Auto-Update: 2024-11-22T13:08:39.730232+00:00

This commit is contained in:
cad-safe-bot 2024-11-22 13:11:49 +00:00
parent c936302339
commit 7099474ebc
2001 changed files with 77859 additions and 18821 deletions

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2091",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.480",
"lastModified": "2017-08-29T01:29:16.177",
"lastModified": "2024-11-21T01:27:34.183",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -102,6 +101,22 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68028",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73050",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-14.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68028",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2092",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.527",
"lastModified": "2011-09-07T03:16:56.270",
"lastModified": "2024-11-21T01:27:34.310",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -175,6 +174,22 @@
{
"url": "http://www.securitytracker.com/id?1025657",
"source": "psirt@adobe.com"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-15.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securitytracker.com/id?1025656",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025657",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2093",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.557",
"lastModified": "2017-08-29T01:29:16.253",
"lastModified": "2024-11-21T01:27:34.427",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -187,6 +186,34 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68026",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73009",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-15.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48267",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025656",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025657",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68026",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2094",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.587",
"lastModified": "2017-09-19T01:32:53.130",
"lastModified": "2024-11-21T01:27:34.550",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -488,6 +487,29 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13747",
"source": "psirt@adobe.com"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13747",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2095",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.637",
"lastModified": "2017-09-19T01:32:53.193",
"lastModified": "2024-11-21T01:27:34.690",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -488,6 +487,29 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13983",
"source": "psirt@adobe.com"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13983",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2096",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.667",
"lastModified": "2017-09-19T01:32:53.273",
"lastModified": "2024-11-21T01:27:34.820",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -500,6 +499,41 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13858",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73057",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48243",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68010",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13858",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2097",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.697",
"lastModified": "2017-09-19T01:32:53.333",
"lastModified": "2024-11-21T01:27:34.947",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -496,6 +495,37 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14059",
"source": "psirt@adobe.com"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48244",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68011",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14059",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2098",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.730",
"lastModified": "2017-09-19T01:32:53.413",
"lastModified": "2024-11-21T01:27:35.083",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -500,6 +499,41 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14192",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73059",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48245",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68012",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14192",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2099",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.777",
"lastModified": "2017-09-19T01:32:53.490",
"lastModified": "2024-11-21T01:27:35.220",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -500,6 +499,41 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13684",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73061",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48246",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68013",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13684",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,10 +2,8 @@
"id": "CVE-2011-2100",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.807",
"lastModified": "2017-09-19T01:32:53.570",
"lastModified": "2024-11-21T01:27:35.360",
"vulnStatus": "Modified",
"cveTags": [],
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html\r\n\r\n'CWE-426: Untrusted Search Path'",
"descriptions": [
{
"lang": "en",
@ -24,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 6.9,
"accessVector": "LOCAL",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.4,
@ -491,6 +489,42 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14057",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73062",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48252",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68014",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14057",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
],
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html\r\n\r\n'CWE-426: Untrusted Search Path'"
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2101",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.837",
"lastModified": "2017-09-19T01:32:53.630",
"lastModified": "2024-11-21T01:27:35.500",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -500,6 +499,41 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13919",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73063",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48255",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68015",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13919",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,10 +2,8 @@
"id": "CVE-2011-2102",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.870",
"lastModified": "2017-09-19T01:32:53.693",
"lastModified": "2024-11-21T01:27:35.637",
"vulnStatus": "Modified",
"cveTags": [],
"evaluatorImpact": "Per: http://www.adobe.com/support/security/bulletins/apsb11-16.html\r\n\r\n'Note: Update is for Adobe Reader and Acrobat X (10.x) only.'",
"descriptions": [
{
"lang": "en",
@ -24,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -186,6 +184,42 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14004",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73064",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48253",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68016",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14004",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
],
"evaluatorImpact": "Per: http://www.adobe.com/support/security/bulletins/apsb11-16.html\r\n\r\n'Note: Update is for Adobe Reader and Acrobat X (10.x) only.'"
