mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3d31e5ca36
commit
e3d776c5d8
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS01-015",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-015"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.guninski.com/chmtempmain.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.guninski.com/chmtempmain.html"
|
||||
},
|
||||
{
|
||||
"name" : "2456",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2456"
|
||||
"name": "oval:org.mitre.oval:def:920",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A920"
|
||||
},
|
||||
{
|
||||
"name": "7823",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://www.osvdb.org/7823"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:920",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A920"
|
||||
"name": "MS01-015",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-015"
|
||||
},
|
||||
{
|
||||
"name": "ie-chm-execute-files(5567)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5567"
|
||||
},
|
||||
{
|
||||
"name": "2456",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2456"
|
||||
},
|
||||
{
|
||||
"name": "http://www.guninski.com/chmtempmain.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.guninski.com/chmtempmain.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010128 Hyperseek 2000 Search Engine - \"show directory & files\" bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-01/0463.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#146704",
|
||||
"refsource": "CERT-VN",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2314"
|
||||
},
|
||||
{
|
||||
"name": "20010128 Hyperseek 2000 Search Engine - \"show directory & files\" bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0463.html"
|
||||
},
|
||||
{
|
||||
"name": "hyperseek-cgi-reveal-info(6012)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS01-051",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-051"
|
||||
},
|
||||
{
|
||||
"name" : "M-024",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/m-024.shtml"
|
||||
},
|
||||
{
|
||||
"name": "VU#952611",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/952611"
|
||||
},
|
||||
{
|
||||
"name": "MS01-051",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-051"
|
||||
},
|
||||
{
|
||||
"name": "ie-telnet-command-execution-variant(7260)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7260"
|
||||
},
|
||||
{
|
||||
"name": "M-024",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/m-024.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/186006"
|
||||
},
|
||||
{
|
||||
"name" : "2755",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2755"
|
||||
},
|
||||
{
|
||||
"name": "spyanywhere-weak-authentication(6578)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6578"
|
||||
},
|
||||
{
|
||||
"name": "2755",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2755"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011122 double dot vulnerability on a site running Informix database.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=100654890029878&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20011127 Re: double dot vulnerability on a site running Informix database.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=100688672019635&w=2"
|
||||
},
|
||||
{
|
||||
"name": "informix-web-datablade-directory-traversal(7585)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7585"
|
||||
},
|
||||
{
|
||||
"name": "3575",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3575"
|
||||
},
|
||||
{
|
||||
"name" : "informix-web-datablade-directory-traversal(7585)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7585"
|
||||
"name": "20011122 double dot vulnerability on a site running Informix database.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=100654890029878&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20020204 Re: Lotus Domino password bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101285903120879&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20020203 Lotus Domino password bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101284222932568&w=2"
|
||||
},
|
||||
{
|
||||
"name": "lotus-domino-auth-bypass(8072)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8072.php"
|
||||
},
|
||||
{
|
||||
"name": "20020204 Lotus Domino password bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101286525008089&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20020204 Re: Lotus Domino password bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101285903120879&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nextgenss.com/papers/hpldws.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nextgenss.com/papers/hpldws.pdf"
|
||||
},
|
||||
{
|
||||
"name": "4022",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4022"
|
||||
},
|
||||
{
|
||||
"name" : "lotus-domino-auth-bypass(8072)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8072.php"
|
||||
"name": "http://www.nextgenss.com/papers/hpldws.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/papers/hpldws.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2006-20/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2006-20/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "17858",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17858"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1682",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1682"
|
||||
},
|
||||
{
|
||||
"name" : "25283",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25283"
|
||||
"name": "http://secunia.com/secunia_research/2006-20/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-20/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "19325",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "xeneo-script-source-disclosure(26294)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26294"
|
||||
},
|
||||
{
|
||||
"name": "17858",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17858"
|
||||
},
|
||||
{
|
||||
"name": "25283",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25283"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060515 DeluxeBB 1.06 Remote SQL Injection Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434040/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17989",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17989"
|
||||
"name": "deluxebb-misc-sql-injection(26469)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26469"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1823",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1823"
|
||||
},
|
||||
{
|
||||
"name" : "25529",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25529"
|
||||
},
|
||||
{
|
||||
"name": "20104",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20104"
|
||||
},
|
||||
{
|
||||
"name": "17989",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17989"
|
||||
},
|
||||
{
|
||||
"name": "20060515 DeluxeBB 1.06 Remote SQL Injection Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434040/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "935",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/935"
|
||||
},
|
||||
{
|
||||
"name" : "deluxebb-misc-sql-injection(26469)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26469"
|
||||
"name": "25529",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25529"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,40 +58,50 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/435283/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nukedx.com/?getxpl=35",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nukedx.com/?getxpl=35"
|
||||
"name": "f@cile-themes-file-include(26854)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26854"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nukedx.com/?viewdoc=35",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nukedx.com/?viewdoc=35"
|
||||
},
|
||||
{
|
||||
"name" : "18149",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18149"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2036",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2036"
