mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e9fa2d194d
commit
f22114cecb
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010912 [SNS Advisory No.42] Trend Micro InterScan eManager for NT Multiple Program Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-09/0099.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=3142",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=3142"
|
||||
},
|
||||
{
|
||||
"name": "interscan-emanager-bo(7104)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7104"
|
||||
},
|
||||
{
|
||||
"name": "20010912 [SNS Advisory No.42] Trend Micro InterScan eManager for NT Multiple Program Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0099.html"
|
||||
},
|
||||
{
|
||||
"name": "3327",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3327"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=3142",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=3142"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3306",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3306"
|
||||
},
|
||||
{
|
||||
"name": "20010906 Malformed Fragmented Packets DoS Dlink Firewall/Routers",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "dlink-fragmented-packet-dos(7090)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7090"
|
||||
},
|
||||
{
|
||||
"name" : "3306",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3306"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060427 XSS Attack On DirectAdmin Hosting Managment",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/432459/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.aria-security.net/advisory/hm/directadmin.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.aria-security.net/advisory/hm/directadmin.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1576",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1576"
|
||||
},
|
||||
{
|
||||
"name": "19885",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19885"
|
||||
},
|
||||
{
|
||||
"name": "20060427 XSS Attack On DirectAdmin Hosting Managment",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/432459/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "830",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/830"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1576",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1576"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "1749",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/1749"
|
||||
},
|
||||
{
|
||||
"name" : "17855",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17855"
|
||||
"name": "19978",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19978"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1674",
|
||||
@ -68,19 +63,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1674"
|
||||
},
|
||||
{
|
||||
"name" : "25278",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25278"
|
||||
},
|
||||
{
|
||||
"name" : "19978",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19978"
|
||||
"name": "17855",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17855"
|
||||
},
|
||||
{
|
||||
"name": "acftp-user-dos(26258)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26258"
|
||||
},
|
||||
{
|
||||
"name": "25278",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25278"
|
||||
},
|
||||
{
|
||||
"name": "1749",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1749"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060507 [XPA] - ISPConfig <= 2.2.2 - Remote Command Execution Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045855.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xorcrew.net/xpa/XPA-ISPConfig.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.xorcrew.net/xpa/XPA-ISPConfig.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20060616 Re: [Bugtraq ID: 17909] ISPConfig Session.INC.PHP Remote File Include Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437456/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1762",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/1762"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.howtoforge.com/forums/showthread.php?t=4123",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.howtoforge.com/forums/showthread.php?t=4123"
|
||||
},
|
||||
{
|
||||
"name": "17909",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17909"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1727",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1727"
|
||||
},
|
||||
{
|
||||
"name": "25355",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25355"
|
||||
},
|
||||
{
|
||||
"name" : "19994",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19994"
|
||||
"name": "ADV-2006-1727",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1727"
|
||||
},
|
||||
{
|
||||
"name": "1762",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1762"
|
||||
},
|
||||
{
|
||||
"name": "ispconfig-session-inc-file-include(26299)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26299"
|
||||
},
|
||||
{
|
||||
"name": "http://www.howtoforge.com/forums/showthread.php?t=4123",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.howtoforge.com/forums/showthread.php?t=4123"
|
||||
},
|
||||
{
|
||||
"name": "19994",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19994"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xorcrew.net/xpa/XPA-ISPConfig.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.xorcrew.net/xpa/XPA-ISPConfig.txt"
|
||||
},
|
||||
{
|
||||
"name": "20060507 [XPA] - ISPConfig <= 2.2.2 - Remote Command Execution Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045855.html"
|
||||
},
|
||||
{
|
||||
"name": "20060616 Re: [Bugtraq ID: 17909] ISPConfig Session.INC.PHP Remote File Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437456/100/200/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/18239"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2117",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2117"
|
||||
"name": "cafreeforum-post-xss(26888)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26888"
|
||||
},
|
||||
{
|
||||
"name": "20411",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/20411"
|
||||
},
|
||||
{
|
||||
"name" : "cafreeforum-post-xss(26888)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26888"
|
||||
"name": "ADV-2006-2117",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2117"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061206 SYMSA-2006-012: 2X ThinClientServer Create Admin Account Replay Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453656/100/0/threaded"
|
||||
"name": "ADV-2006-4883",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4883"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/enterprise/research/SYMSA-2006-012.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.symantec.com/enterprise/research/SYMSA-2006-012.txt"
|
||||
},
|
||||
{
|
||||
"name" : "21300",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21300"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4883",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4883"
|
||||
},
|
||||
{
|
||||
"name": "1017350",
|
||||
"refsource": "SECTRACK",
|
||||
@ -82,6 +72,16 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23248"
|
||||
},
|
||||
{
|
||||
"name": "21300",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21300"
|
||||
},
|
||||
{
|
||||
"name": "20061206 SYMSA-2006-012: 2X ThinClientServer Create Admin Account Replay Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453656/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2012",
|
||||
"refsource": "SREASON",
|
||||
|
@ -57,20 +57,20 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452988/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ground418.org/exploits/read.php?file=06-alternC-095.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ground418.org/exploits/read.php?file=06-alternC-095.txt"
|
||||
},
|
||||
{
|
||||
"name": "21355",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21355"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4851",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4851"
|
||||
"name": "1965",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1965"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ground418.org/exploits/read.php?file=06-alternC-095.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ground418.org/exploits/read.php?file=06-alternC-095.txt"
|
||||
},
|
||||
{
|
||||
"name": "23144",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/23144"
|
||||
},
|
||||
{
|
||||
"name" : "1965",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1965"
|
||||
"name": "ADV-2006-4851",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4851"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061208 PHP 5.2.0 session.save_path safe_mode and open_basedir bypass",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/43"
|
||||
"name": "24022",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24022"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2007.010",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
|
||||
