mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4033c788c5
commit
fd8332d559
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010721 Sambar Web Server pagecount exploit code",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-07/0565.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.sambar.com/security.htm",
|
"name": "http://www.sambar.com/security.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.sambar.com/security.htm"
|
"url": "http://www.sambar.com/security.htm"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "3092",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/3092"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "sambar-pagecount-overwrite-files(6916)",
|
"name": "sambar-pagecount-overwrite-files(6916)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6916"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6916"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3092",
|
"name": "20010721 Sambar Web Server pagecount exploit code",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/3092"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0565.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "CA-2001-18",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.cert.org/advisories/CA-2001-18.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "L-116",
|
"name": "L-116",
|
||||||
"refsource": "CIAC",
|
"refsource": "CIAC",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/869184"
|
"url": "http://www.kb.cert.org/vuls/id/869184"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "CA-2001-18",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.cert.org/advisories/CA-2001-18.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.kb.cert.org/vuls/id/JPLA-4WESNV",
|
"name": "http://www.kb.cert.org/vuls/id/JPLA-4WESNV",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/JPLA-4WESNV"
|
"url": "http://www.kb.cert.org/vuls/id/JPLA-4WESNV"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=22291&Method=Full"
|
"url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=22291&Method=Full"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "3665",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/3665"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "allaire-jrun-jsessionid-appended(7679)",
|
"name": "allaire-jrun-jsessionid-appended(7679)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/7679.php"
|
"url": "http://www.iss.net/security_center/static/7679.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3665",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/3665"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "843",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/843"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25257",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25257"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "bwmguestbook-comment-xss(26246)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26246"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060504 bigwebmaster guestbook multiply XSS",
|
"name": "20060504 bigwebmaster guestbook multiply XSS",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/432970/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/432970/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "19971",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19971"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060504 bigwebmaster guestbook multiply XSS",
|
"name": "20060504 bigwebmaster guestbook multiply XSS",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -66,26 +86,6 @@
|
|||||||
"name": "17834",
|
"name": "17834",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17834"
|
"url": "http://www.securityfocus.com/bid/17834"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25257",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/25257"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19971",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19971"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "843",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/843"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "bwmguestbook-comment-xss(26246)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26246"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060509 [Reversemode] Microsoft Infotech Storage library Heap Corruption",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433435/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060512 Re: [Reversemode] Microsoft Infotech Storage library Heap Corruption",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433854/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060510 Re: [Reversemode] Microsoft Infotech Storage library Heap Corruption",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433833/30/5040/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.reversemode.com/advisories/advisory-itss.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.reversemode.com/advisories/advisory-itss.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17926",
|
"name": "17926",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -83,9 +63,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/1761"
|
"url": "http://www.vupen.com/english/advisories/2006/1761"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25501",
|
"name": "886",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.osvdb.org/25501"
|
"url": "http://securityreason.com/securityalert/886"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20061",
|
"name": "20061",
|
||||||
@ -93,14 +73,34 @@
|
|||||||
"url": "http://secunia.com/advisories/20061"
|
"url": "http://secunia.com/advisories/20061"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "886",
|
"name": "20060509 [Reversemode] Microsoft Infotech Storage library Heap Corruption",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/886"
|
"url": "http://www.securityfocus.com/archive/1/433435/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060512 Re: [Reversemode] Microsoft Infotech Storage library Heap Corruption",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/433854/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.reversemode.com/advisories/advisory-itss.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.reversemode.com/advisories/advisory-itss.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ms-itssdll-chm-bo(26340)",
|
"name": "ms-itssdll-chm-bo(26340)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26340"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26340"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25501",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060510 Re: [Reversemode] Microsoft Infotech Storage library Heap Corruption",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/433833/30/5040/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "30945",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/show/osvdb/30945"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "32358",
|
"name": "32358",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/32358"
|
