"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-06-12 07:00:43 +00:00
parent 7c6836be01
commit 1687207265
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
52 changed files with 743 additions and 404 deletions

View File

@ -1,17 +1,105 @@
{ {
"data_version": "4.0",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE", "data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2015-10118", "ID": "CVE-2015-10118",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cna@vuldb.com",
"STATE": "RESERVED" "STATE": "PUBLIC"
}, },
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "A vulnerability classified as problematic was found in cchetanonline WP-CopyProtect up to 3.0.0. This vulnerability affects the function CopyProtect_options_page of the file wp-copyprotect.php. The manipulation of the argument CopyProtect_nrc_text leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 3.1.0 is able to address this issue. The patch is identified as 8b8fe4102886b326330dc1ff06b17313fb10aee5. It is recommended to upgrade the affected component. VDB-231202 is the identifier assigned to this vulnerability."
},
{
"lang": "deu",
"value": "In cchetanonline WP-CopyProtect bis 3.0.0 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Betroffen ist die Funktion CopyProtect_options_page der Datei wp-copyprotect.php. Durch Manipulation des Arguments CopyProtect_nrc_text mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Ein Aktualisieren auf die Version 3.1.0 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 8b8fe4102886b326330dc1ff06b17313fb10aee5 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross Site Scripting",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "cchetanonline",
"product": {
"product_data": [
{
"product_name": "WP-CopyProtect",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "3.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.231202",
"refsource": "MISC",
"name": "https://vuldb.com/?id.231202"
},
{
"url": "https://vuldb.com/?ctiid.231202",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.231202"
},
{
"url": "https://github.com/wp-plugins/wp-copyprotect/commit/8b8fe4102886b326330dc1ff06b17313fb10aee5",
"refsource": "MISC",
"name": "https://github.com/wp-plugins/wp-copyprotect/commit/8b8fe4102886b326330dc1ff06b17313fb10aee5"
}
]
},
"credits": [
{
"lang": "en",
"value": "VulDB GitHub Commit Analyzer"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"name": "1038006", "name": "1038006",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038006" "url": "http://www.securitytracker.com/id/1038006"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172826/Microsoft-ChakaCore-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172826/Microsoft-ChakaCore-Remote-Code-Execution.html"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"name": "https://lgtm.com/blog/apple_xnu_dtrace_CVE-2017-13782", "name": "https://lgtm.com/blog/apple_xnu_dtrace_CVE-2017-13782",
"refsource": "MISC", "refsource": "MISC",
"url": "https://lgtm.com/blog/apple_xnu_dtrace_CVE-2017-13782" "url": "https://lgtm.com/blog/apple_xnu_dtrace_CVE-2017-13782"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172827/Apple-XNU-Kernel-Memory-Exposure.html",
"url": "http://packetstormsecurity.com/files/172827/Apple-XNU-Kernel-Memory-Exposure.html"
} }
] ]
} }

View File

@ -71,6 +71,11 @@
"name": "https://support.apple.com/HT208334", "name": "https://support.apple.com/HT208334",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT208334" "url": "https://support.apple.com/HT208334"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172828/Apple-packet-mangler-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172828/Apple-packet-mangler-Remote-Code-Execution.html"
} }
] ]
} }

View File

@ -113,6 +113,11 @@
"name": "RHSA-2018:1701", "name": "RHSA-2018:1701",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1701" "url": "https://access.redhat.com/errata/RHSA-2018:1701"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172829/librelp-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172829/librelp-Remote-Code-Execution.html"
} }
] ]
} }

View File

@ -145,6 +145,11 @@
"name": "https://github.com/hook-s3c/CVE-2018-11776-Python-PoC", "name": "https://github.com/hook-s3c/CVE-2018-11776-Python-PoC",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/hook-s3c/CVE-2018-11776-Python-PoC" "url": "https://github.com/hook-s3c/CVE-2018-11776-Python-PoC"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172830/Apache-Struts-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172830/Apache-Struts-Remote-Code-Execution.html"
} }
] ]
} }

View File

@ -81,6 +81,11 @@
"name": "https://support.apple.com/HT208849", "name": "https://support.apple.com/HT208849",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT208849" "url": "https://support.apple.com/HT208849"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172828/Apple-packet-mangler-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172828/Apple-packet-mangler-Remote-Code-Execution.html"
} }
] ]
} }

View File

@ -53,6 +53,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://support.apple.com/kb/HT208937", "name": "https://support.apple.com/kb/HT208937",
"url": "https://support.apple.com/kb/HT208937" "url": "https://support.apple.com/kb/HT208937"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html",
"url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html"
} }
] ]
}, },

