"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-11-12 21:01:47 +00:00
parent b6abbc82b0
commit 0cef67f583
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
38 changed files with 652 additions and 25 deletions

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3095",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "mailscanner",
"product": {
"product_data": [
{
"product_name": "mailscanner",
"version": {
"version_data": [
{
"version_value": "before 4.79.11-2.1"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,43 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "mailscanner before 4.79.11-2.1 might allow local users to overwrite arbitrary files via a symlink attack on certain temporary files. NOTE: this issue exists because of an incomplete fix for CVE-2008-5313."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "incomplete fix for CVE-2008-5313"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2010-3095",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2010-3095"
},
{
"url": "https://access.redhat.com/security/cve/cve-2010-3095",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/cve-2010-3095"
},
{
"refsource": "MISC",
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=596403",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=596403"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20100913 Re: CVE request: mailscanner, multiple vulnerabilities",
"url": "https://www.openwall.com/lists/oss-security/2010/09/13/9"
}
]
}

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3292",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "mailscanner",
"product": {
"product_data": [
{
"product_name": "mailscanner",
"version": {
"version_data": [
{
"version_value": "4.79.11-2"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,43 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The update{_bad,}_phishing_sites scripts in mailscanner 4.79.11-2 downloads files and trusts them without using encryption (e.g., https) or digital signature checking which could allow an attacker to replace certain configuration files (e.g., phishing whitelist) via dns/packet spoofing."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "may use spoofed data"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2010-3292",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2010-3292"
},
{
"url": "https://access.redhat.com/security/cve/cve-2010-3292",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/cve-2010-3292"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20100913 Re: CVE request: mailscanner, multiple vulnerabilities",
"url": "https://www.openwall.com/lists/oss-security/2010/09/13/9"
},
{
"refsource": "MISC",
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=596396",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=596396"
}
]
}

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3299",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "rails",
"product": {
"product_data": [
{
"product_name": "rails",
"version": {
"version_data": [
{
"version_value": "2.3"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,43 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The encrypt/decrypt functions in Ruby on Rails 2.3 are vulnerable to padding oracle attacks."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "on rails: padding oracle attack"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2010-3299",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2010-3299"
},
{
"url": "https://access.redhat.com/security/cve/cve-2010-3299",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/cve-2010-3299"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20100914 Re: CVE request: padding oracle attack: ruby on rails 2.3, owasp esapi",
"url": "https://seclists.org/oss-sec/2010/q3/357"
},
{
"refsource": "MISC",
"name": "https://www.usenix.org/legacy/events/woot10/tech/full_papers/Rizzo.pdf",
"url": "https://www.usenix.org/legacy/events/woot10/tech/full_papers/Rizzo.pdf"
}
]
}

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-2334",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Chrome",
"version": {
"version_data": [
{
"version_value": "before Blink M12"
}
]
}
}
]
},
"vendor_name": "Google"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,33 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Use after free vulnerability exists in WebKit in Google Chrome before Blink M12 in RenderLayerwhen removing elements with reflections."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "use after free"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://bugs.chromium.org/p/chromium/issues/detail?id=81348",
"refsource": "MISC",
"name": "https://bugs.chromium.org/p/chromium/issues/detail?id=81348"
},
{
"url": "http://trac.webkit.org/changeset/86005",
"refsource": "MISC",
"name": "http://trac.webkit.org/changeset/86005"
}
]
}

View File

@ -497,6 +497,11 @@
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"refsource": "FREEBSD",
"name": "FreeBSD-SA-19:26",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc"
}
]
}

View File

@ -61,6 +61,11 @@
"name": "http://seclists.org/fulldisclosure/2018/May/32",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2018/May/32"
},
{
"refsource": "FREEBSD",
"name": "FreeBSD-SA-19:26",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc"
}
]
}

View File

@ -128,6 +128,11 @@
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"refsource": "FREEBSD",
"name": "FreeBSD-SA-19:26",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc"
}
]
},

View File

@ -128,6 +128,11 @@
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"refsource": "FREEBSD",
"name": "FreeBSD-SA-19:26",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc"
}
]
},

View File

@ -128,6 +128,11 @@
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"refsource": "FREEBSD",
"name": "FreeBSD-SA-19:26",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc"
}
]
},