},
|
||||
{
|
||||
"name": "20061208 PHP 5.2.0 session.save_path safe_mode and open_basedir bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453938/30/9270/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24514",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24514"
|
||||
},
|
||||
{
|
||||
"name": "2000",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2000"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.php.net/viewcvs.cgi/php-src/ext/session/session.c?r1=1.336.2.53.2.7&r2=1.336.2.53.2.8",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,9 +88,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:038"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2007.010",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
|
||||
"name": "20061208 PHP 5.2.0 session.save_path safe_mode and open_basedir bypass",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/43"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:020",
|
||||
@ -86,21 +101,6 @@
|
||||
"name": "21508",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21508"
|
||||
},
|
||||
{
|
||||
"name" : "24022",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24022"
|
||||
},
|
||||
{
|
||||
"name" : "24514",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24514"
|
||||
},
|
||||
{
|
||||
"name" : "2000",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2000"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/unixfocus/5KP031FJ5A.html"
|
||||
},
|
||||
{
|
||||
"name": "plumecms-dbinstall-file-include(27535)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27535"
|
||||
},
|
||||
{
|
||||
"name": "18750",
|
||||
"refsource": "BID",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "1016415",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1016415"
|
||||
},
|
||||
{
|
||||
"name" : "plumecms-dbinstall-file-include(27535)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27535"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0132",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-098",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-098"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4564",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4564"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-098",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-098"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4566",
|
||||
"refsource": "CONFIRM",
|
||||
@ -82,6 +77,11 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-2",
|
||||
"refsource": "APPLE",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-0943",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2879",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14496",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14496"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=96150",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/10/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/10/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14496",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14496"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "MDVSA-2011:127",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=626297",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=626297"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2295",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2295"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2296",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2296"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2297",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2297"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:127",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
|
||||
"name": "SUSE-SU-2011:0967",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1164",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
|
||||
"name": "DSA-2296",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2296"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1165",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1165.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1167",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1167.html"
|
||||
"name": "1025940",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025940"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:037",
|
||||
@ -103,9 +88,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:0967",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
|
||||
"name": "RHSA-2011:1164",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=626297",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=626297"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1165",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1165.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2295",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2295"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14272",
|
||||
@ -113,9 +113,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14272"
|
||||
},
|
||||
{
|
||||
"name" : "1025940",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025940"
|
||||
"name": "RHSA-2011:1167",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1167.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2011-3993",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mtcms.jp/news/product/201110131921.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mtcms.jp/news/product/201110131921.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#41032068",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN41032068/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mtcms.jp/news/product/201110131921.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mtcms.jp/news/product/201110131921.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2011-000093",
|
||||
"refsource": "JVNDB",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1160/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/unix/1160/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/unix/1160/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1160/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1160/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1160/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1160/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2011-4890",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "IC79861",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC79861"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg27021052",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,34 +68,29 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27021052#if5"
|
||||
},
|
||||
{
|
||||
"name" : "IC79861",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC79861"
|
||||
"name": "1026555",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026555"
|
||||
},
|
||||
{
|
||||
"name": "IC80675",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC80675"
|
||||
},
|
||||
{
|
||||
"name": "soliddb-rownum-dos(72651)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72651"
|
||||
},
|
||||
{
|
||||
"name": "51629",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51629"
|
||||
},
|
||||
{
|
||||
"name" : "1026555",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026555"
|
||||
},
|
||||
{
|
||||
"name": "47654",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47654"
|
||||
},
|
||||
{
|
||||
"name" : "soliddb-rownum-dos(72651)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72651"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-1005",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5766",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5766"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5785",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5785"
|
||||
},
|
||||
{
|
||||
"name": "54886",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54886"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5934",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5934"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-05-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
|
||||
"name": "oval:org.mitre.oval:def:17601",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17601"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-06-04-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5766",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5766"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-05-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-09-18-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17601",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17601"
|
||||
},
|
||||
{
|
||||
"name" : "54886",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54886"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-1274",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1476",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
|
||||
"name": "oval:org.mitre.oval:def:19466",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19466"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907457",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907457"