"url": "http://www.exploit-db.com/exploits/32358"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.securiteam.com/exploits/5GP0E15IKO.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.securiteam.com/exploits/5GP0E15IKO.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/124955/Mp3info-Stack-Buffer-Overflow.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/124955/Mp3info-Stack-Buffer-Overflow.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/125786/MP3Info-0.8.5-SEH-Buffer-Overflow.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/125786/MP3Info-0.8.5-SEH-Buffer-Overflow.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18016",
|
"name": "18016",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18016"
|
"url": "http://www.securityfocus.com/bid/18016"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "30945",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/show/osvdb/30945"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1016108",
|
"name": "1016108",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016108"
|
"url": "http://securitytracker.com/id?1016108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/125786/MP3Info-0.8.5-SEH-Buffer-Overflow.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/125786/MP3Info-0.8.5-SEH-Buffer-Overflow.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/124955/Mp3info-Stack-Buffer-Overflow.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/124955/Mp3info-Stack-Buffer-Overflow.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.securiteam.com/exploits/5GP0E15IKO.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.securiteam.com/exploits/5GP0E15IKO.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060610 [KAPDA::#47] - Snitz Forum <= 3.4.05 SQL-Injection Vulnerability",
|
"name": "1075",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/436702/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/1075"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kapda.ir/advisory-343.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.kapda.ir/advisory-343.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=62049",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=62049"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18362",
|
"name": "18362",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18362"
|
"url": "http://www.securityfocus.com/bid/18362"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "snitzforums-incheader-sql-injection(27080)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27080"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=62049",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=62049"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060610 [KAPDA::#47] - Snitz Forum <= 3.4.05 SQL-Injection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/436702/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1016267",
|
"name": "1016267",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016267"
|
"url": "http://securitytracker.com/id?1016267"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1075",
|
"name": "http://www.kapda.ir/advisory-343.html",
|
||||||
"refsource" : "SREASON",
|
"refsource": "MISC",
|
||||||
"url" : "http://securityreason.com/securityalert/1075"
|
"url": "http://www.kapda.ir/advisory-343.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "snitzforums-incheader-sql-injection(27080)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27080"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,49 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.quantenblog.net/security/virus-scanner-bypass",
|
"name": "31283",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.quantenblog.net/security/virus-scanner-bypass"
|
"url": "http://osvdb.org/31283"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://kolab.org/security/kolab-vendor-notice-14.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kolab.org/security/kolab-vendor-notice-14.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-03-18",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1238",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1238"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200612-18",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200612-18.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:230",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:230"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:078",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_78_clamav.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2006-0072",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2006/0072/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21609",
|
"name": "21609",
|
||||||
@ -103,9 +63,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/21609"
|
"url": "http://www.securityfocus.com/bid/21609"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-5113",
|
"name": "http://kolab.org/security/kolab-vendor-notice-14.txt",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/5113"
|
"url": "http://kolab.org/security/kolab-vendor-notice-14.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23460",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23460"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23347",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23347"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23404",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23404"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4948",
|
"name": "ADV-2006-4948",
|
||||||
@ -118,19 +93,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31283",
|
"name": "DSA-1238",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://osvdb.org/31283"
|
"url": "http://www.debian.org/security/2006/dsa-1238"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23347",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23347"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23362",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23362"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23417",
|
"name": "23417",
|
||||||
@ -138,9 +103,29 @@
|
|||||||
"url": "http://secunia.com/advisories/23417"
|
"url": "http://secunia.com/advisories/23417"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23460",
|
"name": "GLSA-200612-18",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200612-18.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2006-0072",
|
||||||
|
"refsource": "TRUSTIX",
|
||||||
|
"url": "http://www.trustix.org/errata/2006/0072/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:078",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_78_clamav.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29420",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/23460"
|
"url": "http://secunia.com/advisories/29420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-03-18",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23379",
|
"name": "23379",
|
||||||
@ -148,9 +133,24 @@
|
|||||||
"url": "http://secunia.com/advisories/23379"
|
"url": "http://secunia.com/advisories/23379"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23404",
|
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/23404"
|
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.quantenblog.net/security/virus-scanner-bypass",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.quantenblog.net/security/virus-scanner-bypass"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:230",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:230"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-5113",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/5113"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23411",