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2103",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.917",
"lastModified": "2017-09-19T01:32:53.757",
"lastModified": "2024-11-21T01:27:35.757",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -300,6 +299,41 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13738",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73065",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48247",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68017",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13738",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2104",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.947",
"lastModified": "2017-09-19T01:32:53.833",
"lastModified": "2024-11-21T01:27:35.900",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -500,6 +499,41 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13863",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73066",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48251",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68018",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13863",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2105",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:01.980",
"lastModified": "2017-09-19T01:32:53.913",
"lastModified": "2024-11-21T01:27:36.023",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -507,6 +506,48 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13960",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73067",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/264729",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.securityfocus.com/bid/48248",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68019",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13960",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2106",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.010",
"lastModified": "2017-09-19T01:32:54.007",
"lastModified": "2024-11-21T01:27:36.157",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -490,6 +489,41 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14158",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73068",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48249",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68020",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14158",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,11 +2,8 @@
"id": "CVE-2011-2107",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-09T02:38:36.213",
"lastModified": "2018-10-30T16:26:24.687",
"lastModified": "2024-11-21T01:27:36.293",
"vulnStatus": "Modified",
"cveTags": [],
"evaluatorComment": "Per: http://www.adobe.com/support/security/bulletins/apsb11-13.html\r\n\r\n'This issue also affects the authplay.dll component that ships with Adobe Reader and Acrobat X (10.0.3) and earlier 10.x and 9.x versions of Adobe Reader and Acrobat for Windows and Macintosh operating systems.'",
"evaluatorSolution": "Per: http://www.adobe.com/support/security/bulletins/apsb11-13.html\r\n\r\n'We expect to make available an update for Adobe Acrobat X (10.0.3) and earlier 10.x and 9.x versions for Windows and Macintosh, Adobe Reader X (10.0.1) for Windows, Adobe Reader X (10.0.3) for Macintosh, and Adobe Reader 9.4.3 and earlier 9.x versions for Windows and Macintosh with the next quarterly security update for Adobe Reader, currently scheduled for June 14, 2011. Adobe is not aware of any attacks targeting Adobe Reader or Acrobat in the wild.'",
"descriptions": [
{
"lang": "en",
@ -25,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -883,6 +880,88 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13762",
"source": "psirt@adobe.com"
},
{
"url": "http://googlechromereleases.blogspot.com/2011/06/stable-channel-update.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44846",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44847",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/44871",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/44872",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/44946",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/48308",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-13.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.blackberry.com/btsc/KB27240",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0850.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/48107",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025603",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67838",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://hermes.opensuse.org/messages/8704566",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13762",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
],
"evaluatorComment": "Per: http://www.adobe.com/support/security/bulletins/apsb11-13.html\r\n\r\n'This issue also affects the authplay.dll component that ships with Adobe Reader and Acrobat X (10.0.3) and earlier 10.x and 9.x versions of Adobe Reader and Acrobat for Windows and Macintosh operating systems.'",
"evaluatorSolution": "Per: http://www.adobe.com/support/security/bulletins/apsb11-13.html\r\n\r\n'We expect to make available an update for Adobe Acrobat X (10.0.3) and earlier 10.x and 9.x versions for Windows and Macintosh, Adobe Reader X (10.0.1) for Windows, Adobe Reader X (10.0.3) for Macintosh, and Adobe Reader 9.4.3 and earlier 9.x versions for Windows and Macintosh with the next quarterly security update for Adobe Reader, currently scheduled for June 14, 2011. Adobe is not aware of any attacks targeting Adobe Reader or Acrobat in the wild.'"
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2108",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.057",
"lastModified": "2017-08-29T01:29:17.363",
"lastModified": "2024-11-21T01:27:36.477",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -309,6 +308,33 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68033",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73012",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48311",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68033",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2109",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.087",
"lastModified": "2011-10-05T02:54:35.847",
"lastModified": "2024-11-21T01:27:36.600",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -301,6 +300,25 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://osvdb.org/73033",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2110",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.120",
"lastModified": "2018-10-30T16:26:24.687",
"lastModified": "2024-11-21T01:27:36.720",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -636,6 +635,65 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16252",
"source": "psirt@adobe.com"
},
{
"url": "http://secunia.com/advisories/44924",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44941",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44950",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44964",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/48308",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-18.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0869.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025651",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68029",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://hermes.opensuse.org/messages/8782873",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14091",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16252",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2111",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.150",
"lastModified": "2011-10-05T02:54:36.237",
"lastModified": "2024-11-21T01:27:36.857",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -297,6 +296,21 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2112",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.183",
"lastModified": "2011-10-05T02:54:36.393",
"lastModified": "2024-11-21T01:27:36.990",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -297,6 +296,21 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2113",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.230",
"lastModified": "2011-10-05T02:54:36.550",
"lastModified": "2024-11-21T01:27:37.117",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -297,6 +296,21 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2114",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.260",
"lastModified": "2011-10-05T02:54:36.690",
"lastModified": "2024-11-21T01:27:37.247",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -297,6 +296,21 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2115",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.293",