|
||||
},
|
||||
{
|
||||
"name": "f@cile-peditpage-peditbox-file-include(26841)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26841"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nukedx.com/?getxpl=35",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nukedx.com/?getxpl=35"
|
||||
},
|
||||
{
|
||||
"name": "26101",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26101"
|
||||
},
|
||||
{
|
||||
"name" : "26102",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26102"
|
||||
},
|
||||
{
|
||||
"name": "26103",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26103"
|
||||
},
|
||||
{
|
||||
"name": "18149",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18149"
|
||||
},
|
||||
{
|
||||
"name": "26102",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26102"
|
||||
},
|
||||
{
|
||||
"name": "20358",
|
||||
"refsource": "SECUNIA",
|
||||
@ -101,16 +111,6 @@
|
||||
"name": "1010",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1010"
|
||||
},
|
||||
{
|
||||
"name" : "f@cile-peditpage-peditbox-file-include(26841)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26841"
|
||||
},
|
||||
{
|
||||
"name" : "f@cile-themes-file-include(26854)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26854"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "1877",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/1877"
|
||||
"name": "25324",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25324"
|
||||
},
|
||||
{
|
||||
"name": "18265",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18265"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2126",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2126"
|
||||
},
|
||||
{
|
||||
"name" : "25324",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25324"
|
||||
},
|
||||
{
|
||||
"name": "25327",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25327"
|
||||
},
|
||||
{
|
||||
"name": "claroline-includepath-file-include(26909)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26909"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2126",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2126"
|
||||
},
|
||||
{
|
||||
"name": "20434",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20434"
|
||||
},
|
||||
{
|
||||
"name" : "claroline-includepath-file-include(26909)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26909"
|
||||
"name": "1877",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1877"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081214 CFAGCMS Remote File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/499213/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "7459",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7459"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugreport.ir/index_58.htm",
|
||||
"refsource": "MISC",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32817"
|
||||
},
|
||||
{
|
||||
"name": "7459",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7459"
|
||||
},
|
||||
{
|
||||
"name": "4926",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4926"
|
||||
},
|
||||
{
|
||||
"name": "20081214 CFAGCMS Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/499213/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2011-2595",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "49558",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49558"
|
||||
},
|
||||
{
|
||||
"name": "75425",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/75425"
|
||||
},
|
||||
{
|
||||
"name": "fotoslate-plp-bo(69723)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69723"
|
||||
},
|
||||
{
|
||||
"name": "44722",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44722"
|
||||
},
|
||||
{
|
||||
"name" : "fotoslate-plp-bo(69723)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69723"
|
||||
"name": "49558",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49558"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2896",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,71 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110810 LZW decompression issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/08/10/10"
|
||||
},
|
||||
{
|
||||
"name" : "http://cups.org/str.php?L3867",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cups.org/str.php?L3867"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=727800",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=727800"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=730338",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=730338"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2354",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2354"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2426",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2426"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-11173",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064873.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-11197",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064600.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-11221",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065550.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-11229",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065651.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-11305",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065527.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-11318",
|
||||
"refsource": "FEDORA",
|
||||
@ -128,29 +68,14 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:146",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:146"
|
||||
"name": "http://cups.org/str.php?L3867",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cups.org/str.php?L3867"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:167",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:167"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1635",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1635.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1180",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1180.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1181",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1181.html"
|
||||
"name": "[oss-security] 20110810 LZW decompression issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/10/10"
|
||||
},
|
||||
{
|
||||
"name": "USN-1207-1",
|
||||
@ -158,15 +83,120 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1207-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1214-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1214-1"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=727800",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=727800"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1180",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html"
|
||||
},
|
||||
{
|
||||
"name": "48308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48308"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2354",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2354"
|
||||
},
|
||||
{
|
||||
"name": "45948",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45948"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1181",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html"
|
||||
},
|
||||
{
|
||||
"name": "46024",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46024"
|
||||
},
|
||||
{
|
||||
"name": "45900",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45900"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1635",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1635.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-11221",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065550.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-11173",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064873.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=730338",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=730338"
|
||||
},
|
||||
{
|
||||
"name": "49148",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49148"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:146",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:146"