|
"name": "23411",
|
||||||
@ -158,9 +158,9 @@
|
|||||||
"url": "http://secunia.com/advisories/23411"
|
"url": "http://secunia.com/advisories/23411"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29420",
|
"name": "23362",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/29420"
|
"url": "http://secunia.com/advisories/23362"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
|
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf"
|
"url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36144",
|
"name": "36144",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061015 MOStlyCEV454 - Remote File Include Vulnerabilities",
|
"name": "mostlycev-htmltemplate-file-include(29598)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/448786"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29598"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20549",
|
"name": "20549",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://securityreason.com/securityalert/2363"
|
"url": "http://securityreason.com/securityalert/2363"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mostlycev-htmltemplate-file-include(29598)",
|
"name": "20061015 MOStlyCEV454 - Remote File Include Vulnerabilities",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29598"
|
"url": "http://www.securityfocus.com/archive/1/448786"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-0382",
|
"ID": "CVE-2011-0382",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e11d.shtml"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e11d.shtml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "46522",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46522"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1025114",
|
"name": "1025114",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1025114"
|
"url": "http://www.securitytracker.com/id?1025114"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46522",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46522"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2011-0568",
|
"ID": "CVE-2011-0568",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14024",
|
"name": "oval:org.mitre.oval:def:14024",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14024"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14024"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0337",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0337"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1025033",
|
"name": "1025033",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1025033"
|
"url": "http://www.securitytracker.com/id?1025033"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0337",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0337"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-0653",
|
"ID": "CVE-2011-0653",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-074"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-074"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA11-256A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-256A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12835",
|
"name": "oval:org.mitre.oval:def:12835",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12835"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12835"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA11-256A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-256A.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-0671",
|
"ID": "CVE-2011-0671",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
|
"name": "oval:org.mitre.oval:def:11942",
|
||||||
"refsource" : "MISC",
|
"refsource": "OVAL",
|
||||||
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11942"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100133352",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100133352"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS11-034",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA11-102A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "47206",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/47206"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "71745",
|
"name": "71745",
|
||||||
@ -83,19 +63,14 @@
|
|||||||
"url": "http://osvdb.org/71745"
|
"url": "http://osvdb.org/71745"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:11942",
|
"name": "TA11-102A",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CERT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11942"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025345",
|
"name": "MS11-034",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MS",
|
||||||
"url" : "http://www.securitytracker.com/id?1025345"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44156",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/44156"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0952",
|
"name": "ADV-2011-0952",
|
||||||
@ -106,6 +81,31 @@
|
|||||||
"name": "mswin-win32k-var6-priv-escalation(66400)",
|
"name": "mswin-win32k-var6-priv-escalation(66400)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66400"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66400"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47206",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/47206"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100133352",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100133352"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44156",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/44156"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025345",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025345"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "GLSA-201205-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201205-03.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "google-chrome-links-sec-bypass(75589)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75589"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:0656",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1027067",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1027067"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/chromium/issues/detail?id=113496",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=113496",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -63,39 +83,19 @@
|
|||||||
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201205-03",
|
"name": "53540",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "BID",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201205-03.xml"
|
"url": "http://www.securityfocus.com/bid/53540"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2012:0993",
|
"name": "openSUSE-SU-2012:0993",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00009.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00009.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:0656",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53540",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53540"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15223",
|
"name": "oval:org.mitre.oval:def:15223",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15223"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15223"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1027067",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1027067"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "google-chrome-links-sec-bypass(75589)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75589"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-3218",
