"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-04-21 17:00:40 +00:00
parent 5b47717dc0
commit 0649afc31e
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
15 changed files with 63 additions and 3 deletions

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company logo in a window running as SYSTEM can be abused to escalate privileges."
"value": "An issue was discovered in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company logo in a window running as SYSTEM can be abused to escalate privileges. In cloud, the issue is fixed in 10.0.470 agent version."
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in the Self Service Portal in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company logo in a window running as SYSTEM can be abused to escalate privileges."
"value": "An issue was discovered in the Self Service Portal in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company logo in a window running as SYSTEM can be abused to escalate privileges. In cloud, the issue is fixed in 10.0.470 agent version."
}
]
},

View File

@ -56,6 +56,11 @@
"url": "https://support.zabbix.com/browse/ZBX-16532",
"refsource": "MISC",
"name": "https://support.zabbix.com/browse/ZBX-16532"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20210421 [SECURITY] [DLA 2631-1] zabbix security update",
"url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00018.html"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.552.W. An attacker-controlled server can trigger an integer overflow in InternetSendRequestEx and InternetSendRequestByBitrate that leads to a heap-based buffer overflow and Remote Code Execution with SYSTEM privileges."
"value": "An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.552.W. An attacker-controlled server can trigger an integer overflow in InternetSendRequestEx and InternetSendRequestByBitrate that leads to a heap-based buffer overflow and Remote Code Execution with SYSTEM privileges. This issue will occur only when untrusted communication is initiated with server. In cloud, Agent will always connect with trusted communication."
}
]
},

View File

@ -76,6 +76,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2020:1604",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00007.html"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20210421 [SECURITY] [DLA 2631-1] zabbix security update",
"url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00018.html"
}
]
}

View File

@ -71,6 +71,11 @@
"url": "https://github.com/agentejo/cockpit/commit/2a385af8d80ed60d40d386ed813c1039db00c466",
"refsource": "MISC",
"name": "https://github.com/agentejo/cockpit/commit/2a385af8d80ed60d40d386ed813c1039db00c466"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162282/Cockpit-CMS-0.11.1-NoSQL-Injection-Remote-Command-Execution.html",
"url": "http://packetstormsecurity.com/files/162282/Cockpit-CMS-0.11.1-NoSQL-Injection-Remote-Command-Execution.html"
}
]
}

View File

@ -71,6 +71,11 @@
"url": "https://github.com/agentejo/cockpit/commit/2a385af8d80ed60d40d386ed813c1039db00c466",
"refsource": "MISC",
"name": "https://github.com/agentejo/cockpit/commit/2a385af8d80ed60d40d386ed813c1039db00c466"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162282/Cockpit-CMS-0.11.1-NoSQL-Injection-Remote-Command-Execution.html",
"url": "http://packetstormsecurity.com/files/162282/Cockpit-CMS-0.11.1-NoSQL-Injection-Remote-Command-Execution.html"
}
]
}

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.tenable.com/security/research/tra-2020-58",
"url": "https://www.tenable.com/security/research/tra-2020-58"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162284/Nagios-XI-5.7.3-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/162284/Nagios-XI-5.7.3-Remote-Code-Execution.html"
}
]
},

View File

@ -78,6 +78,11 @@
"name": "https://github.com/getgrav/grav-plugin-admin/security/advisories/GHSA-6f53-6qgv-39pj",
"refsource": "CONFIRM",
"url": "https://github.com/getgrav/grav-plugin-admin/security/advisories/GHSA-6f53-6qgv-39pj"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162283/GravCMS-1.10.7-Remote-Command-Execution.html",
"url": "http://packetstormsecurity.com/files/162283/GravCMS-1.10.7-Remote-Command-Execution.html"
}
]
},

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns/blob/main/CVE-2021-25679.md",
"url": "https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns/blob/main/CVE-2021-25679.md"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162268/Adtran-Personal-Phone-Manager-10.8.1-Persistent-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/162268/Adtran-Personal-Phone-Manager-10.8.1-Persistent-Cross-Site-Scripting.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns/blob/main/CVE-2021-25680.md",
"url": "https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns/blob/main/CVE-2021-25680.md"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162269/Adtran-Personal-Phone-Manager-10.8.1-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/162269/Adtran-Personal-Phone-Manager-10.8.1-Cross-Site-Scripting.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns/blob/main/CVE-2021-25681.md",
"url": "https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns/blob/main/CVE-2021-25681.md"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162280/Adtran-Personal-Phone-Manager-10.8.1-DNS-Exfiltration.html",
"url": "http://packetstormsecurity.com/files/162280/Adtran-Personal-Phone-Manager-10.8.1-DNS-Exfiltration.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://github.com/remoteclinic/RemoteClinic/issues/13",
"refsource": "MISC",
"name": "https://github.com/remoteclinic/RemoteClinic/issues/13"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162262/RemoteClinic-2-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/162262/RemoteClinic-2-Cross-Site-Scripting.html"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://www.youtube.com/watch?v=zN3DVrcu6Eg",
"url": "https://www.youtube.com/watch?v=zN3DVrcu6Eg"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162258/Multilaser-Router-RE018-AC1200-Cross-Site-Request-Forgery.html",
"url": "http://packetstormsecurity.com/files/162258/Multilaser-Router-RE018-AC1200-Cross-Site-Request-Forgery.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://github.com/Mesh3l911/Disource",
"url": "https://github.com/Mesh3l911/Disource"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/162256/Discourse-2.7.0-2FA-Bypass.html",
"url": "http://packetstormsecurity.com/files/162256/Discourse-2.7.0-2FA-Bypass.html"
}
]
}