~SQL Injection Attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433231/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://myimei.com/security/2006-05-07/mybb111email-verification-in-user-activation-sql-injection-attack.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://myimei.com/security/2006-05-07/mybb111email-verification-in-user-activation-sql-injection-attack.html"
|
||||
},
|
||||
{
|
||||
"name": "885",
|
||||
"refsource": "SREASON",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "mybb-usercp-member-sql-injection(26545)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26545"
|
||||
},
|
||||
{
|
||||
"name": "http://myimei.com/security/2006-05-07/mybb111email-verification-in-user-activation-sql-injection-attack.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://myimei.com/security/2006-05-07/mybb111email-verification-in-user-activation-sql-injection-attack.html"
|
||||
},
|
||||
{
|
||||
"name": "20060507 [KAPDA] MyBB1.1.1~Email Verification in User Activation ~SQL Injection Attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433231/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060530 Open Searchable Image Catalogue: XSS and SQL Injection Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/435380/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=576483",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=576483"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.sourceforge.net/viewcvs.cgi/osic-win/branches/osic_0-7/osic/search.php?view=markup&rev=477",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://svn.sourceforge.net/viewcvs.cgi/osic-win/branches/osic_0-7/osic/search.php?view=markup&rev=477"
|
||||
"name": "20060530 Open Searchable Image Catalogue: XSS and SQL Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435380/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "osic-search-xss(26965)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26965"
|
||||
},
|
||||
{
|
||||
"name": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0605-001.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0605-001.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.sourceforge.net/viewcvs.cgi/osic-win/branches/osic_0-7/osic/search.php?view=markup&rev=477",
|
||||
"refsource": "MISC",
|
||||
"url": "http://svn.sourceforge.net/viewcvs.cgi/osic-win/branches/osic_0-7/osic/search.php?view=markup&rev=477"
|
||||
},
|
||||
{
|
||||
"name": "1014",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1014"
|
||||
},
|
||||
{
|
||||
"name" : "osic-search-xss(26965)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26965"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060609 CORE-2006-0330: Asterisk PBX truncated video frame vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/436671/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060606 Asterisk 1.2.9 and Asterisk 1.0.11 Released - Security Fix",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/436127/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.asterisk.org/node/95",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.asterisk.org/node/95"
|
||||
"name": "1016236",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016236"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1126",
|
||||
@ -73,34 +63,9 @@
|
||||
"url": "http://www.debian.org/security/2006/dsa-1126"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200606-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200606-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:015",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_38_security.html"
|
||||
},
|
||||
{
|
||||
"name" : "18295",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18295"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2181",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2181"
|
||||
},
|
||||
{
|
||||
"name" : "1016236",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016236"
|
||||
},
|
||||
{
|
||||
"name" : "20497",
|
||||
"name": "20899",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20497"
|
||||
"url": "http://secunia.com/advisories/20899"
|
||||
},
|
||||
{
|
||||
"name": "20658",
|
||||
@ -108,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/20658"
|
||||
},
|
||||
{
|
||||
"name" : "20899",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20899"
|
||||
"name": "asterisk-iax2-videoframe-bo(27045)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27045"
|
||||
},
|
||||
{
|
||||
"name": "21222",
|
||||
@ -118,9 +83,44 @@
|
||||
"url": "http://secunia.com/advisories/21222"
|
||||
},
|
||||
{
|
||||
"name" : "asterisk-iax2-videoframe-bo(27045)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27045"
|
||||
"name": "http://www.asterisk.org/node/95",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.asterisk.org/node/95"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200606-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "18295",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18295"
|
||||
},
|
||||
{
|
||||
"name": "20497",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20497"
|
||||
},
|
||||
{
|
||||
"name": "20060606 Asterisk 1.2.9 and Asterisk 1.0.11 Released - Security Fix",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436127/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2181",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2181"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:015",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_38_security.html"
|
||||
},
|
||||
{
|
||||
"name": "20060609 CORE-2006-0330: Asterisk PBX truncated video frame vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436671/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436000/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1016231",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016231"
|
||||
},
|
||||
{
|
||||
"name": "1077",
|
||||
"refsource": "SREASON",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "safenet-policy-dos(27083)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27083"
|
||||
},
|
||||
{
|
||||
"name": "1016231",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016231"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061130 LifeType version 1.1.2 Multiple Path Disclosure Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453135/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.netvigilance.com/advisory0008",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.netvigilance.com/advisory0008"
|
||||
"name": "30685",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30685"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lifetype.net/blog.php/lifetype-development-journal/2006/11/30/full_path_disclosure_vulnerability_in_lifetype_1.0.x_and_1.1.x",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.lifetype.net/blog.php/lifetype-development-journal/2006/11/30/full_path_disclosure_vulnerability_in_lifetype_1.0.x_and_1.1.x"
|
||||
},
|
||||
{
|
||||
"name" : "30685",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/30685"
|
||||
},
|
||||
{
|
||||
"name": "1980",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1980"
|
||||
},
|
||||
{
|
||||
"name": "20061130 LifeType version 1.1.2 Multiple Path Disclosure Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453135/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "lifetype-multiple-path-disclosure(30635)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30635"
|
||||
},
|
||||
{
|
||||
"name": "http://www.netvigilance.com/advisory0008",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.netvigilance.com/advisory0008"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ADV-2006-4723",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4723"