|
"ID": "CVE-2011-3218",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT5002",
|
"name": "APPLE-SA-2011-10-12-3",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "APPLE",
|
||||||
"url" : "http://support.apple.com/kb/HT5002"
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5016",
|
"name": "http://support.apple.com/kb/HT5016",
|
||||||
@ -63,14 +63,14 @@
|
|||||||
"url": "http://support.apple.com/kb/HT5016"
|
"url": "http://support.apple.com/kb/HT5016"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2011-10-12-3",
|
"name": "http://support.apple.com/kb/HT5002",
|
||||||
"refsource" : "APPLE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
"url": "http://support.apple.com/kb/HT5002"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50122",
|
"name": "76373",
|
||||||
"refsource" : "BID",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/bid/50122"
|
"url": "http://osvdb.org/76373"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "50085",
|
"name": "50085",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/50085"
|
"url": "http://www.securityfocus.com/bid/50085"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "76373",
|
"name": "50122",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://osvdb.org/76373"
|
"url": "http://www.securityfocus.com/bid/50122"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-3297",
|
"ID": "CVE-2011-3297",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "cisco-fwsm-proxy-dos(70327)",
|
"name": "cisco-fwsm-proxy-dos(70327)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70327"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-3399",
|
"ID": "CVE-2011-3399",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/prestashop_1.4.0.6",
|
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/prestashop_1.4.0.6",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/prestashop_1.4.0.6"
|
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/prestashop_1.4.0.6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4285",
|
"ID": "CVE-2011-4285",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2011/11/14/1"
|
"url": "http://openwall.com/lists/oss-security/2011/11/14/1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=5cfe8aecb8b78e343ded38ba9e7a0a859887d21c",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=5cfe8aecb8b78e343ded38ba9e7a0a859887d21c"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://moodle.org/mod/forum/discuss.php?d=170011",
|
"name": "http://moodle.org/mod/forum/discuss.php?d=170011",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://moodle.org/mod/forum/discuss.php?d=170011"
|
"url": "http://moodle.org/mod/forum/discuss.php?d=170011"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=5cfe8aecb8b78e343ded38ba9e7a0a859887d21c",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=5cfe8aecb8b78e343ded38ba9e7a0a859887d21c"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-1123",
|
"ID": "CVE-2013-1123",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=28228",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=28228"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20130207 Cisco Unified MeetingPlace Server Cross-Site Scripting Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1123"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "57885",
|
"name": "57885",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/57885"
|
"url": "http://www.securityfocus.com/bid/57885"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "90075",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/90075"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "52109",
|
"name": "52109",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "cisco-meetingplace-unspec-xss(81986)",
|
"name": "cisco-meetingplace-unspec-xss(81986)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81986"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81986"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "90075",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/90075"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20130207 Cisco Unified MeetingPlace Server Cross-Site Scripting Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1123"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=28228",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=28228"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-1173",
|
"ID": "CVE-2013-1173",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2013-1371",
|
"ID": "CVE-2013-1371",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0464",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0459",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-09.html",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb13-09.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:0458",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMU02948",
|
"name": "HPSBMU02948",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -66,21 +81,6 @@
|
|||||||
"name": "RHSA-2013:0643",
|
"name": "RHSA-2013:0643",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:0458",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0459",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0464",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2013-5148",
|
"ID": "CVE-2013-5148",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/",
|
"name": "53253",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/"
|
"url": "http://secunia.com/advisories/53253"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/extensions/repository/view/js_css_optimizer",
|
"name": "http://typo3.org/extensions/repository/view/js_css_optimizer",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://typo3.org/extensions/repository/view/js_css_optimizer"
|
"url": "http://typo3.org/extensions/repository/view/js_css_optimizer"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "53253",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/53253"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "typo3-javascript-unspecified-xss(81583)",
|
"name": "typo3-javascript-unspecified-xss(81583)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81583"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81583"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/3377",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/3377"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT6150",
|
"name": "http://support.apple.com/kb/HT6150",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT6150"
|
"url": "http://support.apple.com/kb/HT6150"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/3377",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/3377"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-2031",
|
"ID": "CVE-2014-2031",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,25 +57,25 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/02/19/15"
|