"lastModified": "2011-10-12T04:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:37.370",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -301,6 +300,25 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=919",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2116",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.337",
"lastModified": "2011-10-05T02:54:36.987",
"lastModified": "2024-11-21T01:27:37.487",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -297,6 +296,21 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2117",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.370",
"lastModified": "2011-10-05T02:54:37.143",
"lastModified": "2024-11-21T01:27:37.603",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -297,6 +296,21 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2118",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.400",
"lastModified": "2011-10-05T02:54:37.287",
"lastModified": "2024-11-21T01:27:37.723",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -297,6 +296,21 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2119",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.433",
"lastModified": "2011-10-05T02:54:37.487",
"lastModified": "2024-11-21T01:27:37.843",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -297,6 +296,21 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2120",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.480",
"lastModified": "2011-10-05T02:54:37.627",
"lastModified": "2024-11-21T01:27:37.967",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -297,6 +296,21 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2121",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.510",
"lastModified": "2011-10-05T02:54:37.787",
"lastModified": "2024-11-21T01:27:38.087",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -301,6 +300,25 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://osvdb.org/73034",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2122",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.543",
"lastModified": "2018-10-09T19:32:16.227",
"lastModified": "2024-11-21T01:27:38.213",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -309,6 +308,33 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://osvdb.org/73029",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/archive/1/518439/100/0/threaded",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/48297",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2123",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.587",
"lastModified": "2011-10-11T04:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:38.337",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -301,6 +300,25 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=922",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2124",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.620",
"lastModified": "2017-08-29T01:29:17.533",
"lastModified": "2024-11-21T01:27:38.457",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -309,6 +308,33 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68048",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73019",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48294",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68048",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2125",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.650",
"lastModified": "2017-08-29T01:29:17.613",
"lastModified": "2024-11-21T01:27:38.570",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -309,6 +308,33 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68049",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73015",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48308",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68049",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2126",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.683",
"lastModified": "2017-08-29T01:29:17.690",
"lastModified": "2024-11-21T01:27:38.697",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -309,6 +308,33 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68050",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73011",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48309",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68050",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2127",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.730",
"lastModified": "2017-08-29T01:29:17.753",
"lastModified": "2024-11-21T01:27:38.817",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -309,6 +308,33 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68051",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73032",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48289",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68051",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2128",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-06-16T23:55:02.760",
"lastModified": "2017-08-29T01:29:17.830",
"lastModified": "2024-11-21T01:27:38.933",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -309,6 +308,33 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68052",
"source": "psirt@adobe.com"
},
{
"url": "http://osvdb.org/73027",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48290",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68052",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2130",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-08-10T21:55:02.080",
"lastModified": "2018-10-30T16:26:24.687",
"lastModified": "2024-11-21T01:27:39.073",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -786,6 +785,49 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16210",
"source": "psirt@adobe.com"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/48308",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14194",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16210",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2131",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-08-11T22:55:00.910",
"lastModified": "2011-10-05T02:54:39.127",
"lastModified": "2024-11-21T01:27:39.217",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -115,6 +114,25 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://securityreason.com/securityalert/8347",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-22.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2132",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-08-11T22:55:00.943",
"lastModified": "2011-10-05T02:54:39.287",
"lastModified": "2024-11-21T01:27:39.327",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -212,6 +211,21 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-20.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2133",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-08-11T22:55:00.973",
"lastModified": "2011-10-05T02:54:39.427",
"lastModified": "2024-11-21T01:27:39.440",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -110,6 +109,25 @@
"tags": [
"US Government Resource"
]
},
{
"url": "http://securityreason.com/securityalert/8334",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-23.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2134",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-08-10T21:55:02.110",
"lastModified": "2018-10-30T16:26:24.687",
"lastModified": "2024-11-21T01:27:39.550",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -786,6 +785,49 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15941",
"source": "psirt@adobe.com"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/48308",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13979",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15941",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2135",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-08-10T22:55:00.750",
"lastModified": "2018-10-30T16:26:24.687",
"lastModified": "2024-11-21T01:27:39.683",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -786,6 +785,49 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16061",
"source": "psirt@adobe.com"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/48308",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14016",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16061",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2136",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-08-10T22:55:00.783",
"lastModified": "2018-10-30T16:26:24.687",
"lastModified": "2024-11-21T01:27:39.823",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -786,6 +785,49 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16128",