View File

@ -53,6 +53,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://support.apple.com/kb/HT208937", "name": "https://support.apple.com/kb/HT208937",
"url": "https://support.apple.com/kb/HT208937" "url": "https://support.apple.com/kb/HT208937"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html",
"url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html"
} }
] ]
}, },

View File

@ -53,6 +53,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://support.apple.com/kb/HT208937", "name": "https://support.apple.com/kb/HT208937",
"url": "https://support.apple.com/kb/HT208937" "url": "https://support.apple.com/kb/HT208937"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html",
"url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html"
} }
] ]
}, },

View File

@ -53,6 +53,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://support.apple.com/kb/HT208937", "name": "https://support.apple.com/kb/HT208937",
"url": "https://support.apple.com/kb/HT208937" "url": "https://support.apple.com/kb/HT208937"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html",
"url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html"
} }
] ]
}, },

View File

@ -53,6 +53,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://support.apple.com/kb/HT208937", "name": "https://support.apple.com/kb/HT208937",
"url": "https://support.apple.com/kb/HT208937" "url": "https://support.apple.com/kb/HT208937"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html",
"url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html"
} }
] ]
}, },

View File

@ -68,6 +68,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://support.apple.com/kb/HT209108", "name": "https://support.apple.com/kb/HT209108",
"url": "https://support.apple.com/kb/HT209108" "url": "https://support.apple.com/kb/HT209108"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172832/iOS-11.4.1-macOS-10.13.6-icmp_error-Heap-Buffer-Overflow.html",
"url": "http://packetstormsecurity.com/files/172832/iOS-11.4.1-macOS-10.13.6-icmp_error-Heap-Buffer-Overflow.html"
} }
] ]
}, },

View File

@ -104,6 +104,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2020:0403", "name": "openSUSE-SU-2020:0403",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00047.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00047.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172833/strongSwan-VPN-Charon-Server-Buffer-Overflow.html",
"url": "http://packetstormsecurity.com/files/172833/strongSwan-VPN-Charon-Server-Buffer-Overflow.html"
} }
] ]
}, },

View File

@ -97,6 +97,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/%2Bsource/whoopsie/%2Bbug/1830863", "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/whoopsie/%2Bbug/1830863",
"name": "https://bugs.launchpad.net/ubuntu/%2Bsource/whoopsie/%2Bbug/1830863" "name": "https://bugs.launchpad.net/ubuntu/%2Bsource/whoopsie/%2Bbug/1830863"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html",
"url": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html"
} }
] ]
}, },

View File

@ -105,6 +105,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://usn.ubuntu.com/usn/usn-4171-2", "url": "https://usn.ubuntu.com/usn/usn-4171-2",
"name": "https://usn.ubuntu.com/usn/usn-4171-2" "name": "https://usn.ubuntu.com/usn/usn-4171-2"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html",
"url": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html"
} }
] ]
}, },

View File

@ -100,6 +100,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://usn.ubuntu.com/usn/usn-4170-2", "url": "https://usn.ubuntu.com/usn/usn-4170-2",
"name": "https://usn.ubuntu.com/usn/usn-4170-2" "name": "https://usn.ubuntu.com/usn/usn-4170-2"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html",
"url": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html"
} }
] ]
}, },

View File

@ -116,6 +116,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[debian-lts-announce] 20211217 [SECURITY] [DLA 2848-1] libssh2 security update", "name": "[debian-lts-announce] 20211217 [SECURITY] [DLA 2848-1] libssh2 security update",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html" "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172834/libssh2-1.8.2-Out-Of-Bounds-Read.html",
"url": "http://packetstormsecurity.com/files/172834/libssh2-1.8.2-Out-Of-Bounds-Read.html"
} }
] ]
} }

View File

@ -153,6 +153,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://bugs.launchpad.net/apport/+bug/1854237", "name": "https://bugs.launchpad.net/apport/+bug/1854237",
"url": "https://bugs.launchpad.net/apport/+bug/1854237" "url": "https://bugs.launchpad.net/apport/+bug/1854237"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html",
"url": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html"
} }
] ]
}, },

View File

@ -101,6 +101,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220909-0004/", "name": "https://security.netapp.com/advisory/ntap-20220909-0004/",
"url": "https://security.netapp.com/advisory/ntap-20220909-0004/" "url": "https://security.netapp.com/advisory/ntap-20220909-0004/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172835/libssh2-1.9.0-Out-Of-Bounds-Read.html",
"url": "http://packetstormsecurity.com/files/172835/libssh2-1.9.0-Out-Of-Bounds-Read.html"
} }
] ]
} }