"url": "http://www.openwall.com/lists/oss-security/2014/02/19/15"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://samiam.org/blog/2014-02-12.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://samiam.org/blog/2014-02-12.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1066609",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1066609",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066609"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066609"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "maradns-cve20142031-dos(91203)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91203"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1029771",
|
"name": "1029771",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1029771"
|
"url": "http://www.securitytracker.com/id/1029771"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "maradns-cve20142031-dos(91203)",
|
"name": "http://samiam.org/blog/2014-02-12.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91203"
|
"url": "http://samiam.org/blog/2014-02-12.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20140419 Blind SQL Injection Vulnerability in KnowledgeTree <= 3.7.0.2",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/531886/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "66988",
|
"name": "66988",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/66988"
|
"url": "http://www.securityfocus.com/bid/66988"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140419 Blind SQL Injection Vulnerability in KnowledgeTree <= 3.7.0.2",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/531886/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-2779",
|
"ID": "CVE-2014-2779",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://technet.microsoft.com/library/security/2974294",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://technet.microsoft.com/library/security/2974294"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "68076",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/68076"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1030438",
|
"name": "1030438",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "59337",
|
"name": "59337",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/59337"
|
"url": "http://secunia.com/advisories/59337"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "68076",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/68076"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://technet.microsoft.com/library/security/2974294",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://technet.microsoft.com/library/security/2974294"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6123",
|
"ID": "CVE-2014-6123",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6519",
|
"ID": "CVE-2014-6519",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,69 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
"name": "60414",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
"url": "http://secunia.com/advisories/60414"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1633.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1633.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1634.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1634.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1636",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1636"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3077",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3077"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3080",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3080"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201502-12",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX03218",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101770",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1620",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1633",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1634",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1636",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:1657",
|
"name": "RHSA-2014:1657",
|
||||||
@ -123,34 +63,74 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2014:1422",
|
"name": "61609",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
|
"url": "http://secunia.com/advisories/61609"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "61928",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61928"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2386-1",
|
"name": "USN-2386-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2386-1"
|
"url": "http://www.ubuntu.com/usn/USN-2386-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://linux.oracle.com/errata/ELSA-2014-1633.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://linux.oracle.com/errata/ELSA-2014-1633.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2388-1",
|
"name": "USN-2388-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2388-1"
|
"url": "http://www.ubuntu.com/usn/USN-2388-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX03218",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "61629",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61629"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "61018",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://linux.oracle.com/errata/ELSA-2014-1634.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://linux.oracle.com/errata/ELSA-2014-1634.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "61346",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61346"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:1634",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2388-2",
|
"name": "USN-2388-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2388-2"
|
"url": "http://www.ubuntu.com/usn/USN-2388-2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "70570",
|
"name": "SUSE-SU-2014:1422",
|
||||||
"refsource" : "BID",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securityfocus.com/bid/70570"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60414",
|
"name": "DSA-3080",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/60414"
|
"url": "http://www.debian.org/security/2014/dsa-3080"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "60416",
|
"name": "60416",
|
||||||
@ -158,14 +138,44 @@
|
|||||||
"url": "http://secunia.com/advisories/60416"
|
"url": "http://secunia.com/advisories/60416"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60417",
|
"name": "RHSA-2014:1633",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/60417"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61018",
|
"name": "RHSA-2014:1636",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "61164",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/61018"
|
"url": "http://secunia.com/advisories/61164"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101770",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3077",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-3077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://linux.oracle.com/errata/ELSA-2014-1636",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://linux.oracle.com/errata/ELSA-2014-1636"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201502-12",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "61020",
|
"name": "61020",
|
||||||
@ -178,29 +188,19 @@
|
|||||||
"url": "http://secunia.com/advisories/61143"
|
"url": "http://secunia.com/advisories/61143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61629",
|
"name": "60417",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/61629"