"source": "psirt@adobe.com"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/48308",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14111",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16128",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2137",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-08-10T21:55:02.140",
"lastModified": "2018-10-30T16:26:24.687",
"lastModified": "2024-11-21T01:27:39.983",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -786,6 +785,49 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16270",
"source": "psirt@adobe.com"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/48308",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14206",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16270",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2138",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-08-10T22:55:00.830",
"lastModified": "2018-10-30T16:26:24.687",
"lastModified": "2024-11-21T01:27:40.130",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -786,6 +785,49 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16104",
"source": "psirt@adobe.com"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/48308",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14085",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16104",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2139",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-08-10T22:55:00.860",
"lastModified": "2018-10-30T16:26:24.687",
"lastModified": "2024-11-21T01:27:40.270",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"baseScore": 6.4,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 6.4
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -786,6 +785,49 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16030",
"source": "psirt@adobe.com"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/48308",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14204",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16030",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2140",
"sourceIdentifier": "psirt@adobe.com",
"published": "2011-08-10T22:55:00.890",
"lastModified": "2018-10-30T16:26:24.687",
"lastModified": "2024-11-21T01:27:40.420",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -782,6 +781,45 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14074",
"source": "psirt@adobe.com"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/48308",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14074",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2141",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-16T18:55:01.433",
"lastModified": "2017-08-29T01:29:17.910",
"lastModified": "2024-11-21T01:27:40.563",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -94,6 +93,29 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67452",
"source": "cve@mitre.org"
},
{
"url": "http://osvdb.org/72314",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44553",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.ibm.com/support/docview.wss?uid=swg27021511",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/47848",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67452",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2142",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-16T18:55:01.480",
"lastModified": "2017-08-29T01:29:18.003",
"lastModified": "2024-11-21T01:27:40.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -79,6 +78,14 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67506",
"source": "cve@mitre.org"
},
{
"url": "http://www.ibm.com/support/docview.wss?uid=swg27021511",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67506",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2143",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-16T18:55:01.510",
"lastModified": "2017-08-29T01:29:18.050",
"lastModified": "2024-11-21T01:27:40.860",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"baseScore": 6.8,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -83,6 +82,18 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67505",
"source": "cve@mitre.org"
},
{
"url": "http://www.ibm.com/support/docview.wss?uid=swg27021511",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/47909",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67505",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2144",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-16T18:55:01.557",
"lastModified": "2017-08-29T01:29:18.097",
"lastModified": "2024-11-21T01:27:41.000",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -89,6 +88,18 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67504",
"source": "cve@mitre.org"
},
{
"url": "http://www.ibm.com/support/docview.wss?uid=swg27021511",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/47912",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67504",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2145",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-06-06T19:55:02.833",
"lastModified": "2017-08-29T01:29:18.160",
"lastModified": "2024-11-21T01:27:41.140",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:C/A:C",
"baseScore": 6.3,
"accessVector": "LOCAL",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.4,
@ -200,6 +199,38 @@
{
"url": "https://hermes.opensuse.org/messages/8711677",
"source": "cve@mitre.org"
},
{
"url": "http://secunia.com/advisories/44840",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44904",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/48098",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025601",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67815",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://hermes.opensuse.org/messages/8711677",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2146",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-06-06T19:55:02.863",
"lastModified": "2017-08-29T01:29:18.223",
"lastModified": "2024-11-21T01:27:41.300",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 2.1,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.9,
@ -213,6 +212,38 @@
{
"url": "https://hermes.opensuse.org/messages/8711677",
"source": "cve@mitre.org"
},
{
"url": "http://secunia.com/advisories/44840",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44904",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/48098",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id?1025601",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67813",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://hermes.opensuse.org/messages/8711677",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2147",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.487",
"lastModified": "2017-08-29T01:29:18.283",
"lastModified": "2024-11-21T01:27:41.460",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
"baseScore": 3.6,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 3.6
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.9,
@ -92,6 +91,22 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67822",
"source": "cve@mitre.org"
},
{
"url": "http://lists.debian.org/debian-security/2011/05/msg00012.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.debian.org/debian-security/2011/05/msg00013.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.debian.org/debian-security/2011/05/msg00018.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67822",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2148",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.533",
"lastModified": "2017-08-29T01:29:18.347",
"lastModified": "2024-11-21T01:27:41.640",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -93,6 +92,28 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67834",
"source": "cve@mitre.org"
},
{
"url": "http://www.kb.cert.org/vuls/id/240150",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67834",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2149",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.563",
"lastModified": "2017-08-29T01:29:18.410",
"lastModified": "2024-11-21T01:27:41.793",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -93,6 +92,28 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67833",
"source": "cve@mitre.org"
},
{
"url": "http://www.kb.cert.org/vuls/id/240150",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67833",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2150",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.593",
"lastModified": "2017-08-29T01:29:18.473",
"lastModified": "2024-11-21T01:27:41.923",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -93,6 +92,28 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67832",
"source": "cve@mitre.org"
},
{