View File

@ -62,6 +62,11 @@
"name": "https://github.com/facebookincubator/fizz/commit/40bbb161e72fb609608d53b9d64c56bb961a6ee2", "name": "https://github.com/facebookincubator/fizz/commit/40bbb161e72fb609608d53b9d64c56bb961a6ee2",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/facebookincubator/fizz/commit/40bbb161e72fb609608d53b9d64c56bb961a6ee2" "url": "https://github.com/facebookincubator/fizz/commit/40bbb161e72fb609608d53b9d64c56bb961a6ee2"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172836/polkit-Authentication-Bypass.html",
"url": "http://packetstormsecurity.com/files/172836/polkit-Authentication-Bypass.html"
} }
] ]
} }

View File

@ -89,6 +89,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3789", "name": "RHSA-2019:3789",
"url": "https://access.redhat.com/errata/RHSA-2019:3789" "url": "https://access.redhat.com/errata/RHSA-2019:3789"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172837/Ansible-Fetch-Path-Traversal.html",
"url": "http://packetstormsecurity.com/files/172837/Ansible-Fetch-Path-Traversal.html"
} }
] ]
}, },

View File

@ -61,6 +61,11 @@
"name": "https://github.com/vivo-project/Vitro/pull/111", "name": "https://github.com/vivo-project/Vitro/pull/111",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/vivo-project/Vitro/pull/111" "url": "https://github.com/vivo-project/Vitro/pull/111"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172838/VIVO-SPARQL-Injection.html",
"url": "http://packetstormsecurity.com/files/172838/VIVO-SPARQL-Injection.html"
} }
] ]
} }

View File

@ -100,6 +100,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/%2Bsource/apport/%2Bbug/1830858", "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/apport/%2Bbug/1830858",
"name": "https://bugs.launchpad.net/ubuntu/%2Bsource/apport/%2Bbug/1830858" "name": "https://bugs.launchpad.net/ubuntu/%2Bsource/apport/%2Bbug/1830858"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html",
"url": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html"
} }
] ]
}, },

View File

@ -96,6 +96,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak", "name": "https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak",
"url": "https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak" "url": "https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172840/D-Bus-File-Descriptor-Leak-Denial-Of-Service.html",
"url": "http://packetstormsecurity.com/files/172840/D-Bus-File-Descriptor-Leak-Denial-Of-Service.html"
} }
] ]
} }

View File

@ -76,6 +76,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2020:1798", "name": "openSUSE-SU-2020:1798",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172841/SANE-Backends-Memory-Corruption-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172841/SANE-Backends-Memory-Corruption-Code-Execution.html"
} }
] ]
} }

View File

@ -84,6 +84,11 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"name": "GLSA-202101-30", "name": "GLSA-202101-30",
"url": "https://security.gentoo.org/glsa/202101-30" "url": "https://security.gentoo.org/glsa/202101-30"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172842/Chrome-Renderer-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172842/Chrome-Renderer-Remote-Code-Execution.html"
} }
] ]
}, },

View File

@ -66,6 +66,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/", "name": "https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/",
"url": "https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/" "url": "https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172880/TerraMaster-TOS-4.2.06-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172880/TerraMaster-TOS-4.2.06-Remote-Code-Execution.html"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"name": "49330", "name": "49330",
"url": "https://www.exploit-db.com/exploits/49330" "url": "https://www.exploit-db.com/exploits/49330"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172880/TerraMaster-TOS-4.2.06-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172880/TerraMaster-TOS-4.2.06-Remote-Code-Execution.html"
} }
] ]
} }

View File

@ -89,6 +89,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2020-39e0b8bd14", "name": "FEDORA-2020-39e0b8bd14",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172843/Chrome-WebAudio-Use-After-Free.html",
"url": "http://packetstormsecurity.com/files/172843/Chrome-WebAudio-Use-After-Free.html"
} }
] ]
}, },

View File

@ -63,6 +63,11 @@
"name": "https://www.qualcomm.com/company/product-security/bulletins/july-2021-bulletin", "name": "https://www.qualcomm.com/company/product-security/bulletins/july-2021-bulletin",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.qualcomm.com/company/product-security/bulletins/july-2021-bulletin" "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2021-bulletin"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172856/Qualcomm-NPU-Use-After-Free-Information-Leak.html",
"url": "http://packetstormsecurity.com/files/172856/Qualcomm-NPU-Use-After-Free-Information-Leak.html"
} }
] ]
} }