|
||||
},
|
||||
{
|
||||
"name": "http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-11305",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065527.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1214-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1214-1"
|
||||
},
|
||||
{
|
||||
"name": "50737",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50737"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:167",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:167"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-11197",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064600.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-11229",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065651.html"
|
||||
},
|
||||
{
|
||||
"name": "48236",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48236"
|
||||
},
|
||||
{
|
||||
"name": "1025929",
|
||||
"refsource": "SECTRACK",
|
||||
@ -181,36 +211,6 @@
|
||||
"name": "45945",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45945"
|
||||
},
|
||||
{
|
||||
"name" : "45948",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45948"
|
||||
},
|
||||
{
|
||||
"name" : "46024",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46024"
|
||||
},
|
||||
{
|
||||
"name" : "45900",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45900"
|
||||
},
|
||||
{
|
||||
"name" : "50737",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50737"
|
||||
},
|
||||
{
|
||||
"name" : "48236",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48236"
|
||||
},
|
||||
{
|
||||
"name" : "48308",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48308"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,65 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=121223",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=121223"
|
||||
"name": "GLSA-201205-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201205-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
"name": "oval:org.mitre.oval:def:15605",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15605"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201205-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201205-03.xml"
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0656",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "53540",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53540"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15605",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15605"
|
||||
},
|
||||
{
|
||||
"name": "1027067",
|
||||
"refsource": "SECTRACK",
|
||||
@ -121,6 +91,36 @@
|
||||
"name": "google-chrome-wrokers-code-exec(75595)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75595"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "53540",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53540"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=121223",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=121223"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4039",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-4487",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-0089",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS13-021",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-021"
|
||||
"name": "oval:org.mitre.oval:def:16587",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16587"
|
||||
},
|
||||
{
|
||||
"name": "TA13-071A",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-071A"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16587",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16587"
|
||||
"name": "MS13-021",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-021"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0152",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130123 Xen Security Advisory 35 (CVE-2013-0152) - Nested HVM exposes host to being driven out of memory by guest",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/01/23/8"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201309-24",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
||||
"name": "55082",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55082"
|
||||
},
|
||||
{
|
||||
"name": "1028032",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1028032"
|
||||
},
|
||||
{
|
||||
"name" : "55082",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55082"
|
||||
"name": "GLSA-201309-24",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130123 Xen Security Advisory 35 (CVE-2013-0152) - Nested HVM exposes host to being driven out of memory by guest",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/01/23/8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-1026",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5880",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5880"
|
||||
"name": "54886",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54886"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5934",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5880",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5880"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-09-18-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "54886",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54886"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1214",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-1325",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS13-091",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-091"
|
||||
},
|
||||
{
|
||||
"name": "TA13-317A",
|
||||
"refsource": "CERT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:19321",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19321"
|
||||
},
|
||||
{
|
||||
"name": "MS13-091",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-091"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1510",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/02/05/24"
|
||||
},
|
||||
{
|
||||
"name": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/02/05/24"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0371",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0371.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0372",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0372.html"
|
||||
"name": "57719",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57719"
|
||||
},
|
||||
{
|
||||
"name": "57716",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/57716"
|
||||
},
|
||||
{
|
||||
"name" : "57719",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57719"
|
||||
"name": "RHSA-2014:0372",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0372.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,41 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://forums.alienvault.com/discussion/1609/patch-release-4-3-1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://forums.alienvault.com/discussion/1609/patch-release-4-3-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/122547/Alienvault-OSSIM-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/122547/Alienvault-OSSIM-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "61456",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61456"
|
||||
},
|
||||
{
|
||||
"name" : "95813",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/show/osvdb/95813"
|
||||
},
|
||||
{
|
||||
"name": "95814",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/show/osvdb/95814"
|
||||
},
|
||||
{
|
||||
"name" : "95816",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/show/osvdb/95816"
|
||||
},
|
||||
{
|
||||
"name" : "95817",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/show/osvdb/95817"
|
||||
},
|
||||
{
|
||||
"name": "95818",
|
||||
"refsource": "OSVDB",
|
||||
@ -97,15 +67,45 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54264"
|
||||
},
|
||||
{
|
||||
"name": "95816",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/show/osvdb/95816"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/122547/Alienvault-OSSIM-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/122547/Alienvault-OSSIM-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "54287",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54287"