|
||||
},
|
||||
{
|
||||
"name": "23109",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23109"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4723",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4723"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ADV-2006-4689",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4689"
|
||||
},
|
||||
{
|
||||
"name": "hsrs-message-xss(30530)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30530"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4689",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4689"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20101118 NULL byte poisoning fix in php 5.3.4+",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/11/18/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101118 Re: NULL byte poisoning fix in php 5.3.4+",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/11/18/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101209 Re: Re: NULL byte poisoning fix in php 5.3.4+",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/12/09/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101209 Re: Re: NULL byte poisoning fix in php 5.3.4+",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/12/09/10"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101209 Re: Re: NULL byte poisoning fix in php 5.3.4+",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/12/09/11"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.madirish.net/?article=436",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.madirish.net/?article=436"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.php.net/39863",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.php.net/39863"
|
||||
"name": "44951",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44951"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.php.net/viewvc?view=revision&revision=305412",
|
||||
@ -93,54 +63,9 @@
|
||||
"url": "http://svn.php.net/viewvc?view=revision&revision=305412"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.php.net/viewvc?view=revision&revision=305507",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.php.net/viewvc?view=revision&revision=305507"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/archive/2010.php#id2010-12-10-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/archive/2010.php#id2010-12-10-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_3_4.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_3_4.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4581",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4581"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-03-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-8281",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158616.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-8370",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159031.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-8383",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02741",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132871655717248&w=2"
|
||||
"name": "[oss-security] 20101118 Re: NULL byte poisoning fix in php 5.3.4+",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/11/18/5"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02763",
|
||||
@ -148,9 +73,49 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100728",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132871655717248&w=2"
|
||||
"name": "[oss-security] 20101209 Re: Re: NULL byte poisoning fix in php 5.3.4+",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/12/09/11"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/releases/5_3_4.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_3_4.php"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.php.net/viewvc?view=revision&revision=305507",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.php.net/viewvc?view=revision&revision=305507"
|
||||
},
|
||||
{
|
||||
"name": "http://www.madirish.net/?article=436",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.madirish.net/?article=436"
|
||||
},
|
||||
{
|
||||
"name": "55078",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55078"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101209 Re: Re: NULL byte poisoning fix in php 5.3.4+",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/12/09/10"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.php.net/39863",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.php.net/39863"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100826",
|
||||
@ -158,29 +123,34 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:254",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:254"
|
||||
"name": "[oss-security] 20101118 NULL byte poisoning fix in php 5.3.4+",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/11/18/4"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1307",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1307.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:254",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:254"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1615",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1615.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0311",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
|
||||
"name": "http://www.php.net/archive/2010.php#id2010-12-10-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/archive/2010.php#id2010-12-10-1"
|
||||
},
|
||||
{
|
||||
"name" : "44951",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44951"
|
||||
"name": "SSRT100728",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132871655717248&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12569",
|
||||
@ -188,9 +158,39 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12569"
|
||||
},
|
||||
{
|
||||
"name" : "55078",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55078"
|
||||
"name": "[oss-security] 20101209 Re: Re: NULL byte poisoning fix in php 5.3.4+",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/12/09/9"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0311",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-8383",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-8281",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158616.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02741",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132871655717248&w=2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-8370",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159031.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4581",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4581"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[MediaWiki-announce] 20110201 MediaWiki security release 1.16.2",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-February/000095.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=27093",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=27093"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-5807",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-5812",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-5848",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
|
||||
},
|
||||
{
|
||||
"name" : "46108",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46108"
|
||||
},
|
||||
{
|
||||
"name" : "70770",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70770"
|
||||
},
|
||||
{
|
||||
"name" : "43142",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43142"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0273",