View File

@ -63,6 +63,11 @@
"name": "https://www.qualcomm.com/company/product-security/bulletins/october-2021-bulletin", "name": "https://www.qualcomm.com/company/product-security/bulletins/october-2021-bulletin",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2021-bulletin" "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2021-bulletin"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172856/Qualcomm-NPU-Use-After-Free-Information-Leak.html",
"url": "http://packetstormsecurity.com/files/172856/Qualcomm-NPU-Use-After-Free-Information-Leak.html"
} }
] ]
} }

View File

@ -63,6 +63,11 @@
"name": "https://www.qualcomm.com/company/product-security/bulletins/october-2021-bulletin", "name": "https://www.qualcomm.com/company/product-security/bulletins/october-2021-bulletin",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2021-bulletin" "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2021-bulletin"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172856/Qualcomm-NPU-Use-After-Free-Information-Leak.html",
"url": "http://packetstormsecurity.com/files/172856/Qualcomm-NPU-Use-After-Free-Information-Leak.html"
} }
] ]
} }

View File

@ -53,6 +53,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/", "url": "https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/",
"name": "https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/" "name": "https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172876/WordPress-Workreap-2.2.2-Shell-Upload.html",
"url": "http://packetstormsecurity.com/files/172876/WordPress-Workreap-2.2.2-Shell-Upload.html"
} }
] ]
}, },

View File

@ -69,6 +69,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2021-ca58c57bdf", "name": "FEDORA-2021-ca58c57bdf",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172844/Chrome-Sandbox-Escape.html",
"url": "http://packetstormsecurity.com/files/172844/Chrome-Sandbox-Escape.html"
} }
] ]
}, },

View File

@ -64,6 +64,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2021-591b3a2af0", "name": "FEDORA-2021-591b3a2af0",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172845/Chrome-JIT-Compiler-Type-Confusion.html",
"url": "http://packetstormsecurity.com/files/172845/Chrome-JIT-Compiler-Type-Confusion.html"
} }
] ]
}, },

View File

@ -74,6 +74,11 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"name": "DSA-5046", "name": "DSA-5046",
"url": "https://www.debian.org/security/2022/dsa-5046" "url": "https://www.debian.org/security/2022/dsa-5046"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172847/Chrome-V8-Logic-Bug-Use-After-Free.html",
"url": "http://packetstormsecurity.com/files/172847/Chrome-V8-Logic-Bug-Use-After-Free.html"
} }
] ]
}, },

View File

@ -53,6 +53,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/", "name": "https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/",
"url": "https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/" "url": "https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172836/polkit-Authentication-Bypass.html",
"url": "http://packetstormsecurity.com/files/172836/polkit-Authentication-Bypass.html"
} }
] ]
}, },

View File

@ -100,6 +100,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/1950149", "url": "https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/1950149",
"name": "https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/1950149" "name": "https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/1950149"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172848/Ubuntu-accountsservice-Double-Free-Memory-Corruption.html",
"url": "http://packetstormsecurity.com/files/172848/Ubuntu-accountsservice-Double-Free-Memory-Corruption.html"
} }
] ]
}, },

View File

@ -56,6 +56,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://thatsn0tmy.site/posts/2021/12/how-to-summon-rces/", "name": "https://thatsn0tmy.site/posts/2021/12/how-to-summon-rces/",
"url": "https://thatsn0tmy.site/posts/2021/12/how-to-summon-rces/" "url": "https://thatsn0tmy.site/posts/2021/12/how-to-summon-rces/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172881/TerraMaster-TOS-4.2.15-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172881/TerraMaster-TOS-4.2.15-Remote-Code-Execution.html"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://thatsn0tmy.site/posts/2021/12/how-to-summon-rces/", "name": "https://thatsn0tmy.site/posts/2021/12/how-to-summon-rces/",
"url": "https://thatsn0tmy.site/posts/2021/12/how-to-summon-rces/" "url": "https://thatsn0tmy.site/posts/2021/12/how-to-summon-rces/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172881/TerraMaster-TOS-4.2.15-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172881/TerraMaster-TOS-4.2.15-Remote-Code-Execution.html"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://thatsn0tmy.site/posts/2021/12/how-to-summon-rces/", "name": "https://thatsn0tmy.site/posts/2021/12/how-to-summon-rces/",
"url": "https://thatsn0tmy.site/posts/2021/12/how-to-summon-rces/" "url": "https://thatsn0tmy.site/posts/2021/12/how-to-summon-rces/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172881/TerraMaster-TOS-4.2.15-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172881/TerraMaster-TOS-4.2.15-Remote-Code-Execution.html"
} }
] ]
} }

View File

@ -68,6 +68,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html", "url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html" "name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172849/polkit-File-Descriptor-Exhaustion.html",
"url": "http://packetstormsecurity.com/files/172849/polkit-File-Descriptor-Exhaustion.html"
} }
] ]
}, },

