mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
db35e7081b
commit
fff8f5014b
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010812 Are your mod_rewrite rules doing what you expect?",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/203955"
|
||||
},
|
||||
{
|
||||
"name": "http://www.apacheweek.com/issues/02-02-01#security",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3176"
|
||||
},
|
||||
{
|
||||
"name": "20010812 Are your mod_rewrite rules doing what you expect?",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/203955"
|
||||
},
|
||||
{
|
||||
"name": "apache-rewrite-bypass-directives(8633)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2001:060",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-060.html"
|
||||
},
|
||||
{
|
||||
"name": "20010426 Security advisory: krb5 ftpd buffer overflows",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=98826223517788&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "IMNX-2001-70-022-01",
|
||||
"refsource" : "IMMUNIX",
|
||||
"url" : "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-022-01"
|
||||
},
|
||||
{
|
||||
"name": "http://web.mit.edu/kerberos/www/advisories/ftpbuf.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://web.mit.edu/kerberos/www/advisories/ftpbuf.txt"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2001:060",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2001-060.html"
|
||||
"name": "IMNX-2001-70-022-01",
|
||||
"refsource": "IMMUNIX",
|
||||
"url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-022-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010209 Some more MySql security issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/161917"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mysql.com/doc/mysql/en/news-3-23-33.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.mysql.com/doc/mysql/en/news-3-23-33.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#123384",
|
||||
"refsource": "CERT-VN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "mysql-libmysqlclient-bo(6418)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6418"
|
||||
},
|
||||
{
|
||||
"name": "20010209 Some more MySql security issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/161917"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.mysql.com/doc/mysql/en/news-3-23-33.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mysql.com/doc/mysql/en/news-3-23-33.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060420 ThWboard 3 Beta 2.84 Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431509/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17627",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "thwboard-index-xss(25953)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25953"
|
||||
},
|
||||
{
|
||||
"name": "20060420 ThWboard 3 Beta 2.84 Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431509/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-2033",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2033"
|
||||
},
|
||||
{
|
||||
"name": "20060523 ByteHoard <= 2.1 multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=576219"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=420549&group_id=90199",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=420549&group_id=90199"
|
||||
},
|
||||
{
|
||||
"name": "18139",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18139"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2033",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2033"
|
||||
"name": "bytehoard-index-directory-traversal(26705)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26705"
|
||||
},
|
||||
{
|
||||
"name": "20304",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://securityreason.com/securityalert/968"
|
||||
},
|
||||
{
|
||||
"name" : "bytehoard-index-directory-traversal(26705)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26705"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=420549&group_id=90199",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=420549&group_id=90199"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2153"
|
||||
},
|
||||
{
|
||||
"name" : "20436",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20436"
|
||||
},
|
||||
{
|
||||
"name": "pyblosxom-comments-xss(26945)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26945"
|
||||
},
|
||||
{
|
||||
"name": "20436",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20436"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060607 Babykatmedia.com scripts - vSCAL & vREAL - XSS Vulns",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/436411/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18350",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18350"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2238",
|
||||
"refsource": "VUPEN",
|
||||
@ -72,11 +62,21 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20533"
|
||||
},
|
||||
{
|
||||
"name": "18350",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18350"
|
||||
},
|
||||
{
|
||||
"name": "1084",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1084"
|
||||
},
|
||||
{
|
||||
"name": "20060607 Babykatmedia.com scripts - vSCAL & vREAL - XSS Vulns",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436411/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "vscal-vsreal-index-myslideshow-xss(27095)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061116 Etomite CMS 0.6.1.2 Multiple Vulnerabilities ( Sql Injection + Local file inclusion )",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451838/100/0/threaded"
|
||||
"name": "22885",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22885"
|
||||
},
|
||||
{
|
||||
"name": "2790",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2790"
|
||||
},
|
||||
{
|
||||
"name": "20061117 Re: Etomite CMS 0.6.1.2 Multiple Vulnerabilities ( Sql Injection + Local file inclusion )",
|
||||
@ -67,16 +72,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.0xcafebabe.it/sploits/etm_0612_remote_com.pl"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.etomite.org/forums/index.php?showtopic=6388",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.etomite.org/forums/index.php?showtopic=6388"
|
||||
},
|
||||
{
|
||||
"name" : "2790",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2790"
|
||||
},
|
||||
{
|
||||
"name": "21135",
|
||||
"refsource": "BID",
|
||||
@ -88,14 +83,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4558"
|
||||
},
|
||||
{
|
||||
"name" : "22885",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22885"
|
||||
"name": "http://www.etomite.org/forums/index.php?showtopic=6388",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.etomite.org/forums/index.php?showtopic=6388"
|
||||
},
|
||||
{
|
||||
"name": "etomite-index-file-include(30329)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30329"
|
||||
},
|
||||
{
|
||||
"name": "20061116 Etomite CMS 0.6.1.2 Multiple Vulnerabilities ( Sql Injection + Local file inclusion )",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451838/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2815",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2815"
|
||||
},
|
||||
{
|
||||
"name": "21206",
|
||||
"refsource": "BID",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4636"
|
||||
},
|
||||
{
|
||||
