"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-01-13 13:01:12 +00:00
parent fade2253ed
commit 0596b85ccd
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
26 changed files with 405 additions and 10 deletions

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2014-5380",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,43 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Grand MA 300 allows retrieval of the access PIN from sniffed data."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/128003/Grand-MA-300-Fingerprint-Reader-Weak-PIN-Verification.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/128003/Grand-MA-300-Fingerprint-Reader-Weak-PIN-Verification.html"
},
{
"url": "http://www.securityfocus.com/bid/69390",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/69390"
},
{
"url": "http://seclists.org/fulldisclosure/2014/Aug/70",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2014/Aug/70"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95484",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95484"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2014-5381",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,43 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Grand MA 300 allows a brute-force attack on the PIN."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/128003/Grand-MA-300-Fingerprint-Reader-Weak-PIN-Verification.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/128003/Grand-MA-300-Fingerprint-Reader-Weak-PIN-Verification.html"
},
{
"url": "http://www.securityfocus.com/bid/69390",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/69390"
},
{
"url": "http://seclists.org/fulldisclosure/2014/Aug/70",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2014/Aug/70"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95485",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95485"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2014-6038",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,43 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Zoho ManageEngine EventLog Analyzer versions 7 through 9.9 build 9002 have a database Information Disclosure Vulnerability"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/128996/ManageEngine-EventLog-Analyzer-SQL-Credential-Disclosure.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/128996/ManageEngine-EventLog-Analyzer-SQL-Credential-Disclosure.html"
},
{
"url": "http://www.securityfocus.com/bid/70959",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/70959"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98540",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98540"
},
{
"url": "http://seclists.org/fulldisclosure/2014/Nov/12",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2014/Nov/12"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2014-6039",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,43 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "ManageEngine EventLog Analyzer version 7 through 9.9 build 9002 has a Credentials Disclosure Vulnerability"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/128996/ManageEngine-EventLog-Analyzer-SQL-Credential-Disclosure.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/128996/ManageEngine-EventLog-Analyzer-SQL-Credential-Disclosure.html"
},
{
"url": "http://seclists.org/fulldisclosure/2014/Nov/12",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2014/Nov/12"
},
{
"url": "http://www.securityfocus.com/bid/70960",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/70960"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98539",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98539"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2014-6059",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "WordPress Advanced Access Manager Plugin before 2.8.2 has an Arbitrary File Overwrite Vulnerability"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/128137/WordPress-Advanced-Access-Manager-2.8.2-File-Write-Code-Execution.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/128137/WordPress-Advanced-Access-Manager-2.8.2-File-Write-Code-Execution.html"
},
{
"url": "http://www.securityfocus.com/bid/69549",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/69549"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95694",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95694"
}
]
}

View File

@ -54,6 +54,11 @@
"url": "https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_22.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_22.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/998431",
"refsource": "MISC",
"name": "https://crbug.com/998431"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/998284",
"refsource": "MISC",
"name": "https://crbug.com/998284"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/991125",
"refsource": "MISC",
"name": "https://crbug.com/991125"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/992838",
"refsource": "MISC",
"name": "https://crbug.com/992838"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/1001283",
"refsource": "MISC",
"name": "https://crbug.com/1001283"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/989078",
"refsource": "MISC",
"name": "https://crbug.com/989078"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/1001159",
"refsource": "MISC",
"name": "https://crbug.com/1001159"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/859349",
"refsource": "MISC",
"name": "https://crbug.com/859349"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/931894",
"refsource": "MISC",
"name": "https://crbug.com/931894"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/1005218",
"refsource": "MISC",
"name": "https://crbug.com/1005218"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/756825",
"refsource": "MISC",
"name": "https://crbug.com/756825"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/986063",
"refsource": "MISC",
"name": "https://crbug.com/986063"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/993288",
"refsource": "MISC",
"name": "https://crbug.com/993288"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/982812",
"refsource": "MISC",
"name": "https://crbug.com/982812"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/760855",
"refsource": "MISC",
"name": "https://crbug.com/760855"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/1005948",
"refsource": "MISC",
"name": "https://crbug.com/1005948"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/839239",
"refsource": "MISC",
"name": "https://crbug.com/839239"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/866162",
"refsource": "MISC",
"name": "https://crbug.com/866162"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/927150",
"refsource": "MISC",
"name": "https://crbug.com/927150"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
},

View File

@ -316,6 +316,11 @@
"refsource": "FULLDISC",
"name": "20191213 APPLE-SA-2019-12-10-5 tvOS 13.3",
"url": "http://seclists.org/fulldisclosure/2019/Dec/27"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
}
]
}