mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fac6a0feb2
commit
20c934cf0a
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://support.code42.com/Terms_and_conditions/Code42_customer_support_resources/Code42_security_advisories/Permissions_vulnerability_in_Code42_app_on_Linux",
|
||||
"refsource": "MISC",
|
||||
"url": "https://support.code42.com/Terms_and_conditions/Code42_customer_support_resources/Code42_security_advisories/Permissions_vulnerability_in_Code42_app_on_Linux"
|
||||
},
|
||||
{
|
||||
"name": "106452",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106452"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://code42.com/r/support/CVE-2018-20131",
|
||||
"url": "https://code42.com/r/support/CVE-2018-20131"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,6 +106,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-2",
|
||||
"url": "https://usn.ubuntu.com/4127-2/"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-1",
|
||||
"url": "https://usn.ubuntu.com/4127-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-2",
|
||||
"url": "https://usn.ubuntu.com/4127-2/"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-1",
|
||||
"url": "https://usn.ubuntu.com/4127-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -109,6 +109,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4128-1",
|
||||
"url": "https://usn.ubuntu.com/4128-1/"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4128-2",
|
||||
"url": "https://usn.ubuntu.com/4128-2/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -73,6 +73,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4128-1",
|
||||
"url": "https://usn.ubuntu.com/4128-1/"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4128-2",
|
||||
"url": "https://usn.ubuntu.com/4128-2/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -128,6 +128,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-2",
|
||||
"url": "https://usn.ubuntu.com/4127-2/"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-1",
|
||||
"url": "https://usn.ubuntu.com/4127-1/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -54,8 +54,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://support.code42.com/Terms_and_conditions/Code42_customer_support_resources/Code42_security_advisories/Users_can_restore_files_to_locations_they_do_not_have_write_access_to",
|
||||
"url": "https://support.code42.com/Terms_and_conditions/Code42_customer_support_resources/Code42_security_advisories/Users_can_restore_files_to_locations_they_do_not_have_write_access_to"
|
||||
"name": "https://code42.com/r/support/CVE-2019-11551",
|
||||
"url": "https://code42.com/r/support/CVE-2019-11551"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -37,7 +37,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "A vulnerability in the statistics collection service of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to inject arbitrary values on an affected device. The vulnerability is due to insufficient authentication for the statistics collection service. An attacker could exploit this vulnerability by sending properly formatted data values to the statistics collection service of an affected device. A successful exploit could allow the attacker to cause the web interface statistics view to present invalid data to users. "
|
||||
"value": "A vulnerability in the statistics collection service of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to inject arbitrary values on an affected device. The vulnerability is due to insufficient authentication for the statistics collection service. An attacker could exploit this vulnerability by sending properly formatted data values to the statistics collection service of an affected device. A successful exploit could allow the attacker to cause the web interface statistics view to present invalid data to users."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -34,7 +34,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "cgi-bin/webscr?cmd=_cart in the WooCommerce PayPal Checkout Payment Gateway plugin 1.6.17 for WordPress allows Parameter Tampering in an amount parameter (such as amount_1), as demonstrated by purchasing an item for lower than the intended price."
|
||||
"value": "** DISPUTED ** cgi-bin/webscr?cmd=_cart in the WooCommerce PayPal Checkout Payment Gateway plugin 1.6.17 for WordPress allows Parameter Tampering in an amount parameter (such as amount_1), as demonstrated by purchasing an item for lower than the intended price. NOTE: The plugin author states it is true that the amount can be manipulated in the PayPal payment flow. However, the amount is validated against the WooCommerce order total before completing the order, and if it doesn\u2019t match then the order will be left in an \u201cOn Hold\u201d state."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -56,6 +56,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://gkaim.com/cve-2019-14979-vikas-chaudhary/",
|
||||
"url": "https://gkaim.com/cve-2019-14979-vikas-chaudhary/"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wordpress.org/support/topic/vulnerabilty-in-plugin/#post-11899173",
|
||||
"url": "https://wordpress.org/support/topic/vulnerabilty-in-plugin/#post-11899173"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4132-2",
|
||||
"url": "https://usn.ubuntu.com/4132-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4136-1",
|
||||
"url": "https://usn.ubuntu.com/4136-1/"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4136-2",
|
||||
"url": "https://usn.ubuntu.com/4136-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -37,7 +37,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "A vulnerability in the web-based interface of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to execute a cross-frame scripting (XFS) attack on an affected device. This vulnerability is due to insufficient HTML iframe protection. An attacker could exploit this vulnerability by directing a user to an attacker-controlled web page that contains a malicious HTML iframe. A successful exploit could allow the attacker to conduct clickjacking or other clientside browser attacks. "
|
||||
"value": "A vulnerability in the web-based interface of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to execute a cross-frame scripting (XFS) attack on an affected device. This vulnerability is due to insufficient HTML iframe protection. An attacker could exploit this vulnerability by directing a user to an attacker-controlled web page that contains a malicious HTML iframe. A successful exploit could allow the attacker to conduct clickjacking or other clientside browser attacks."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -241,6 +241,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-2",
|
||||
"url": "https://usn.ubuntu.com/4127-2/"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-1",
|
||||
"url": "https://usn.ubuntu.com/4127-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -126,6 +126,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2133",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-1",
|
||||
"url": "https://usn.ubuntu.com/4127-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -101,6 +101,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-2",
|
||||
"url": "https://usn.ubuntu.com/4127-2/"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-1",
|
||||
"url": "https://usn.ubuntu.com/4127-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -116,6 +116,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-2",
|
||||
"url": "https://usn.ubuntu.com/4127-2/"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4127-1",
|
||||
"url": "https://usn.ubuntu.com/4127-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user