|
||||
"refsource": "VUPEN",
|
||||
@ -101,6 +61,46 @@
|
||||
"name": "mediawiki-css-comments-xss(65126)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65126"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5807",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
|
||||
},
|
||||
{
|
||||
"name": "70770",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70770"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5848",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=27093",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=27093"
|
||||
},
|
||||
{
|
||||
"name": "46108",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46108"
|
||||
},
|
||||
{
|
||||
"name": "43142",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43142"
|
||||
},
|
||||
{
|
||||
"name": "[MediaWiki-announce] 20110201 MediaWiki security release 1.16.2",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-February/000095.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5812",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0244",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0524",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110124 CVE request: multiple gypsy vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/01/24/10"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110125 Re: CVE request: multiple gypsy vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/25/10"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/gypsy/+bug/690323",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/gypsy/+bug/690323"
|
||||
"name": "FEDORA-2013-8659",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/107020.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0884",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-07/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=33431",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=33431"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-8659",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/107020.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-8687",
|
||||
"refsource": "FEDORA",
|
||||
@ -88,14 +83,19 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106927.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0884",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-07/msg00034.html"
|
||||
"name": "[oss-security] 20110124 CVE request: multiple gypsy vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/24/10"
|
||||
},
|
||||
{
|
||||
"name": "49991",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49991"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/gypsy/+bug/690323",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/gypsy/+bug/690323"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0863",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14167",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14167"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100144512",
|
||||
@ -63,55 +68,50 @@
|
||||
"url": "http://support.avaya.com/css/P8/documents/100144512"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02697",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100591",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02797",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100867",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02799",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0860",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0860.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0938",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0938.html"
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "44818",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44818"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14214",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14214"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0938",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0938.html"
|
||||
},
|
||||
{
|
||||
"name": "44930",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44930"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:030",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100591",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100867",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0807",
|
||||
"refsource": "SUSE",
|
||||
@ -123,24 +123,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14167",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14167"
|
||||
"name": "HPSBUX02697",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14214",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14214"
|
||||
"name": "RHSA-2011:0860",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0860.html"
|
||||
},
|
||||
{
|
||||
"name" : "44818",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44818"
|
||||
"name": "HPSBMU02797",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "44930",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44930"
|
||||
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[whatwg] 20110314 Canvas and drawWindow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.whatwg.org/pipermail/whatwg-whatwg.org/2011-March/030882.html"
|
||||
"name": "oval:org.mitre.oval:def:14183",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14183"
|
||||
},
|
||||
{
|
||||
"name": "http://www.contextis.co.uk/resources/blog/webgl/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.contextis.co.uk/resources/blog/webgl/"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14183",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14183"
|
||||
"name": "[whatwg] 20110314 Canvas and drawWindow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.whatwg.org/pipermail/whatwg-whatwg.org/2011-March/030882.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-3235",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,31 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4981"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-11-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17170",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17170"
|
||||
},
|
||||
{
|
||||
"name": "50066",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50066"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4999",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,36 +92,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5000"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-11-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-12-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "50066",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50066"
|
||||
},
|
||||
{
|
||||
"name": "76349",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76349"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17170",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17170"
|
||||
},
|
||||
{
|
||||
"name": "apple-itunes-itunes-store-ce(70512)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3603",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/10/06/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/cve/CVE-2011-3603",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://access.redhat.com/security/cve/CVE-2011-3603"
|
||||
},
|
||||
{
|
||||
"name": "http://www.litech.org/radvd/CHANGES",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.litech.org/radvd/CHANGES"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2011-3603",
|
||||
"refsource": "MISC",
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2011-3603"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4425",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.infoserve.de/system/files/advisories/INFOSERVE-ADV2011-07.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.infoserve.de/system/files/advisories/INFOSERVE-ADV2011-07.txt"