"name" : "22999",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22999"
|
||||
"name": "2815",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2815"
|
||||
},
|
||||
{
|
||||
"name": "xmplay-m3u-bo(30436)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30436"
|
||||
},
|
||||
{
|
||||
"name": "22999",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22999"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23050",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23050"
|
||||
},
|
||||
{
|
||||
"name": "21192",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21192"
|
||||
},
|
||||
{
|
||||
"name": "20061119 eClassifieds [injection sql]",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,21 +72,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=46"
|
||||
},
|
||||
{
|
||||
"name" : "21192",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21192"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4642",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4642"
|
||||
},
|
||||
{
|
||||
"name" : "23050",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23050"
|
||||
},
|
||||
{
|
||||
"name": "1943",
|
||||
"refsource": "SREASON",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "eclassifieds-ad-sql-injection(30423)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30423"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4642",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4642"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061203 Online BookMarks Multiple SQL Injection/XSS Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=116525508018486&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vigilon.com/resources/120406.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vigilon.com/resources/120406.html"
|
||||
"name": "23169",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23169"
|
||||
},
|
||||
{
|
||||
"name": "21422",
|
||||
@ -73,14 +68,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4849"
|
||||
},
|
||||
{
|
||||
"name" : "23169",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23169"
|
||||
"name": "20061203 Online BookMarks Multiple SQL Injection/XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=116525508018486&w=2"
|
||||
},
|
||||
{
|
||||
"name": "onlinebookmarks-login-xss(30697)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30697"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vigilon.com/resources/120406.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vigilon.com/resources/120406.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,55 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061201 NetBSD FTPD and ports ***REMOTE ROOOOOT HOLE***",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305391",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305391"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-04-19",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
||||
"name": "24966",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24966"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2006-027",
|
||||
"refsource": "NETBSD",
|
||||
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-027.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "1017386",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017386"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305391",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305391"
|
||||
},
|
||||
{
|
||||
"name": "netbsd-ftpd-glob-bo(30670)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30670"
|
||||
},
|
||||
{
|
||||
"name": "31781",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/31781"
|
||||
},
|
||||
{
|
||||
"name": "TA07-109A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
|
||||
},
|
||||
{
|
||||
"name": "23178",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23178"
|
||||
},
|
||||
{
|
||||
"name": "20061201 NetBSD FTPD and ports ***REMOTE ROOOOOT HOLE***",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051009.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-04-19",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "21377",
|
||||
"refsource": "BID",
|
||||
@ -86,31 +111,6 @@
|
||||
"name": "ADV-2007-1470",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1470"
|
||||
},
|
||||
{
|
||||
"name" : "31781",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/31781"
|
||||
},
|
||||
{
|
||||
"name" : "1017386",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017386"
|
||||
},
|
||||
{
|
||||
"name" : "24966",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24966"
|
||||
},
|
||||
{
|
||||
"name" : "23178",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23178"
|
||||
},
|
||||
{
|
||||
"name" : "netbsd-ftpd-glob-bo(30670)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30670"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-7228",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,255 +52,255 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488457/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080416 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/490917/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[Security-announce] 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000005.html"
|
||||
},
|
||||
{
|
||||
"name" : "[Security-announce] 20080415 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000014.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://scary.beasts.org/security/CESA-2007-006.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://scary.beasts.org/security/CESA-2007-006.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=383371",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=383371"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=198976",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=198976"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.pcre.org/changelog.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.pcre.org/changelog.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1570",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1570"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200711-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200711-30.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200801-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200801-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200801-18",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200801-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200801-19",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200801-19.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200802-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200802-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200805-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:012",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:012"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:030",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:030"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1063",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1063.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1065",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1065.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1059",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1059.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1068",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1068.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1076",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1076.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1077",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1077.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0546",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:062",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_62_pcre.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "26462",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26462"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10810",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0637",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0637"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1234",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1234/references"