"url": "http://www.kb.cert.org/vuls/id/240150",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67832",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2151",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.640",
"lastModified": "2017-08-29T01:29:18.533",
"lastModified": "2024-11-21T01:27:42.053",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -97,6 +96,32 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67831",
"source": "cve@mitre.org"
},
{
"url": "http://www.kb.cert.org/vuls/id/240150",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://xss.cx/examples/exploits/stored-reflected-xss-cwe79-smarterstats624100.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67831",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2152",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.673",
"lastModified": "2017-08-29T01:29:18.597",
"lastModified": "2024-11-21T01:27:42.183",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -93,6 +92,28 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67830",
"source": "cve@mitre.org"
},
{
"url": "http://www.kb.cert.org/vuls/id/240150",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67830",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2153",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.703",
"lastModified": "2017-08-29T01:29:18.643",
"lastModified": "2024-11-21T01:27:42.317",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -93,6 +92,28 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67829",
"source": "cve@mitre.org"
},
{
"url": "http://www.kb.cert.org/vuls/id/240150",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67829",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2154",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.750",
"lastModified": "2017-08-29T01:29:18.707",
"lastModified": "2024-11-21T01:27:42.447",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -97,6 +96,32 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67828",
"source": "cve@mitre.org"
},
{
"url": "http://www.kb.cert.org/vuls/id/240150",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://xss.cx/examples/exploits/stored-reflected-xss-cwe79-smarterstats624100.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67828",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2155",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.783",
"lastModified": "2017-08-29T01:29:18.753",
"lastModified": "2024-11-21T01:27:42.580",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -97,6 +96,32 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67827",
"source": "cve@mitre.org"
},
{
"url": "http://www.kb.cert.org/vuls/id/240150",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://xss.cx/examples/exploits/stored-reflected-xss-cwe79-smarterstats624100.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67827",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2156",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.813",
"lastModified": "2017-08-29T01:29:18.800",
"lastModified": "2024-11-21T01:27:42.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -93,6 +92,28 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67826",
"source": "cve@mitre.org"
},
{
"url": "http://www.kb.cert.org/vuls/id/240150",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67826",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2157",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.843",
"lastModified": "2017-08-29T01:29:18.863",
"lastModified": "2024-11-21T01:27:42.853",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -93,6 +92,28 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67825",
"source": "cve@mitre.org"
},
{
"url": "http://www.kb.cert.org/vuls/id/240150",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67825",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2158",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.890",
"lastModified": "2017-08-29T01:29:18.927",
"lastModified": "2024-11-21T01:27:42.990",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -97,6 +96,32 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67824",
"source": "cve@mitre.org"
},
{
"url": "http://www.kb.cert.org/vuls/id/240150",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://xss.cx/examples/exploits/stored-reflected-xss-cwe79-smarterstats624100.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67824",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2159",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.923",
"lastModified": "2017-08-29T01:29:18.987",
"lastModified": "2024-11-21T01:27:43.120",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -93,6 +92,28 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67823",
"source": "cve@mitre.org"
},
{
"url": "http://www.kb.cert.org/vuls/id/240150",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67823",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2160",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:05.953",
"lastModified": "2011-09-07T03:17:06.067",
"lastModified": "2024-11-21T01:27:43.253",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -177,6 +176,14 @@
{
"url": "http://www.securityfocus.com/bid/47956",
"source": "cve@mitre.org"
},
{
"url": "http://ffmpeg.mplayerhq.hu/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/47956",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2161",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:06.000",
"lastModified": "2018-10-17T14:40:15.887",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:43.387",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -94,6 +93,28 @@
"Patch",
"Third Party Advisory"
]
},
{
"url": "http://ffmpeg.mplayerhq.hu/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://packetstorm.linuxsecurity.com/1103-exploits/vlc105-dos.txt",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "https://github.com/FFmpeg/FFmpeg/commit/8312e3fc9041027a33c8bc667bb99740fdf41dd5",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2162",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:06.047",
"lastModified": "2011-05-23T04:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:43.517",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -197,6 +196,30 @@
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:089",
"source": "cve@mitre.org"
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:059",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:060",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:061",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:062",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:088",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:089",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2163",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:06.203",
"lastModified": "2017-08-29T01:29:19.050",
"lastModified": "2024-11-21T01:27:43.653",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -94,6 +93,24 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67516",
"source": "cve@mitre.org"
},
{
"url": "http://www-01.ibm.com/support/docview.wss?uid=nas7057acf6c8f05fa568625787e0059fb36",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.vupen.com/english/advisories/2011/1256",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67516",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2164",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-20T22:55:06.343",
"lastModified": "2011-05-24T04:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:43.780",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -172,6 +171,36 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://blogs.adobe.com/jnack/2011/05/photoshop-12-0-4-update-for-cs5-arrives.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44419",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://securitytracker.com/id?1025483",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=4973",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.vupen.com/english/advisories/2011/1169",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2165",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-23T22:55:01.553",
"lastModified": "2017-08-29T01:29:19.127",
"lastModified": "2024-11-21T01:27:43.913",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"baseScore": 6.8,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -102,6 +101,32 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67729",
"source": "cve@mitre.org"
},
{
"url": "http://secunia.com/advisories/44753",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.kb.cert.org/vuls/id/555316",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/MAPG-8D9M75",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.watchguard.com/support/release-notes/xcs/9/en-US/EN_ReleaseNotes_XCS_9_1_1/EN_ReleaseNotes_WG_XCS_9_1_TLS_Hotfix.pdf",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67729",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2166",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-24T23:55:04.433",
