mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c1962b2222
commit
1045ce8af3
@ -93,6 +93,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)",
|
||||
"url": "https://seclists.org/bugtraq/2020/Jan/18"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0085",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0085"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0086",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0086"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -93,6 +93,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)",
|
||||
"url": "https://seclists.org/bugtraq/2020/Jan/18"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0085",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0085"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0086",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0086"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -93,6 +93,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)",
|
||||
"url": "https://seclists.org/bugtraq/2020/Jan/18"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0085",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0085"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0086",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0086"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -93,6 +93,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)",
|
||||
"url": "https://seclists.org/bugtraq/2020/Jan/18"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0085",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0085"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0086",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0086"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,17 +1,66 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-19891",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2019-19891",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "An encryption key vulnerability on Mitel SIP-DECT wireless devices 8.0 and 8.1 could allow an attacker to launch a man-in-the-middle attack. A successful exploit may allow the attacker to intercept sensitive information."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://www.mitel.com/support/security-advisories",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.mitel.com/support/security-advisories"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-19-0009",
|
||||
"url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-19-0009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,101 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-20209",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2019-20209",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow nsecure Direct Object Reference (IDOR) via wp-admin/admin-ajax.php to delete any page/post/listing."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://themeforest.net/item/citybook-directory-listing-wordpress-theme/21694727",
|
||||
"refsource": "MISC",
|
||||
"name": "https://themeforest.net/item/citybook-directory-listing-wordpress-theme/21694727"
|
||||
},
|
||||
{
|
||||
"url": "https://themeforest.net/item/townhub-directory-listing-wordpress-theme/25019571",
|
||||
"refsource": "MISC",
|
||||
"name": "https://themeforest.net/item/townhub-directory-listing-wordpress-theme/25019571"
|
||||
},
|
||||
{
|
||||
"url": "https://themeforest.net/item/easybook-directory-listing-wordpress-theme/23206622",
|
||||
"refsource": "MISC",
|
||||
"name": "https://themeforest.net/item/easybook-directory-listing-wordpress-theme/23206622"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10013",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10013"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10014",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10014"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10018",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10018"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cxsecurity.com/issue/WLB-2019120111",
|
||||
"url": "https://cxsecurity.com/issue/WLB-2019120111"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cxsecurity.com/issue/WLB-2019120112",
|
||||
"url": "https://cxsecurity.com/issue/WLB-2019120112"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cxsecurity.com/issue/WLB-2019120110",
|
||||
"url": "https://cxsecurity.com/issue/WLB-2019120110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,101 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-20210",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2019-20210",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Reflected XSS via a search query."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://themeforest.net/item/citybook-directory-listing-wordpress-theme/21694727",
|
||||
"refsource": "MISC",
|
||||
"name": "https://themeforest.net/item/citybook-directory-listing-wordpress-theme/21694727"
|
||||
},
|
||||
{
|
||||
"url": "https://themeforest.net/item/townhub-directory-listing-wordpress-theme/25019571",
|
||||
"refsource": "MISC",
|
||||
"name": "https://themeforest.net/item/townhub-directory-listing-wordpress-theme/25019571"
|
||||
},
|
||||
{
|
||||
"url": "https://themeforest.net/item/easybook-directory-listing-wordpress-theme/23206622",
|
||||
"refsource": "MISC",
|
||||
"name": "https://themeforest.net/item/easybook-directory-listing-wordpress-theme/23206622"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10013",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10013"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10014",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10014"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10018",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10018"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cxsecurity.com/issue/WLB-2019120111",