|
||||
},
|
||||
{
|
||||
"name" : "27582",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27582"
|
||||
},
|
||||
{
|
||||
"name" : "27741",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27741"
|
||||
},
|
||||
{
|
||||
"name" : "27773",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27773"
|
||||
},
|
||||
{
|
||||
"name" : "27776",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27776"
|
||||
},
|
||||
{
|
||||
"name" : "28027",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28027"
|
||||
},
|
||||
{
|
||||
"name" : "28050",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28050"
|
||||
},
|
||||
{
|
||||
"name" : "28041",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28041"
|
||||
},
|
||||
{
|
||||
"name" : "28406",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28406"
|
||||
},
|
||||
{
|
||||
"name" : "28414",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28414"
|
||||
},
|
||||
{
|
||||
"name" : "28658",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28658"
|
||||
},
|
||||
{
|
||||
"name" : "28714",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28714"
|
||||
},
|
||||
{
|
||||
"name" : "28720",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28720"
|
||||
},
|
||||
{
|
||||
"name" : "29032",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29032"
|
||||
},
|
||||
{
|
||||
"name" : "29085",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29085"
|
||||
},
|
||||
{
|
||||
"name" : "29785",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29785"
|
||||
},
|
||||
{
|
||||
"name" : "30155",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30155"
|
||||
},
|
||||
{
|
||||
"name": "30219",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30219"
|
||||
},
|
||||
{
|
||||
"name": "27776",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27776"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200711-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200711-30.xml"
|
||||
},
|
||||
{
|
||||
"name": "[Security-announce] 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000005.html"
|
||||
},
|
||||
{
|
||||
"name": "28050",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28050"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:030",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:030"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0546",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1570",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1570"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "28658",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28658"
|
||||
},
|
||||
{
|
||||
"name": "27773",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27773"
|
||||
},
|
||||
{
|
||||
"name": "28406",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28406"
|
||||
},
|
||||
{
|
||||
"name": "20080416 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "29032",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29032"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1065",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1065.html"
|
||||
},
|
||||
{
|
||||
"name": "31124",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31124"
|
||||
},
|
||||
{
|
||||
"name": "29085",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29085"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1077",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1077.html"
|
||||
},
|
||||
{
|
||||
"name": "20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488457/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26462",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26462"
|
||||
},
|
||||
{
|
||||
"name": "29785",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29785"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1076",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1076.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1068",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1068.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0637",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0637"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200805-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200805-11.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1059.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1234",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1234/references"
|
||||
},
|
||||
{
|
||||
"name": "28041",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28041"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200802-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200802-10.xml"
|
||||
},
|
||||
{
|
||||
"name": "28027",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28027"
|
||||
},
|
||||
{
|
||||
"name": "27741",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27741"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10810",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:012",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:012"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:062",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_62_pcre.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pcre.org/changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pcre.org/changelog.txt"
|
||||
},
|
||||
{
|
||||
"name": "30155",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30155"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1063",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1063.html"
|
||||
},
|
||||
{
|
||||
"name": "28720",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28720"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200801-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200801-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "27582",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27582"
|
||||
},
|
||||
{
|
||||
"name": "[Security-announce] 20080415 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=198976",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=198976"
|
||||
},
|
||||
{
|
||||
"name": "http://scary.beasts.org/security/CESA-2007-006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://scary.beasts.org/security/CESA-2007-006.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200801-19",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200801-19.xml"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200801-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200801-18.xml"
|
||||
},
|
||||
{
|
||||