"lastModified": "2017-08-29T01:29:19.190",
"lastModified": "2024-11-21T01:27:44.050",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
@ -165,6 +164,40 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67675",
"source": "cve@mitre.org"
},
{
"url": "http://dovecot.org/pipermail/dovecot/2011-May/059085.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://openwall.com/lists/oss-security/2011/05/18/4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://rhn.redhat.com/errata/RHSA-2013-0520.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/52311",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.dovecot.org/doc/NEWS-2.0",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/48003",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67675",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2167",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-24T23:55:04.480",
"lastModified": "2017-08-29T01:29:19.253",
"lastModified": "2024-11-21T01:27:44.190",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
@ -165,6 +164,40 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67674",
"source": "cve@mitre.org"
},
{
"url": "http://dovecot.org/pipermail/dovecot/2011-May/059085.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://openwall.com/lists/oss-security/2011/05/18/4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://rhn.redhat.com/errata/RHSA-2013-0520.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/52311",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.dovecot.org/doc/NEWS-2.0",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/48003",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67674",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2168",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-24T23:55:04.510",
"lastModified": "2023-11-07T02:07:21.390",
"lastModified": "2024-11-21T01:27:44.320",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -231,6 +230,25 @@
{
"url": "http://www.securityfocus.com/bid/48004",
"source": "cve@mitre.org"
},
{
"url": "http://securityreason.com/achievement_securityalert/97",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/glob.c#rev1.35",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/glob.c.diff?r1=1.34%3Br2=1.35%3Bf=h",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/48004",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2169",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-24T23:55:04.557",
"lastModified": "2011-05-25T04:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:44.457",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -229,6 +228,13 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://googlechromereleases.blogspot.com/2011/05/chrome-os-beta-channel-update_16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2170",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-24T23:55:04.590",
"lastModified": "2012-01-18T05:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:44.590",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"baseScore": 4.4,
"accessVector": "LOCAL",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 4.4
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.4,
@ -229,6 +228,13 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://googlechromereleases.blogspot.com/2011/05/chrome-os-beta-channel-update_16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2171",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-24T23:55:04.620",
"lastModified": "2012-01-18T05:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:44.720",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -229,6 +228,13 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://googlechromereleases.blogspot.com/2011/05/chrome-os-beta-channel-update_16.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2172",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-26T16:55:06.550",
"lastModified": "2017-08-29T01:29:19.347",
"lastModified": "2024-11-21T01:27:44.867",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -112,6 +111,37 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67594",
"source": "cve@mitre.org"
},
{
"url": "http://osvdb.org/72500",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44700",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM36644",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM37009",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029452",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/47954",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67594",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2173",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-05-26T16:55:06.613",
"lastModified": "2017-08-29T01:29:19.393",
"lastModified": "2024-11-21T01:27:45.003",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
@ -88,6 +87,18 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67687",
"source": "cve@mitre.org"
},
{
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM33432",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029452",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67687",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2174",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-06-06T19:55:02.893",
"lastModified": "2017-09-19T01:32:55.130",
"lastModified": "2024-11-21T01:27:45.133",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -295,6 +294,100 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14777",
"source": "secalert@redhat.com"
},
{
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=37081",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://openwall.com/lists/oss-security/2011/05/31/20",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://openwall.com/lists/oss-security/2011/06/01/1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://openwall.com/lists/oss-security/2011/06/01/11",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44449",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44958",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/45149",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/48947",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.debian.org/security/2011/dsa-2274",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/48066",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.wireshark.org/security/wnpa-sec-2011-07.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.wireshark.org/security/wnpa-sec-2011-08.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5908",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch"
]
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=710097",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67793",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14777",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2175",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-06-06T19:55:02.940",
"lastModified": "2017-09-19T01:32:55.227",
"lastModified": "2024-11-21T01:27:45.267",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -294,6 +293,99 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14645",
"source": "secalert@redhat.com"
},
{
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=37128",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://openwall.com/lists/oss-security/2011/05/31/20",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://openwall.com/lists/oss-security/2011/06/01/1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://openwall.com/lists/oss-security/2011/06/01/11",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://rhn.redhat.com/errata/RHSA-2013-0125.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44449",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44958",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/45149",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/48947",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.debian.org/security/2011/dsa-2274",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/48066",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.wireshark.org/security/wnpa-sec-2011-07.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.wireshark.org/security/wnpa-sec-2011-08.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5934",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=710109",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14645",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2176",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-09-02T23:55:04.927",
"lastModified": "2012-01-19T03:57:46.803",