|
||||
"url": "https://cxsecurity.com/issue/WLB-2019120111"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cxsecurity.com/issue/WLB-2019120112",
|
||||
"url": "https://cxsecurity.com/issue/WLB-2019120112"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cxsecurity.com/issue/WLB-2019120110",
|
||||
"url": "https://cxsecurity.com/issue/WLB-2019120110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,101 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-20211",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2019-20211",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via Listing Address, Listing Latitude, Listing Longitude, Email Address, Description, Name, Job or Position, Description, Service Name, Address, Latitude, Longitude, Phone Number, or Website."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://themeforest.net/item/citybook-directory-listing-wordpress-theme/21694727",
|
||||
"refsource": "MISC",
|
||||
"name": "https://themeforest.net/item/citybook-directory-listing-wordpress-theme/21694727"
|
||||
},
|
||||
{
|
||||
"url": "https://themeforest.net/item/townhub-directory-listing-wordpress-theme/25019571",
|
||||
"refsource": "MISC",
|
||||
"name": "https://themeforest.net/item/townhub-directory-listing-wordpress-theme/25019571"
|
||||
},
|
||||
{
|
||||
"url": "https://themeforest.net/item/easybook-directory-listing-wordpress-theme/23206622",
|
||||
"refsource": "MISC",
|
||||
"name": "https://themeforest.net/item/easybook-directory-listing-wordpress-theme/23206622"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10013",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10013"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10014",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10014"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10018",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10018"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cxsecurity.com/issue/WLB-2019120111",
|
||||
"url": "https://cxsecurity.com/issue/WLB-2019120111"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cxsecurity.com/issue/WLB-2019120112",
|
||||
"url": "https://cxsecurity.com/issue/WLB-2019120112"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cxsecurity.com/issue/WLB-2019120110",
|
||||
"url": "https://cxsecurity.com/issue/WLB-2019120110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,101 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-20212",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2019-20212",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via the chat widget/page message form."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://themeforest.net/item/citybook-directory-listing-wordpress-theme/21694727",
|
||||
"refsource": "MISC",
|
||||
"name": "https://themeforest.net/item/citybook-directory-listing-wordpress-theme/21694727"
|
||||
},
|
||||
{
|
||||
"url": "https://themeforest.net/item/townhub-directory-listing-wordpress-theme/25019571",
|
||||
"refsource": "MISC",
|
||||
"name": "https://themeforest.net/item/townhub-directory-listing-wordpress-theme/25019571"
|
||||
},
|
||||
{
|
||||
"url": "https://themeforest.net/item/easybook-directory-listing-wordpress-theme/23206622",
|
||||
"refsource": "MISC",
|
||||
"name": "https://themeforest.net/item/easybook-directory-listing-wordpress-theme/23206622"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10013",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10013"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10014",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10014"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10018",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10018"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cxsecurity.com/issue/WLB-2019120111",
|
||||
"url": "https://cxsecurity.com/issue/WLB-2019120111"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cxsecurity.com/issue/WLB-2019120112",
|
||||
"url": "https://cxsecurity.com/issue/WLB-2019120112"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cxsecurity.com/issue/WLB-2019120110",
|
||||
"url": "https://cxsecurity.com/issue/WLB-2019120110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,71 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-5195",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2020-5195",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Reflected XSS through an IMG element in Cerberus FTP Server prior to versions 11.0.1 and 10.0.17 allows a remote attacker to execute arbitrary JavaScript or HTML via a crafted public folder URL. This occurs because of the folder_up.png IMG element not properly sanitizing user-inserted directory paths. The path modification must be done on a publicly shared folder for a remote attacker to insert arbitrary JavaScript or HTML. The vulnerability impacts anyone who clicks the malicious link crafted by the attacker."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://support.cerberusftp.com/hc/en-us/community/topics/360000164199-Announcements",
|
||||
"refsource": "MISC",
|
||||
"name": "https://support.cerberusftp.com/hc/en-us/community/topics/360000164199-Announcements"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.doyler.net/security-not-included/cerberus-ftp-vulnerabilities",
|
||||
"url": "https://www.doyler.net/security-not-included/cerberus-ftp-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.cerberusftp.com/xss-vulnerability-in-public-shares-fixed-in-cerberus-ftp-server-version-11-0-1-and-10-0-17/",
|
||||
"url": "https://www.cerberusftp.com/xss-vulnerability-in-public-shares-fixed-in-cerberus-ftp-server-version-11-0-1-and-10-0-17/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user