"name": "28414",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28414"
|
||||
},
|
||||
{
|
||||
"name": "30106",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30106"
|
||||
},
|
||||
{
|
||||
"name": "28714",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28714"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-0618",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-12.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14106",
|
||||
"refsource": "OVAL",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "oval:org.mitre.oval:def:16041",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16041"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-12.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "70749",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70749"
|
||||
"name": "terminal-server-username-bo(65101)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65101"
|
||||
},
|
||||
{
|
||||
"name": "43120",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43120"
|
||||
},
|
||||
{
|
||||
"name": "70749",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70749"
|
||||
},
|
||||
{
|
||||
"name": "terminal-server-domain-bo(65103)",
|
||||
"refsource": "XF",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "terminal-server-password-bo(65102)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65102"
|
||||
},
|
||||
{
|
||||
"name" : "terminal-server-username-bo(65101)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65101"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-2244",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name": "TA11-201A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-2316",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#853246",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/853246"
|
||||
},
|
||||
{
|
||||
"name" : "48663",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48663"
|
||||
"name": "bigiron-acl-security-bypass(68535)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68535"
|
||||
},
|
||||
{
|
||||
"name": "73869",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/45217"
|
||||
},
|
||||
{
|
||||
"name" : "bigiron-acl-security-bypass(68535)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68535"
|
||||
"name": "48663",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48663"
|
||||
},
|
||||
{
|
||||
"name": "VU#853246",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/853246"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.fedorahosted.org/git/?p=linux-pam.git;a=commitdiff;h=caf5e7f61c8d9288daa49b4f61962e6b1239121d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.fedorahosted.org/git/?p=linux-pam.git;a=commitdiff;h=caf5e7f61c8d9288daa49b4f61962e6b1239121d"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/pam/+bug/874469",
|
||||
"refsource": "CONFIRM",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "49711",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49711"
|
||||
},
|
||||
{
|
||||
"name": "http://git.fedorahosted.org/git/?p=linux-pam.git;a=commitdiff;h=caf5e7f61c8d9288daa49b4f61962e6b1239121d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.fedorahosted.org/git/?p=linux-pam.git;a=commitdiff;h=caf5e7f61c8d9288daa49b4f61962e6b1239121d"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-3323",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.cert.fi/en/reports/2011/vulnerability539178.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.quagga.net/?p=quagga.git;a=commit;h=abc7ef44ca05493500865ce81f7b84f5c4eb6594",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,26 +62,31 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
|
||||
},
|
||||
{
|
||||
"name": "VU#668534",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/668534"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2316",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2316"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201202-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201202-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1258",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1259",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.cert.fi/en/reports/2011/vulnerability539178.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
|
||||
},
|
||||
{
|
||||
"name": "46139",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46139"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:1075",
|
||||
"refsource": "SUSE",
|
||||
@ -98,25 +98,20 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:1171",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
|
||||
"name": "GLSA-201202-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1258",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:1316",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#668534",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/668534"
|
||||
},
|
||||
{
|
||||
"name" : "46139",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46139"
|
||||
},
|
||||
{
|
||||
"name": "46274",
|
||||
"refsource": "SECUNIA",
|
||||
@ -126,6 +121,11 @@
|
||||
"name": "48106",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48106"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:1171",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3597",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,65 +53,50 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aix.software.ibm.com/aix/efixes/security/perl_advisory2.asc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://aix.software.ibm.com/aix/efixes/security/perl_advisory2.asc"
|
||||
},
|
||||
{
|
||||
"name" : "http://cpansearch.perl.org/src/GAAS/Digest-1.17/Changes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cpansearch.perl.org/src/GAAS/Digest-1.17/Changes"
|
||||
"name": "RHSA-2011:1797",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1797.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=743010",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=743010"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:008",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:008"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:009",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:009"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1424",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1424.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1797",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1797.html"
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/perl_advisory2.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/perl_advisory2.asc"
|
||||
},
|
||||
{
|
||||
"name": "USN-1643-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1643-1"
|
||||
},
|
||||
{
|
||||
"name" : "49911",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49911"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19446",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19446"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:008",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:008"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1424",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1424.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name": "46279",
|
||||
"refsource": "SECUNIA",
|
||||
@ -121,6 +106,21 @@
|
||||
"name": "51457",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51457"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