View File

@ -59,6 +59,11 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"name": "GLSA-202208-25", "name": "GLSA-202208-25",
"url": "https://security.gentoo.org/glsa/202208-25" "url": "https://security.gentoo.org/glsa/202208-25"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172851/Chrome-Renderer-Type-Confusion-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172851/Chrome-Renderer-Type-Confusion-Remote-Code-Execution.html"
} }
] ]
}, },

View File

@ -48,6 +48,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://source.android.com/security/bulletin/pixel/2022-06-01", "name": "https://source.android.com/security/bulletin/pixel/2022-06-01",
"url": "https://source.android.com/security/bulletin/pixel/2022-06-01" "url": "https://source.android.com/security/bulletin/pixel/2022-06-01"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172852/Android-Arm-Mali-GPU-Arbitrary-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172852/Android-Arm-Mali-GPU-Arbitrary-Code-Execution.html"
} }
] ]
}, },

View File

@ -63,6 +63,11 @@
"name": "https://www.qualcomm.com/company/product-security/bulletins/may-2022-bulletin", "name": "https://www.qualcomm.com/company/product-security/bulletins/may-2022-bulletin",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.qualcomm.com/company/product-security/bulletins/may-2022-bulletin" "url": "https://www.qualcomm.com/company/product-security/bulletins/may-2022-bulletin"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172850/Qualcomm-kgsl-Driver-Use-After-Free.html",
"url": "http://packetstormsecurity.com/files/172850/Qualcomm-kgsl-Driver-Use-After-Free.html"
} }
] ]
} }

View File

@ -63,6 +63,11 @@
"name": "https://www.qualcomm.com/company/product-security/bulletins/october-2022-bulletin", "name": "https://www.qualcomm.com/company/product-security/bulletins/october-2022-bulletin",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2022-bulletin" "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2022-bulletin"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172853/Qualcomm-Adreno-GPU-Information-Leak.html",
"url": "http://packetstormsecurity.com/files/172853/Qualcomm-Adreno-GPU-Information-Leak.html"
} }
] ]
} }

View File

@ -71,6 +71,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://securitylab.github.com/advisories/GHSL-2022-054_Arm_Mali/", "name": "https://securitylab.github.com/advisories/GHSL-2022-054_Arm_Mali/",
"url": "https://securitylab.github.com/advisories/GHSL-2022-054_Arm_Mali/" "url": "https://securitylab.github.com/advisories/GHSL-2022-054_Arm_Mali/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172854/Android-Arm-Mali-GPU-Arbitrary-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172854/Android-Arm-Mali-GPU-Arbitrary-Code-Execution.html"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities", "name": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities",
"url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172855/Android-Arm-Mali-GPU-Arbitrary-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/172855/Android-Arm-Mali-GPU-Arbitrary-Code-Execution.html"
} }
] ]
} }

View File

@ -9,10 +9,6 @@
}, },
"description": { "description": {
"description_data": [ "description_data": [
{
"lang": "eng",
"value": "Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)."
},
{ {
"lang": "eng", "lang": "eng",
"value": "Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)." "value": "Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)."
@ -69,6 +65,11 @@
"url": "https://www.oracle.com/security-alerts/cpujan2023.html", "url": "https://www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2023.html" "name": "https://www.oracle.com/security-alerts/cpujan2023.html"
},
{
"url": "http://packetstormsecurity.com/files/172882/Oracle-Weblogic-PreAuth-Remote-Command-Execution.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172882/Oracle-Weblogic-PreAuth-Remote-Command-Execution.html"
} }
] ]
}, },

View File

@ -65,6 +65,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2023.html", "url": "https://www.oracle.com/security-alerts/cpuapr2023.html",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2023.html" "name": "https://www.oracle.com/security-alerts/cpuapr2023.html"
},
{
"url": "http://packetstormsecurity.com/files/172882/Oracle-Weblogic-PreAuth-Remote-Command-Execution.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172882/Oracle-Weblogic-PreAuth-Remote-Command-Execution.html"
} }
] ]
}, },

View File

@ -63,6 +63,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2023-5fa5ca2043", "name": "FEDORA-2023-5fa5ca2043",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27PD44ALQTZXX7K6JAM3BXBUHYA6DFFN/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27PD44ALQTZXX7K6JAM3BXBUHYA6DFFN/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/172861/libssh-0.9.6-0.10.4-pki_verify_data_signature-Authorization-Bypass.html",
"url": "http://packetstormsecurity.com/files/172861/libssh-0.9.6-0.10.4-pki_verify_data_signature-Authorization-Bypass.html"
} }
] ]
}, },