mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e2114e11a1
commit
1d5fae5506
@ -1,8 +1,31 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1114",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "ldap-account-manager",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "LDAP Account Manager (LAM)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "3.6"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,73 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the filter parameter to cmd.php in an export and exporter_id action. and the filteruid parameter to list.php."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "UNKNOWN_TYPE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2012-1114",
|
||||
"refsource": "MISC",
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2012-1114"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1114",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1114"
|
||||
},
|
||||
{
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089328.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089328.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/03/12/1",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/12/1"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089297.html",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089297.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089313.html",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089313.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/03/05/24",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/05/24"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/03/12/10",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/12/10"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/52255",
|
||||
"url": "http://www.securityfocus.com/bid/52255"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73971",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73971"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,8 +1,31 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1115",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "ldap-account-manager",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "LDAP Account Manager (LAM) Pro",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "3.6"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,78 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the export, add_value_form, and dn parameters to cmd.php."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "XSS flaws via 'export', 'add_value_form' and 'dn' variables"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089328.html",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089328.html"
|
||||
},
|
||||
{
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2012-1115",
|
||||
"refsource": "MISC",
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2012-1115"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1115",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1115"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/12/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/03/12/1"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089297.html",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089297.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089313.html",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089313.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/03/05/24",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/05/24"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/03/12/10",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/12/10"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/52255",
|
||||
"url": "http://www.securityfocus.com/bid/52255"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73971",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73971"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74357",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74357"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,8 +1,31 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1592",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "libstruts1.2-java",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "1.2-"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "libstruts1.2-java"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,43 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A local code execution issue exists in Apache Struts2 when processing malformed XSLT files, which could let a malicious user upload and execute arbitrary files."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "xsltResult local code execution flaw"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2012-1592",
|
||||
"refsource": "MISC",
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2012-1592"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1592",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1592"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/cve-2012-1592",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/cve-2012-1592"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/03/28/12",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/28/12"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-17127",
|
||||
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-17127"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20191205 [SECURITY] [DLA 2021-1] libav security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name": "https://bugzilla.libav.org/show_bug.cgi?id=1094",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.libav.org/show_bug.cgi?id=1094"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20191205 [SECURITY] [DLA 2021-1] libav security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name": "https://bugzilla.libav.org/show_bug.cgi?id=1137",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.libav.org/show_bug.cgi?id=1137"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20191205 [SECURITY] [DLA 2021-1] libav security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name": "https://bugzilla.libav.org/show_bug.cgi?id=1139",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.libav.org/show_bug.cgi?id=1139"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20191205 [SECURITY] [DLA 2021-1] libav security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"url": "https://bugzilla.libav.org/show_bug.cgi?id=1161#c1",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.libav.org/show_bug.cgi?id=1161#c1"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20191205 [SECURITY] [DLA 2021-1] libav security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -37,7 +37,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Exception messages from internal exceptions (like database exception) are wrapped by \\Symfony\\Component\\Security\\Core\\Exception\\AuthenticationServiceException and propagated through the system to UI. Therefore, some internal system information may leak and be visible to the customer.\n\nA validation message with the exception details will be presented to the user when one will try to log into the shop."
|
||||
"value": "Exception messages from internal exceptions (like database exception) are wrapped by \\Symfony\\Component\\Security\\Core\\Exception\\AuthenticationServiceException and propagated through the system to UI. Therefore, some internal system information may leak and be visible to the customer. A validation message with the exception details will be presented to the user when one will try to log into the shop."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -87,4 +87,4 @@
|
||||
"advisory": "GHSA-3r8j-pmch-5j2h",
|
||||
"discovery": "UNKNOWN"
|
||||
}
|
||||
}
|
||||
}
|
@ -61,6 +61,11 @@
|
||||
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20191205 [SECURITY] [DLA 2021-1] libav security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
18
2019/19xxx/CVE-2019-19610.json
Normal file
18
2019/19xxx/CVE-2019-19610.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-19610",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2019/19xxx/CVE-2019-19611.json
Normal file
18
2019/19xxx/CVE-2019-19611.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-19611",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2019/19xxx/CVE-2019-19612.json
Normal file
18
2019/19xxx/CVE-2019-19612.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-19612",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2019/19xxx/CVE-2019-19613.json
Normal file
18
2019/19xxx/CVE-2019-19613.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-19613",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2019/19xxx/CVE-2019-19614.json
Normal file
18
2019/19xxx/CVE-2019-19614.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-19614",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user