|
||||
},
|
||||
{
|
||||
"name": "61456",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61456"
|
||||
},
|
||||
{
|
||||
"name": "95813",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/show/osvdb/95813"
|
||||
},
|
||||
{
|
||||
"name": "alienvault-ossim-multiple-xss(85994)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85994"
|
||||
},
|
||||
{
|
||||
"name": "http://forums.alienvault.com/discussion/1609/patch-release-4-3-1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forums.alienvault.com/discussion/1609/patch-release-4-3-1"
|
||||
},
|
||||
{
|
||||
"name": "95817",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/show/osvdb/95817"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160929 Re: ImageMagick identify \"d:\" hangs",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/29/28"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160929 Re: ImageMagick identify \"d:\" hangs",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/29/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=694724",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=694724"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=697169",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697169"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1380327",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1380327"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3691",
|
||||
"refsource": "DEBIAN",
|
||||
@ -92,10 +67,35 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0014.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1380327",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380327"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697169",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697169"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160929 Re: ImageMagick identify \"d:\" hangs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/29/28"
|
||||
},
|
||||
{
|
||||
"name": "96497",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96497"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160929 Re: ImageMagick identify \"d:\" hangs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/29/5"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=694724",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=694724"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2013-027.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2013-027.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://ajaxplorer.info/ajaxplorer-core-5-0-3/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ajaxplorer.info/ajaxplorer-core-5-0-3/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2013-027.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2013-027.txt"
|
||||
},
|
||||
{
|
||||
"name": "97022",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0419",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -71,9 +71,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
"name": "1037798",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037798"
|
||||
},
|
||||
{
|
||||
"name": "96055",
|
||||
@ -81,9 +81,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/96055"
|
||||
},
|
||||
{
|
||||
"name" : "1037798",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037798"
|
||||
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0420",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -70,11 +70,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
},
|
||||
{
|
||||
"name": "96093",
|
||||
"refsource": "BID",
|
||||
@ -84,6 +79,11 @@
|
||||
"name": "1037798",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037798"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0558",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -70,16 +70,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/frameworks/av/+/50358a80b1724f6cf1bcdf003e1abf9cc141b122",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/frameworks/av/+/50358a80b1724f6cf1bcdf003e1abf9cc141b122"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-04-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-04-01"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/50358a80b1724f6cf1bcdf003e1abf9cc141b122",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/50358a80b1724f6cf1bcdf003e1abf9cc141b122"
|
||||
},
|
||||
{
|
||||
"name": "97332",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0579",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-11-06T00:00:00",
|
||||
"ID": "CVE-2017-0838",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.340860",
|
||||
"ID": "CVE-2017-1000127",
|
||||
"REQUESTER": "hanno@hboeck.de",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "exiv2",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "0.26"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : ""
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Buffer Overflow"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2017-1000406",
|
||||
"REQUESTER": "lhinds@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
@ -12,18 +12,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Karaf",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "0.6.1-Carbon"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "OpenDaylight"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -45,7 +45,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Password change fails to clear cache"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20171123 OpenDayLight: Password change doesn't result in Karaf clearing cache, allowing old password to still be used (CVE-2017-1000406)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2017/q4/320"
|
||||
},
|
||||
{
|
||||
"name": "https://git.opendaylight.org/gerrit/#/q/topic:AAA-151",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "https://jira.opendaylight.org/browse/AAA-151",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.opendaylight.org/browse/AAA-151"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20171123 OpenDayLight: Password change doesn't result in Karaf clearing cache, allowing old password to still be used (CVE-2017-1000406)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2017/q4/320"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-12-29",
|
||||
"ID": "CVE-2017-1000415",
|
||||
"REQUESTER": "schau@purdue.edu",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "MatrixSSL",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "3.7.2 and older"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "MatrixSSL"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Incorrect date range validation"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/656",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/656"
|
||||
"name": "USN-3681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3681-1/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201711-07",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://security.gentoo.org/glsa/201711-07"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3681-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3681-1/"
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/656",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/656"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/145045/GNU-ncurses-6.0-tic-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201804-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201804-13"
|
||||
},
|
||||
{
|
||||
"name": "http://invisible-island.net/ncurses/NEWS.html#t20171125",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "https://tools.cisco.com/security/center/viewAlert.x?alertId=57695",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/viewAlert.x?alertId=57695"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-13"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4180",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4221",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4697",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user