|
||||
},
|
||||
{
|
||||
"name": "http://cpansearch.perl.org/src/GAAS/Digest-1.17/Changes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cpansearch.perl.org/src/GAAS/Digest-1.17/Changes"
|
||||
},
|
||||
{
|
||||
"name": "49911",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49911"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0417",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-55.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-55.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=708186",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=708186"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:192",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:192"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:031",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html"
|
||||
"name": "MDVSA-2011:192",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:192"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0039",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0417",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
|
||||
"name": "48823",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48823"
|
||||
},
|
||||
{
|
||||
"name": "USN-1401-1",
|
||||
@ -93,24 +83,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1401-1"
|
||||
},
|
||||
{
|
||||
"name" : "77953",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/77953"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14664",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14664"
|
||||
},
|
||||
{
|
||||
"name" : "1026445",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026445"
|
||||
},
|
||||
{
|
||||
"name" : "1026446",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026446"
|
||||
"name": "47334",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47334"
|
||||
},
|
||||
{
|
||||
"name": "1026447",
|
||||
@ -118,14 +93,34 @@
|
||||
"url": "http://www.securitytracker.com/id?1026447"
|
||||
},
|
||||
{
|
||||
"name" : "47302",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47302"
|
||||
"name": "1026446",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026446"
|
||||
},
|
||||
{
|
||||
"name" : "47334",
|
||||
"name": "49055",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47334"
|
||||
"url": "http://secunia.com/advisories/49055"
|
||||
},
|
||||
{
|
||||
"name": "firefox-domattrmodified-code-exec(71910)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71910"
|
||||
},
|
||||
{
|
||||
"name": "1026445",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026445"
|
||||
},
|
||||
{
|
||||
"name": "77953",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/77953"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=708186",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=708186"
|
||||
},
|
||||
{
|
||||
"name": "48495",
|
||||
@ -138,19 +133,24 @@
|
||||
"url": "http://secunia.com/advisories/48553"
|
||||
},
|
||||
{
|
||||
"name" : "49055",
|
||||
"name": "47302",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49055"
|
||||
"url": "http://secunia.com/advisories/47302"
|
||||
},
|
||||
{
|
||||
"name" : "48823",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48823"
|
||||
"name": "openSUSE-SU-2012:0039",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-domattrmodified-code-exec(71910)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71910"
|
||||
"name": "oval:org.mitre.oval:def:14664",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14664"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3945",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ffmpeg.org/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ffmpeg.org/"
|
||||
"name": "MDVSA-2012:076",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:076"
|
||||
},
|
||||
{
|
||||
"name": "http://git.libav.org/?p=libav.git;a=commit;h=a02e8df973f5478ec82f4c507f5b5b191a5ecb6b",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=807a045ab7f51993a2c1b3116016cbbd4f3d20d6"
|
||||
},
|
||||
{
|
||||
"name": "http://ffmpeg.org/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ffmpeg.org/"
|
||||
},
|
||||
{
|
||||
"name": "http://libav.org/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libav.org/"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:076",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:076"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3957",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=104056",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=104056"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:14675",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14675"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=104056",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=104056"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4038",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4515",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html"
|
||||
},
|
||||
{
|
||||
"name": "ppp-cp-autocomplete-sec-bypass(72226)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72226"
|
||||
},
|
||||
{
|
||||
"name": "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4925",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/01/05/1"
|
||||
},
|
||||
{
|
||||
"name": "47381",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47381"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120105 Re: CVE request: TORQUE Munge Authentication Security Bypass",
|
||||
"refsource": "MLIST",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "51224",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51224"
|
||||
},
|
||||
{
|
||||
"name" : "47381",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47381"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2013-1379",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SUSE-SU-2013:0670",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0670",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0672",
|
||||
"refsource": "SUSE",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-5142",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1029054",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029054"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-10-22-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5934",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "APPLE-SA-2013-09-18-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-10-22-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "1029054",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029054"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "28080",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/28080"
|
||||
},
|
||||
{
|
||||
"name": "62173",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62173"
|
||||
},
|
||||
{
|
||||
"name": "28080",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/28080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140224 Re: xfe: directory masks ignored when creating new files on Samba and NFS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/02/24/5"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1069066",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069066"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739536",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739536"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1069066",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1069066"