|
||||
},
|
||||
{
|
||||
"name" : "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS"
|
||||
},
|
||||
{
|
||||
"name" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/corba/rev/5116fe321210",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/corba/rev/5116fe321210"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
|
||||
"name": "57696",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57696"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
@ -83,9 +68,9 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02864",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
"name": "MDVSA-2013:095",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101156",
|
||||
@ -93,49 +78,44 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02874",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
"name": "TA13-032A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02857",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101103",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101184",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:095",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
||||
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907457",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907457"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0236",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#858729",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/858729"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0478",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0237",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0245",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0245.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0246",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0246.html"
|
||||
"name": "HPSBUX02857",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0247",
|
||||
@ -143,14 +123,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
"name": "HPSBMU02874",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
"name": "SSRT101103",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0312",
|
||||
@ -162,36 +142,11 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0478",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-032A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#858729",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/858729"
|
||||
},
|
||||
{
|
||||
"name" : "57696",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/57696"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16652",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16652"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19466",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19466"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19475",
|
||||
"refsource": "OVAL",
|
||||
@ -201,6 +156,51 @@
|
||||
"name": "oval:org.mitre.oval:def:19507",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19507"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0246",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0246.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02864",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0245",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0245.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
|
||||
},
|
||||
{
|
||||
"name": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS"
|
||||
},
|
||||
{
|
||||
"name": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/corba/rev/5116fe321210",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/corba/rev/5116fe321210"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101184",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-1701",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-63.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-63.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=880734",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=880734"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=888107",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=888107"
|
||||
"name": "61874",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61874"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2746",
|
||||
@ -78,14 +68,24 @@
|
||||
"url": "http://www.debian.org/security/2013/dsa-2735"
|
||||
},
|
||||
{
|
||||
"name" : "61874",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61874"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=880734",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=880734"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18514",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18514"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=888107",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=888107"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-63.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-63.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1775",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,59 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130227 CVE request: sudo authentication bypass when clock is reset",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/02/27/22"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name": "58203",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/58203"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sudo.ws/repos/sudo/rev/ddf399e3e306",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sudo.ws/repos/sudo/rev/ddf399e3e306"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sudo.ws/repos/sudo/rev/ebd6cc75020f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sudo.ws/repos/sudo/rev/ebd6cc75020f"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sudo.ws/sudo/alerts/epoch_ticket.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sudo.ws/sudo/alerts/epoch_ticket.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5880",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5880"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-09-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2642",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2642"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1353",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1353.html"
|
||||
"name": "90677",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/90677"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1701",
|
||||
@ -113,9 +83,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2013-065-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.517440"
|
||||
"name": "DSA-2642",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2642"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0495",
|
||||
@ -128,14 +98,44 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1754-1"
|
||||
},
|
||||
{
|
||||
"name" : "58203",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/58203"
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "90677",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/90677"
|
||||
"name": "APPLE-SA-2013-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2013-065-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.517440"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130227 CVE request: sudo authentication bypass when clock is reset",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/02/27/22"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1353",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sudo.ws/repos/sudo/rev/ebd6cc75020f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sudo.ws/repos/sudo/rev/ebd6cc75020f"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5880",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5880"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-5615",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,86 +52,91 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-115.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-115.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=929261",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=929261"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-23127",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-23291",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-23295",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-23519",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1957",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1958",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1959",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1919",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1916",
|
||||
"name": "openSUSE-SU-2013:1957",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-23127",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-23519",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
|
||||
},
|
||||
{
|
||||