"lastModified": "2024-11-21T01:27:45.400",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 2.1,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 2.1
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.9,
@ -175,6 +174,34 @@
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=709662",
"source": "secalert@redhat.com"
},
{
"url": "http://cgit.freedesktop.org/NetworkManager/NetworkManager/plain/NEWS?h=NM_0_8",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063665.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44858",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://securitytracker.com/id?1025711",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:171",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0930.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=709662",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2178",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-08-10T20:55:01.390",
"lastModified": "2023-11-07T02:07:21.547",
"lastModified": "2024-11-21T01:27:45.630",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:M/Au:S/C:C/I:N/A:N",
"baseScore": 4.4,
"accessVector": "LOCAL",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.4
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 2.7,
@ -119,6 +118,44 @@
"tags": [
"Patch"
]
},
{
"url": "http://libvirt.org/news.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062515.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-updates/2011-06/msg00030.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-2178.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.ubuntu.com/usn/USN-1152-1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=709769",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=709775",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.redhat.com/archives/libvir-list/2011-May/msg01935.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2179",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-06-14T17:55:06.437",
"lastModified": "2017-08-29T01:29:19.567",
"lastModified": "2024-11-21T01:27:45.740",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -225,6 +224,84 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67797",
"source": "secalert@redhat.com"
},
{
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-06/0017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-06/0018.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch"
]
},
{
"url": "http://secunia.com/advisories/44974",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://securityreason.com/securityalert/8274",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://tracker.nagios.org/view.php?id=224",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch",
"Vendor Advisory"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/01/10",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/02/6",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.rul3z.de/advisories/SSCHADV2011-005.txt",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch"
]
},
{
"url": "http://www.rul3z.de/advisories/SSCHADV2011-006.txt",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch"
]
},
{
"url": "http://www.securityfocus.com/bid/48087",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.ubuntu.com/usn/USN-1151-1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=709871",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://dev.icinga.org/issues/1605",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67797",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2180",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-06-29T17:55:03.723",
"lastModified": "2011-06-30T04:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:45.857",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -92,6 +91,27 @@
"tags": [
"Exploit"
]
},
{
"url": "http://www.htbridge.ch/advisory/xss_in_a_really_simple_chat_arsc.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/02/1",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/02/7",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2181",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-06-29T17:55:03.817",
"lastModified": "2011-06-30T04:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:45.963",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -92,6 +91,27 @@
"tags": [
"Exploit"
]
},
{
"url": "http://www.htbridge.ch/advisory/multiple_sql_injections_in_a_really_simple_chat_arsc.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/02/1",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/02/7",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2184",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-09-06T16:55:07.930",
"lastModified": "2023-02-13T00:17:23.803",
"lastModified": "2024-11-21T01:27:46.277",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -138,6 +137,72 @@
"Patch",
"Third Party Advisory"
]
},
{
"url": "http://alt.swiecki.net/linux_kernel/sys_open-kmem_cache_alloc-2.6.39-rc4.txt",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f7285b5d631fd6096b11c6af0058ed3a2b30ef4e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://securityreason.com/securityalert/8371",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
]
},
{
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.1",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/03/2",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/06/2",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://lkml.org/lkml/2011/5/23/199",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lkml.org/lkml/2011/5/24/502",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lkml.org/lkml/2011/5/25/265",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2185",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-07-27T02:55:01.680",
"lastModified": "2011-08-02T04:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:46.393",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"baseScore": 4.4,
"accessVector": "LOCAL",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 4.4
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.4,
@ -149,6 +148,33 @@
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=710462",
"source": "secalert@redhat.com"
},
{
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629003",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://code.fabfile.org/projects/fabric/files/Fabric-1.1.0.tar.gz",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062534.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/03/5",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/06/12",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=710462",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2188",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-06-21T02:52:43.670",
"lastModified": "2017-08-29T01:29:19.627",
"lastModified": "2024-11-21T01:27:46.637",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -118,6 +117,37 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67862",
"source": "secalert@redhat.com"
},
{
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629225",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/44866",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/06/19",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/06/4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/48123",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=711027",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67862",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2189",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-10-10T10:55:05.503",
"lastModified": "2023-02-13T04:30:58.747",
"lastModified": "2024-11-21T01:27:46.760",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,6 +22,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -30,9 +31,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
@ -45,13 +44,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"baseScore": 7.8,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -270,6 +269,107 @@
"Patch",
"Third Party Advisory"
]
},
{
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629373",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2b035b39970740722598f7a9d548835f9bdd730f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f875bae065334907796da12523f9df85c89f5712",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://ie.archive.ubuntu.com/linux/kernel/v2.6/ChangeLog-2.6.33",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "http://kerneltrap.org/mailarchive/git-commits-head/2009/12/8/15289",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "http://neil.brown.name/git?p=linux-2.6%3Ba=patch%3Bh=2b035b39970740722598f7a9d548835f9bdd730f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://patchwork.ozlabs.org/patch/88217/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory"