|
||||
"name": "xfile-explorer-cve20142079-sec-bypass(91519)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91519"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140224 Re: xfe: directory masks ignored when creating new files on Samba and NFS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/02/24/5"
|
||||
},
|
||||
{
|
||||
"name": "65748",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65748"
|
||||
},
|
||||
{
|
||||
"name" : "xfile-explorer-cve20142079-sec-bypass(91519)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91519"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2465",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.fireeye.com/blog/technical/2014/08/ssl-vulnerabilities-who-listens-when-android-applications-talk.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#775305",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/775305"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#775305",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/775305"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6106",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www-01.ibm.com/support/docview.wss?uid=swg21698020",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www-01.ibm.com/support/docview.wss?uid=swg21698020"
|
||||
},
|
||||
{
|
||||
"name": "73167",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73167"
|
||||
},
|
||||
{
|
||||
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21698020",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21698020"
|
||||
},
|
||||
{
|
||||
"name": "ibm-sim-cve20146106-csrf(96145)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "juniper-junos-cve20146379-sec-bypass(96905)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96905"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10654",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "1031010",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031010"
|
||||
},
|
||||
{
|
||||
"name" : "juniper-junos-cve20146379-sec-bypass(96905)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96905"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41658",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41658/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0062",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0062"
|
||||
},
|
||||
{
|
||||
"name": "96715",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1038002",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038002"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0062",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0062"
|
||||
},
|
||||
{
|
||||
"name": "41658",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41658/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41655",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41655/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0091",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1037992",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037992"
|
||||
},
|
||||
{
|
||||
"name": "41655",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41655/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0595",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.458408",
|
||||
"ID": "CVE-2017-1000229",
|
||||
"REQUESTER": "jschoi.2022@gmail.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "OptiPng",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "0.7.6 (latest)"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : ""
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Integer Overflow"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -59,11 +59,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceforge.net/p/optipng/bugs/65/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sourceforge.net/p/optipng/bugs/65/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4058",
|
||||
"refsource": "DEBIAN",
|
||||
@ -73,6 +68,11 @@
|
||||
"name": "GLSA-201801-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201801-02"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/p/optipng/bugs/65/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sourceforge.net/p/optipng/bugs/65/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://packetstormsecurity.com/files/144978/WordPress-Affiliate-Ads-For-Clickbank-Products-1.3-XSS.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://packetstormsecurity.com/files/144978/WordPress-Affiliate-Ads-For-Clickbank-Products-1.3-XSS.html"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/support/topic/affiliate-ads-for-clickbank-products-1-3-xss/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/support/topic/affiliate-ads-for-clickbank-products-1-3-xss/"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/144978/WordPress-Affiliate-Ads-For-Clickbank-Products-1.3-XSS.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/144978/WordPress-Affiliate-Ads-For-Clickbank-Products-1.3-XSS.html"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8989",
|
||||
"refsource": "MISC",
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jira.atlassian.com/browse/CRUC-8161",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.atlassian.com/browse/CRUC-8161"
|
||||
},
|
||||
{
|
||||
"name": "https://jira.atlassian.com/browse/FE-6994",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.atlassian.com/browse/FE-6994"
|
||||
},
|
||||
{
|
||||
"name": "https://jira.atlassian.com/browse/CRUC-8161",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.atlassian.com/browse/CRUC-8161"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/910",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/910"
|
||||
},
|
||||
{
|
||||
"name": "USN-3681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3681-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/910",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/910"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126856",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126856"
|
||||
"name": "101587",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101587"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009296",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009296"
|
||||
},
|
||||
{
|
||||
"name" : "101587",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101587"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126856",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126856"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -131,15 +131,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www-prd-trops.events.ibm.com/node/715749",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www-prd-trops.events.ibm.com/node/715749"
|
||||
},
|
||||
{
|
||||
"name": "ibm-rqm-cve20171691-xss(134066)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134066"
|
||||
},
|
||||
{
|
||||
"name": "https://www-prd-trops.events.ibm.com/node/715749",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-prd-trops.events.ibm.com/node/715749"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4023",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4108",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4382",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4696",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4883",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user