View File

@ -146,6 +146,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154942/Xorg-X11-Server-SUID-modulepath-Privilege-Escalation.html",
"url": "http://packetstormsecurity.com/files/154942/Xorg-X11-Server-SUID-modulepath-Privilege-Escalation.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155276/Xorg-X11-Server-Local-Privilege-Escalation.html",
"url": "http://packetstormsecurity.com/files/155276/Xorg-X11-Server-Local-Privilege-Escalation.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://applied-risk.com/index.php/download_file/view/196/165",
"url": "https://applied-risk.com/index.php/download_file/view/196/165"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155257/Computrols-CBAS-Web-19.0.0-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/155257/Computrols-CBAS-Web-19.0.0-Cross-Site-Scripting.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://applied-risk.com/index.php/download_file/view/196/165",
"url": "https://applied-risk.com/index.php/download_file/view/196/165"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155266/Computrols-CBAS-Web-19.0.0-Username-Enumeration.html",
"url": "http://packetstormsecurity.com/files/155266/Computrols-CBAS-Web-19.0.0-Username-Enumeration.html"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "CERT-VN",
"name": "VU#927237",
"url": "https://www.kb.cert.org/vuls/id/927237"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155277/Pulse-Secure-VPN-Arbitrary-Command-Execution.html",
"url": "http://packetstormsecurity.com/files/155277/Pulse-Secure-VPN-Arbitrary-Command-Execution.html"
}
]
},

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14365",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The Intercom plugin through 1.2.1 for WordPress leaks a Slack Access Token in source code. An attacker can obtain a lot of information about the victim's Slack (channels, members, etc.)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://gist.github.com/fs0c131y/e47035f0493a2f558fccc172ada715ef",
"url": "https://gist.github.com/fs0c131y/e47035f0493a2f558fccc172ada715ef"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14366",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "WP SlackSync plugin through 1.8.5 for WordPress leaks a Slack Access Token in source code. An attacker can obtain a lot of information about the victim's Slack (channels, members, etc.)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://gist.github.com/fs0c131y/e47035f0493a2f558fccc172ada715ef",
"url": "https://gist.github.com/fs0c131y/e47035f0493a2f558fccc172ada715ef"
}
]
}
}

View File

@ -0,0 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14367",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Slack-Chat through 1.5.5 leaks a Slack Access Token in source code. An attacker can obtain a lot of information about the victim's Slack (channels, members, etc.)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/arjunmat/slack-chat/commits/master",
"refsource": "MISC",
"name": "https://github.com/arjunmat/slack-chat/commits/master"
},
{
"refsource": "MISC",
"name": "https://gist.github.com/fs0c131y/e47035f0493a2f558fccc172ada715ef",
"url": "https://gist.github.com/fs0c131y/e47035f0493a2f558fccc172ada715ef"
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-16898",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-16897. Reason: This candidate is a reservation duplicate of CVE-2019-16897. Notes: All CVE users should reference CVE-2019-16897 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
}
]
}
}

View File

@ -86,6 +86,11 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1430",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1430"
},
{
"refsource": "MISC",
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0912",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0912"
}
]
}

View File

@ -106,6 +106,11 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1448",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1448"
},
{
"refsource": "MISC",
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0886",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0886"
}
]
}

View File

@ -1,17 +1,76 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-5695",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-5695",
"ASSIGNER": "psirt@nvidia.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "NVIDIA",
"product": {
"product_data": [
{
"product_name": "NVIDIA GeForce Experience",
"version": {
"version_data": [
{
"version_value": "prior to 3.20.1"
}
]
}
},
{
"product_name": "NVIDIA Windows GPU Display Driver",
"version": {
"version_data": [
{
"version_value": "all versions"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "denial of service or information disclosure through code execution"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://nvidia.custhelp.com/app/answers/detail/a_id/4907",
"url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4907"
},
{
"refsource": "CONFIRM",
"name": "https://nvidia.custhelp.com/app/answers/detail/a_id/4860",
"url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4860"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "NVIDIA GeForce Experience (prior to 3.20.1) and Windows GPU Display Driver (all versions) contains a vulnerability in the local service provider component in which an attacker with local system and privileged access can incorrectly load Windows system DLLs without validating the path or signature (also known as a binary planting or DLL preloading attack), which may lead to denial of service or information disclosure through code execution."
}
]
}

View File

@ -59,8 +59,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/product_security/LEN-27714"
"refsource": "MISC",
"url": "https://support.lenovo.com/us/en/product_security/LEN-27714",
"name": "https://support.lenovo.com/us/en/product_security/LEN-27714"
}
]
},

View File

@ -59,8 +59,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/product_security/LEN-27714"
"refsource": "MISC",
"url": "https://support.lenovo.com/us/en/product_security/LEN-27714",
"name": "https://support.lenovo.com/us/en/product_security/LEN-27714"
}
]
},

View File

@ -69,8 +69,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/product_security/LEN-27714"
"refsource": "MISC",
"url": "https://support.lenovo.com/us/en/product_security/LEN-27714",
"name": "https://support.lenovo.com/us/en/product_security/LEN-27714"
}
]
},