|
||||
"name": "47278",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47278"
|
||||
},
|
||||
{
|
||||
"name": "http://info.tiki.org/article183-Tiki-Wiki-CMS-Groupware-8-2-and-6-5LTS-Security-Patches-Available",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://info.tiki.org/article183-Tiki-Wiki-CMS-Groupware-8-2-and-6-5LTS-Security-Patches-Available"
|
||||
},
|
||||
{
|
||||
"name": "http://www.infoserve.de/system/files/advisories/INFOSERVE-ADV2011-07.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.infoserve.de/system/files/advisories/INFOSERVE-ADV2011-07.txt"
|
||||
},
|
||||
{
|
||||
"name": "77966",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/77966"
|
||||
},
|
||||
{
|
||||
"name" : "47278",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47278"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4877",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18166",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18166"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/adv/winccflex_1-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/adv/winccflex_1-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-332-02.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -83,14 +68,29 @@
|
||||
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "77382",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/77382"
|
||||
"name": "18166",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18166"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/adv/winccflex_1-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/adv/winccflex_1-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "simatic-hmiload-dos(71451)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71451"
|
||||
},
|
||||
{
|
||||
"name": "77382",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/77382"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4959",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/silverstripe/sapphire/commit/73cca09",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/silverstripe/sapphire/commit/73cca09"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/silverstripe/silverstripe-cms/commit/b5ea2f6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/silverstripe/silverstripe-cms/commit/b5ea2f6"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/silverstripe/sapphire/commit/ca78784",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/silverstripe/sapphire/commit/ca78784"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120430 CVE-request: SilverStripe before 2.4.4",
|
||||
"refsource": "MLIST",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.4.6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.4.6"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/silverstripe/sapphire/commit/73cca09",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/silverstripe/sapphire/commit/73cca09"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/silverstripe/sapphire/commit/ca78784",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/silverstripe/sapphire/commit/ca78784"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/silverstripe/silverstripe-cms/commit/b5ea2f6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/silverstripe/silverstripe-cms/commit/b5ea2f6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5565",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-2142",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2430",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2014:0536",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0536.html"
|
||||
},
|
||||
{
|
||||
"name": "66858",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66858"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201409-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0522",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0522.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0536",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0536.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0537",
|
||||
"refsource": "REDHAT",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0702.html"
|
||||
},
|
||||
{
|
||||
"name" : "66858",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66858"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201409-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2439",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140927 [The ManageOwnage Series, part V]: RCE / file upload / arbitrary file deletion in OpManager, Social IT and IT360",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Sep/110"
|
||||
"name": "https://support.zoho.com/portal/manageengine/helpcenter/articles/servlet-vulnerability-fix",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.zoho.com/portal/manageengine/helpcenter/articles/servlet-vulnerability-fix"
|
||||
},
|
||||
{
|
||||
"name": "https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_opmanager_socialit_it360.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_opmanager_socialit_it360.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.zoho.com/portal/manageengine/helpcenter/articles/servlet-vulnerability-fix",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.zoho.com/portal/manageengine/helpcenter/articles/servlet-vulnerability-fix"
|
||||
"name": "20140927 [The ManageOwnage Series, part V]: RCE / file upload / arbitrary file deletion in OpManager, Social IT and IT360",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Sep/110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6453",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "70474",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70474"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0140",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0140"
|
||||
},
|
||||
{
|
||||
"name": "96653",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96653"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0140",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0140"
|
||||
},
|
||||
{
|
||||
"name": "1038006",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0229",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0229"
|
||||
},
|
||||
{
|
||||
"name": "98217",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98217"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0229",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0229"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0704",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.471183",
|
||||
"ID": "CVE-2017-1000242",
|
||||
"REQUESTER": "danielbeck@beckweb.net",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins Git Client Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.4.2 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Insecure Permissions"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,15 +54,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jenkins.io/security/advisory/2017-04-27/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jenkins.io/security/advisory/2017-04-27/"
|
||||
},
|
||||
{
|
||||
"name": "101940",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101940"
|
||||
},
|
||||
{
|
||||
"name": "https://jenkins.io/security/advisory/2017-04-27/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jenkins.io/security/advisory/2017-04-27/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2017-1000364",
|
||||
"REQUESTER": "qsa@qualys.com",
|
||||
"STATE": "PUBLIC"
|
||||