|
"url": "http://secunia.com/advisories/60417"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61164",
|
"name": "70570",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/61164"
|
"url": "http://www.securityfocus.com/bid/70570"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61346",
|
"name": "RHSA-2014:1620",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/61346"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "61609",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/61609"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "61928",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/61928"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6552",
|
"ID": "CVE-2014-6552",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "61767",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61767"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "70452",
|
"name": "70452",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70452"
|
"url": "http://www.securityfocus.com/bid/70452"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "61767",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/61767"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6561",
|
"ID": "CVE-2014-6561",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70454",
|
"name": "70454",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70454"
|
"url": "http://www.securityfocus.com/bid/70454"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "61781",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61781"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1031042",
|
"name": "1031042",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031042"
|
"url": "http://www.securitytracker.com/id/1031042"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61781",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/61781"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6874",
|
"ID": "CVE-2014-6874",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#880817",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/880817"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#880817",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/880817"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1038010",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038010"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0020",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0020",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "96050",
|
"name": "96050",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96050"
|
"url": "http://www.securityfocus.com/bid/96050"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038010",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038010"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-04-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-04-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97347",
|
"name": "97347",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97347"
|
"url": "http://www.securityfocus.com/bid/97347"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-04-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-04-01.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038201",
|
"name": "1038201",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -55,9 +55,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20170112 ikiwiki: CVE-2017-0356: Authentication bypass via repeated parameters",
|
"name": "DSA-3760",
|
||||||
"refsource" : "MLIST",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://marc.info/?l=oss-security&m=148418234314276&w=2"
|
"url": "https://www.debian.org/security/2017/dsa-3760"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://ikiwiki.info/security/#cve-2017-0356",
|
"name": "https://ikiwiki.info/security/#cve-2017-0356",
|
||||||
@ -65,9 +65,9 @@
|
|||||||
"url": "https://ikiwiki.info/security/#cve-2017-0356"
|
"url": "https://ikiwiki.info/security/#cve-2017-0356"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3760",
|
"name": "[oss-security] 20170112 ikiwiki: CVE-2017-0356: Authentication bypass via repeated parameters",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MLIST",
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-3760"
|
"url": "https://marc.info/?l=oss-security&m=148418234314276&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "95420",
|
"name": "95420",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.457460",
|
"DATE_ASSIGNED": "2017-08-22T17:29:33.457460",
|
||||||
"ID": "CVE-2017-1000228",
|
"ID": "CVE-2017-1000228",
|
||||||
"REQUESTER": "anemec@redhat.com",
|
"REQUESTER": "anemec@redhat.com",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "ejs",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "<2.5.3"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "ejs"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Input Validation"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -54,15 +54,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://snyk.io/vuln/npm:ejs:20161128",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://snyk.io/vuln/npm:ejs:20161128"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101897",
|
"name": "101897",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101897"
|
"url": "http://www.securityfocus.com/bid/101897"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://snyk.io/vuln/npm:ejs:20161128",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://snyk.io/vuln/npm:ejs:20161128"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -71,9 +71,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126524",
|
"name": "99245",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126524"
|
"url": "http://www.securityfocus.com/bid/99245"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004199",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004199",
|
||||||
@ -81,9 +81,9 @@
|
|||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004199"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004199"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "99245",
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126524",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/99245"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126524"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -131,15 +131,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www-prd-trops.events.ibm.com/node/715749",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www-prd-trops.events.ibm.com/node/715749"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-rqm-cve20171592-xss(132493)",
|
"name": "ibm-rqm-cve20171592-xss(132493)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/132493"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/132493"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www-prd-trops.events.ibm.com/node/715749",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www-prd-trops.events.ibm.com/node/715749"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1868",
|
"ID": "CVE-2017-1868",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4000",
|
"ID": "CVE-2017-4000",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4088",
|
"ID": "CVE-2017-4088",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4878",
|
"ID": "CVE-2017-4878",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user