]
},
{
"url": "http://www.debian.org/security/2011/dsa-2305",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/06/10",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/06/20",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://www.ubuntu.com/usn/USN-1288-1",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/720095",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=711134",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=711245",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2190",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-10-07T02:51:40.847",
"lastModified": "2012-05-14T04:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:46.907",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 2.1,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.9,
@ -795,6 +794,49 @@
"tags": [
"Patch"
]
},
{
"url": "http://code.google.com/p/cherokee/issues/detail?id=1212",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066222.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.cherokee-project.com/download/LATEST_is_1.2.99/cherokee-1.2.99.tar.gz",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/03/4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/06/21",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://www.securityfocus.com/bid/49772",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=713304",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2191",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-10-07T02:51:40.893",
"lastModified": "2011-11-24T03:58:34.413",
"lastModified": "2024-11-21T01:27:47.030",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"baseScore": 6.8,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -808,6 +807,62 @@
"tags": [
"Exploit"
]
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066222.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://osvdb.org/72693",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://seclists.org/fulldisclosure/2011/Jun/0",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.cherokee-project.com/download/LATEST_is_1.2.99/cherokee-1.2.99.tar.gz",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/02/2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/03/6",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/06/06/22",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "http://www.securityfocus.com/bid/49772",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=713304",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch"
]
},
{
"url": "https://launchpad.net/bugs/784632",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2192",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-07-07T21:55:02.320",
"lastModified": "2020-05-27T20:42:18.200",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:47.160",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -302,6 +301,144 @@
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "http://curl.haxx.se/curl-gssapi-delegation.patch",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "http://curl.haxx.se/docs/adv_20110623.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062287.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061992.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/45047",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/45067",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/45088",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/45144",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/45181",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/48256",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://security.gentoo.org/glsa/glsa-201203-02.xml",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://support.apple.com/kb/HT5130",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.debian.org/security/2011/dsa-2271",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:116",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0918.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.securitytracker.com/id?1025713",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.ubuntu.com/usn/USN-1158-1",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=711454",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Third Party Advisory"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2193",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-06-24T20:55:03.717",
"lastModified": "2018-10-09T19:32:16.760",
"lastModified": "2024-11-21T01:27:47.300",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C",
"baseScore": 8.5,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 8.5
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 6.8,
@ -377,6 +376,67 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68152",
"source": "secalert@redhat.com"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062638.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061645.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/45039",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/45040",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://securityreason.com/securityalert/8304",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.clusterresources.com/downloads/torque/CHANGELOGS/torque-2.4.14.CHANGELOG",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.clusterresources.com/downloads/torque/CHANGELOGS/torque-2.5.6.CHANGELOG",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.debian.org/security/2011/dsa-2329",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/archive/1/518885/100/0/threaded",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/48374",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=711463",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68151",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68152",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2194",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-06-24T20:55:03.840",
"lastModified": "2017-09-19T01:32:55.287",
"lastModified": "2024-11-21T01:27:47.423",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -292,6 +291,32 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14774",
"source": "secalert@redhat.com"
},
{
"url": "http://secunia.com/advisories/44892",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.debian.org/security/2011/dsa-2257",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/48171",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.videolan.org/security/sa1104.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14774",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2196",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-07-27T02:55:01.743",
"lastModified": "2023-11-07T02:07:22.110",
"lastModified": "2024-11-21T01:27:47.660",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"baseScore": 6.8,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -295,6 +294,49 @@
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=712283",
"source": "secalert@redhat.com"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0945.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0946.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0947.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0948.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0949.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0950.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0951.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0952.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/48716",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=712283",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2011-2197",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-06-30T15:55:01.910",
"lastModified": "2019-08-08T15:42:06.990",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-21T01:27:47.783",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
@ -364,6 +363,49 @@
"tags": [
"Patch"
]
},
{
"url": "http://groups.google.com/group/rubyonrails-security/msg/663b600d4471e0d4?dmode=source&output=gplain",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062514.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062090.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://openwall.com/lists/oss-security/2011/06/09/2",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://openwall.com/lists/oss-security/2011/06/13/9",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "http://secunia.com/advisories/44789",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://weblog.rubyonrails.org/2011/6/8/potential-xss-vulnerability-in-ruby-on-rails-applications",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

Some files were not shown because too many files have changed in this diff Show More