@ -12,18 +12,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Linux Kernel",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "4.11.5"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Linux Kernel"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -45,7 +45,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "A specific CWE doesn't exist, listing as unknown for now"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,85 +54,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45625",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45625/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
|
||||
"name": "RHSA-2017:1491",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1491"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2017-1000364",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2017-1000364"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.suse.com/security/cve/CVE-2017-1000364/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.suse.com/security/cve/CVE-2017-1000364/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.suse.com/support/kb/doc/?id=7020973",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.suse.com/support/kb/doc/?id=7020973"
|
||||
},
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10205",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10205"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03800en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03800en_us"
|
||||
},
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10207",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10207"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3886",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3886"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1482",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1482"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1483",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1483"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1484",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1484"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1485",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1485"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1486",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1486"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1487",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1487"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1488",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1488"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1489",
|
||||
"refsource": "REDHAT",
|
||||
@ -144,39 +79,104 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1490"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1491",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1491"
|
||||
"name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1567",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1567"
|
||||
"name": "45625",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45625/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1616",
|
||||
"name": "RHSA-2017:1482",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1616"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1482"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1647",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1647"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03800en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03800en_us"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1616",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1616"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1712",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1712"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1483",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1483"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1487",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1487"
|
||||
},
|
||||
{
|
||||
"name": "99130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99130"
|
||||
},
|
||||
{
|
||||
"name": "https://www.suse.com/support/kb/doc/?id=7020973",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.suse.com/support/kb/doc/?id=7020973"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1567",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1567"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1484",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1484"
|
||||
},
|
||||
{
|
||||
"name": "https://www.suse.com/security/cve/CVE-2017-1000364/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.suse.com/security/cve/CVE-2017-1000364/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3886",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3886"
|
||||
},
|
||||
{
|
||||
"name": "1038724",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038724"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10205",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10205"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1485",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1485"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1488",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1488"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10207",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10207"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-12-01",
|
||||
"ID": "CVE-2017-1000504",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.94 and earlier; 2.89.1 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Race condition"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.sap.com/2017/12/12/sap-security-patch-day-december-2017/"
|
||||
},
|
||||
{
|
||||
"name" : "https://launchpad.support.sap.com/#/notes/2537545",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://launchpad.support.sap.com/#/notes/2537545"
|
||||
},
|
||||
{
|
||||
"name": "102148",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102148"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2537545",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.support.sap.com/#/notes/2537545"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.debian.org/862712",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.debian.org/862712"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/juliangruber/brace-expansion/issues/33",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/juliangruber/brace-expansion/issues/33"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/juliangruber/brace-expansion/pull/35/commits/b13381281cead487cbdbfd6a69fb097ea5e456c3",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "https://nodesecurity.io/advisories/338",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nodesecurity.io/advisories/338"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/juliangruber/brace-expansion/issues/33",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/juliangruber/brace-expansion/issues/33"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/862712",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.debian.org/862712"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42279",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42279/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
|
||||
},
|
||||
{
|
||||
"name": "42279",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42279/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1849",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4487",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4532",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4646",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4822",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user