"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-12-02 16:01:13 +00:00
parent 77e373c533
commit 1857664737
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
13 changed files with 250 additions and 62 deletions

View File

@ -91,6 +91,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-49f80a78bc",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/"
},
{
"refsource": "UBUNTU",
"name": "USN-4205-1",
"url": "https://usn.ubuntu.com/4205-1/"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://github.com/ivoschyk-cs/exploit_wp/blob/master/CVE-2019-12570",
"url": "https://github.com/ivoschyk-cs/exploit_wp/blob/master/CVE-2019-12570"
},
{
"refsource": "MISC",
"name": "https://wpvulndb.com/vulnerabilities/9964",
"url": "https://wpvulndb.com/vulnerabilities/9964"
}
]
}

View File

@ -1,63 +1,67 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "security@trendmicro.com",
"ID" : "CVE-2019-15628",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Trend Micro Security (Consumer)",
"version" : {
"version_data" : [
{
"version_value" : "Version 2020 (16.0.1221 and below)"
}
]
}
}
]
},
"vendor_name" : "Trend Micro"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is started."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "DLL Hijacking"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124011.aspx"
},
{
"url" : "https://safebreach.com/Post/Trend-Micro-Security-16-DLL-Search-Order-Hijacking-and-Potential-Abuses-CVE-2019-15628"
}
]
}
}
"CVE_data_meta": {
"ASSIGNER": "security@trendmicro.com",
"ID": "CVE-2019-15628",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Trend Micro Security (Consumer)",
"version": {
"version_data": [
{
"version_value": "Version 2020 (16.0.1221 and below)"
}
]
}
}
]
},
"vendor_name": "Trend Micro"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is started."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "DLL Hijacking"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124011.aspx",
"refsource": "MISC",
"name": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124011.aspx"
},
{
"url": "https://safebreach.com/Post/Trend-Micro-Security-16-DLL-Search-Order-Hijacking-and-Potential-Abuses-CVE-2019-15628",
"refsource": "MISC",
"name": "https://safebreach.com/Post/Trend-Micro-Security-16-DLL-Search-Order-Hijacking-and-Potential-Abuses-CVE-2019-15628"
}
]
}
}

View File

@ -81,6 +81,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2298",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4205-1",
"url": "https://usn.ubuntu.com/4205-1/"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://github.com/sqlite/sqlite/commit/57f7ece78410a8aae86aa4625fb7556897db384c",
"refsource": "MISC",
"name": "https://github.com/sqlite/sqlite/commit/57f7ece78410a8aae86aa4625fb7556897db384c"
},
{
"refsource": "UBUNTU",
"name": "USN-4205-1",
"url": "https://usn.ubuntu.com/4205-1/"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348",
"url": "https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348"
},
{
"refsource": "UBUNTU",
"name": "USN-4205-1",
"url": "https://usn.ubuntu.com/4205-1/"
}
]
}

View File

@ -0,0 +1,77 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-19502",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "pluginconfig.php in the Image Uploader and Browser plugin before 4.1.9 for CKEditor mishandles certain characters in pathnames."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/xsmo/Image-Uploader-and-Browser-for-CKEditor/pull/11",
"refsource": "MISC",
"name": "https://github.com/xsmo/Image-Uploader-and-Browser-for-CKEditor/pull/11"
},
{
"url": "https://github.com/xsmo/Image-Uploader-and-Browser-for-CKEditor/compare/4.1.8...v4.1.9",
"refsource": "MISC",
"name": "https://github.com/xsmo/Image-Uploader-and-Browser-for-CKEditor/compare/4.1.8...v4.1.9"
},
{
"url": "https://github.com/xsmo/Image-Uploader-and-Browser-for-CKEditor/pull/11/commits/5c7a6b0e10504f08e2f50655541b767e276ce749",
"refsource": "MISC",
"name": "https://github.com/xsmo/Image-Uploader-and-Browser-for-CKEditor/pull/11/commits/5c7a6b0e10504f08e2f50655541b767e276ce749"
},
{
"url": "https://github.com/xsmo/Image-Uploader-and-Browser-for-CKEditor/commit/c293d38c8b99444e775d94c1af50c9676c6544d2",
"refsource": "MISC",
"name": "https://github.com/xsmo/Image-Uploader-and-Browser-for-CKEditor/commit/c293d38c8b99444e775d94c1af50c9676c6544d2"
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-19503",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-19504",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-19505",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-19506",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -68,6 +68,11 @@
"refsource": "GENTOO",
"name": "GLSA-201908-09",
"url": "https://security.gentoo.org/glsa/201908-09"
},
{
"refsource": "UBUNTU",
"name": "USN-4205-1",
"url": "https://usn.ubuntu.com/4205-1/"
}
]
},

View File

@ -79,6 +79,11 @@
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4500-1] chromium security update",
"url": "https://seclists.org/bugtraq/2019/Aug/19"
},
{
"refsource": "UBUNTU",
"name": "USN-4205-1",
"url": "https://usn.ubuntu.com/4205-1/"
}
]
},