cvelist/2019/12xxx/CVE-2019-12815.json

127 lines
4.6 KiB
JSON
Raw Normal View History

2019-06-14 00:00:48 +00:00
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
2019-07-19 23:00:48 +00:00
"ID": "CVE-2019-12815",
"STATE": "PUBLIC"
2019-06-14 00:00:48 +00:00
},
2019-07-19 23:00:48 +00:00
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
2019-06-14 00:00:48 +00:00
"description": {
"description_data": [
{
"lang": "eng",
2019-07-19 23:00:48 +00:00
"value": "An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to CVE-2015-3306."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://tbspace.de/cve201912815proftpd.html",
"url": "https://tbspace.de/cve201912815proftpd.html"
},
{
"refsource": "MISC",
"name": "http://bugs.proftpd.org/show_bug.cgi?id=4372",
"url": "http://bugs.proftpd.org/show_bug.cgi?id=4372"
},
{
"refsource": "MISC",
"name": "https://github.com/proftpd/proftpd/pull/816",
"url": "https://github.com/proftpd/proftpd/pull/816"
2019-07-23 18:00:51 +00:00
},
{
"refsource": "BID",
"name": "109339",
"url": "http://www.securityfocus.com/bid/109339"
2019-08-01 06:00:55 +00:00
},
{
"refsource": "FEDORA",
"name": "FEDORA-2019-82b0f48691",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XM5FPBAGSIKV6YJZEPM6GPGJO5JFT7XU/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2019-e9187610c3",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OJDQ3XUYWO42TJBO53NUWDZRA35QMVEI/"
2019-08-05 10:00:52 +00:00
},
{
"refsource": "BUGTRAQ",
"name": "20190805 [SECURITY] [DSA 4491-1] proftpd-dfsg security update",
"url": "https://seclists.org/bugtraq/2019/Aug/3"
2019-08-05 11:00:49 +00:00
},
{
"refsource": "DEBIAN",
"name": "DSA-4491",
"url": "https://www.debian.org/security/2019/dsa-4491"
2019-08-07 23:00:49 +00:00
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190807 [SECURITY] [DLA 1873-1] proftpd-dfsg security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00006.html"
2019-08-08 15:00:50 +00:00
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1836",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00004.html"
2019-08-14 12:00:51 +00:00
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1870",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00022.html"
2019-08-15 18:00:50 +00:00
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-16",
"url": "https://security.gentoo.org/glsa/201908-16"
2020-01-13 22:01:06 +00:00
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0031",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00009.html"
2020-02-11 11:01:07 +00:00
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-940889.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-940889.pdf"
2019-06-14 00:00:48 +00:00
}
]
}
}