"name": "1029470",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029470"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1917",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1959",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-115.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-115.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1916",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1029476",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029476"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1918",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-23291",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=929261",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=929261"
|
||||
},
|
||||
{
|
||||
"name": "USN-2052-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -143,14 +148,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2053-1"
|
||||
},
|
||||
{
|
||||
"name" : "1029470",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029470"
|
||||
},
|
||||
{
|
||||
"name" : "1029476",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029476"
|
||||
"name": "FEDORA-2013-23295",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-5622",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,35 +57,35 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2013-59.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2756",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2756"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1481",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1483",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html"
|
||||
"name": "55022",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55022"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18958",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18958"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2756",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2756"
|
||||
},
|
||||
{
|
||||
"name": "54812",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54812"
|
||||
},
|
||||
{
|
||||
"name" : "55022",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55022"
|
||||
"name": "openSUSE-SU-2013:1483",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6670",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#185529",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6997",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#590153",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/590153"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#590153",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/590153"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41655",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41655/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0083",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0083"
|
||||
},
|
||||
{
|
||||
"name": "1037992",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037992"
|
||||
},
|
||||
{
|
||||
"name": "96608",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96608"
|
||||
},
|
||||
{
|
||||
"name" : "1037992",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037992"
|
||||
"name": "41655",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41655/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0276",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0276"
|
||||
},
|
||||
{
|
||||
"name": "98268",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98268"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0276",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0276"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0709",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-08-07T00:00:00",
|
||||
"ID": "CVE-2017-0730",
|
||||
"STATE": "PUBLIC"
|
||||
@ -65,15 +65,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-08-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-08-01"
|
||||
},
|
||||
{
|
||||
"name": "100204",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100204"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-08-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-08-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-10-02T00:00:00",
|
||||
"ID": "CVE-2017-0824",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.307771",
|
||||
"ID": "CVE-2017-1000056",
|
||||
"REQUESTER": "jliggitt@redhat.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Kubernetes",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.5.0-1.5.4"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Kubernetes"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Incorrect Access Control"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.314116",
|
||||
"ID": "CVE-2017-1000062",
|
||||
"REQUESTER": "dimitrisplusplus@gmail.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Kitto",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "0.5.1 and older"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "kittoframework/kitto"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Directory Traversal"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.315894",
|
||||
"ID": "CVE-2017-1000100",
|
||||
"REQUESTER": "daniel@haxx.se",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "curl",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "libcurl 7.15.0 to and including 7.54.1"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "curl"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "buffer overread"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,40 +54,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://curl.haxx.se/docs/adv_20170809B.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://curl.haxx.se/docs/adv_20170809B.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208221"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3992",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3992"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-14"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3558",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
|
||||
},
|
||||
{
|
||||
"name": "100286",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100286"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3558",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201709-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-14"
|
||||
},
|
||||
{
|
||||
"name": "1039118",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039118"
|
||||
},
|
||||
{
|
||||
"name": "https://curl.haxx.se/docs/adv_20170809B.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://curl.haxx.se/docs/adv_20170809B.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3992",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3992"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
|
||||
},
|
||||
{
|
||||
"name": "102424",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102424"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -98,6 +98,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "101976",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101976"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124359",
|
||||
"refsource": "MISC",
|
||||
@ -107,11 +112,6 @@
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010512",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010512"
|
||||
},
|
||||
{
|
||||
"name" : "101976",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101976"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128695",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128695"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010738",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "102187",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102187"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128695",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128695"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4058",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4606",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4682",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -63,14 +63,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2017-0008.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2017-0008.html"
|
||||
},
|
||||
{
|
||||
"name" : "97916",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97916"
|
||||
"name": "1038281",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038281"
|
||||
},
|
||||
{
|
||||
"name": "1038280",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1038280"
|
||||
},
|
||||
{
|
||||
"name" : "1038281",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038281"
|
||||
"name": "97916",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97916"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2017-0008.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2017-0008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,16 +63,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0006.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0006.html"
|
||||
},
|
||||
{
|
||||
"name": "102852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102852"
|
||||
},
|
||||
{
|
||||
"name": "https://www.vmware.com/security/advisories/VMSA-2018-0006.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0006.html"
|
||||
},
|
||||
{
|
||||
"name": "1040289",
|
||||
"refsource": "SECTRACK",
|
||||
|
Loading…
x
Reference in New Issue
Block a user