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://www.applied-risk.com/resources/ar-2019-005",
"url": "https://www.applied-risk.com/resources/ar-2019-005"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155260/Linear-eMerge-E3-1.00-06-Privilege-Escalation.html",
"url": "http://packetstormsecurity.com/files/155260/Linear-eMerge-E3-1.00-06-Privilege-Escalation.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://www.applied-risk.com/resources/ar-2019-005",
"url": "https://www.applied-risk.com/resources/ar-2019-005"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155260/Linear-eMerge-E3-1.00-06-Privilege-Escalation.html",
"url": "http://packetstormsecurity.com/files/155260/Linear-eMerge-E3-1.00-06-Privilege-Escalation.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://www.applied-risk.com/resources/ar-2019-005",
"url": "https://www.applied-risk.com/resources/ar-2019-005"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155267/Nortek-Linear-eMerge-E3-Access-Controller-1.00-06-SSH-FTP-Remote-Root.html",
"url": "http://packetstormsecurity.com/files/155267/Nortek-Linear-eMerge-E3-Access-Controller-1.00-06-SSH-FTP-Remote-Root.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://www.applied-risk.com/resources/ar-2019-005",
"url": "https://www.applied-risk.com/resources/ar-2019-005"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155263/Nortek-Linear-eMerge-E3-Access-Control-Cross-Site-Request-Forgery.html",
"url": "http://packetstormsecurity.com/files/155263/Nortek-Linear-eMerge-E3-Access-Control-Cross-Site-Request-Forgery.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://www.applied-risk.com/resources/ar-2019-005",
"url": "https://www.applied-risk.com/resources/ar-2019-005"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155267/Nortek-Linear-eMerge-E3-Access-Controller-1.00-06-SSH-FTP-Remote-Root.html",
"url": "http://packetstormsecurity.com/files/155267/Nortek-Linear-eMerge-E3-Access-Controller-1.00-06-SSH-FTP-Remote-Root.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://www.applied-risk.com/resources/ar-2019-008",
"url": "https://www.applied-risk.com/resources/ar-2019-008"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155259/Optergy-BMS-2.0.3a-Account-Reset-Username-Disclosure.html",
"url": "http://packetstormsecurity.com/files/155259/Optergy-BMS-2.0.3a-Account-Reset-Username-Disclosure.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://www.applied-risk.com/resources/ar-2019-008",
"url": "https://www.applied-risk.com/resources/ar-2019-008"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155265/Optergy-Proton-Enterprise-BMS-2.0.3a-Cross-Site-Request-Forgery.html",
"url": "http://packetstormsecurity.com/files/155265/Optergy-Proton-Enterprise-BMS-2.0.3a-Cross-Site-Request-Forgery.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://www.applied-risk.com/resources/ar-2019-008",
"url": "https://www.applied-risk.com/resources/ar-2019-008"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155269/Optergy-2.3.0a-Remote-Root.html",
"url": "http://packetstormsecurity.com/files/155269/Optergy-2.3.0a-Remote-Root.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://www.applied-risk.com/resources/ar-2019-008",
"url": "https://www.applied-risk.com/resources/ar-2019-008"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155268/Optergy-Proton-Enterprise-BMS-2.3.0a-Open-Redirect.html",
"url": "http://packetstormsecurity.com/files/155268/Optergy-Proton-Enterprise-BMS-2.3.0a-Open-Redirect.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02",
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155262/Prima-FlexAir-Access-Control-2.3.35-Database-Backup-Predictable-Name.html",
"url": "http://packetstormsecurity.com/files/155262/Prima-FlexAir-Access-Control-2.3.35-Database-Backup-Predictable-Name.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02",
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155262/Prima-FlexAir-Access-Control-2.3.35-Database-Backup-Predictable-Name.html",
"url": "http://packetstormsecurity.com/files/155262/Prima-FlexAir-Access-Control-2.3.35-Database-Backup-Predictable-Name.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02",
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155270/FlexAir-Access-Control-2.3.38-Command-Injection.html",
"url": "http://packetstormsecurity.com/files/155270/FlexAir-Access-Control-2.3.38-Command-Injection.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02",
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155271/FlexAir-Access-Control-2.3.38-Remote-Root.html",
"url": "http://packetstormsecurity.com/files/155271/FlexAir-Access-Control-2.3.38-Remote-Root.html"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02",
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155274/Prima-Access-Control-2.3.35-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/155274/Prima-Access-Control-2.3.35-Cross-Site-Scripting.html"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02",
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155273/Prima-Access-Control-2.3.35-Script-Upload-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/155273/Prima-Access-Control-2.3.35-Script-Upload-Remote-Code-Execution.html"
}
]
}