"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-07-22 18:00:50 +00:00
parent 013a19e57e
commit 24865484f6
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
54 changed files with 937 additions and 117 deletions

View File

@ -2,7 +2,7 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2015-2098",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +11,76 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Multiple stack-based buffer overflows in WebGate eDVR Manager allow remote attackers to execute arbitrary code via unspecified vectors to the (1) Connect, (2) ConnectEx, or (3) ConnectEx2 function in the WESPEvent.WESPEventCtrl.1 control; (4) AudioOnlySiteChannel function in the WESPPlayback.WESPPlaybackCtrl.1 control; (5) Connect or (6) ConnectEx function in the WESPPTZ.WESPPTZCtrl.1 control; (7) SiteChannel property in the WESPPlayback.WESPPlaybackCtrl.1 control; (8) SiteName property in the WESPPlayback.WESPPlaybackCtrl.1 control; or (9) OpenDVrSSite function in the WESPPTZ.WESPPTZCtrl.1 control."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-058/",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-058/"
},
{
"refsource": "MISC",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-060/",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-060/"
},
{
"refsource": "MISC",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-061/",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-061/"
},
{
"refsource": "MISC",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-064/",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-064/"
},
{
"refsource": "MISC",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-065/",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-065/"
},
{
"refsource": "MISC",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-066/",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-066/"
}
]
}

View File

@ -2,7 +2,7 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2015-2099",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +11,61 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Multiple buffer overflows in WebGate Control Center allow remote attackers to execute arbitrary code via unspecified vectors to the (1) GetRecFileInfo function in the FileConverter.FileConverterCtrl.1 control, (2) Login function in the LoginContoller.LoginControllerCtrl.1 control, or (3) GetThumbnail function in the WESPPlayback.WESPPlaybackCtrl.1 control."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-055/",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-055/"
},
{
"refsource": "MISC",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-056/",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-056/"
},
{
"refsource": "MISC",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-063/",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-063/"
}
]
}

View File

@ -2,7 +2,7 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2015-2100",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +11,56 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Multiple stack-based buffer overflows in WebGate eDVR Manager and Control Center allow remote attackers to execute arbitrary code via unspecified vectors to the (1) TCPDiscover or (2) TCPDiscover2 function in the WESPDiscovery.WESPDiscoveryCtrl.1 control."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-067/",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-067/"
},
{
"refsource": "MISC",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-057/",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-057/"
}
]
}

View File

@ -111,6 +111,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0133",
"url": "https://access.redhat.com/errata/RHSA-2020:0133"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "https://xmlgraphics.apache.org/security.html",
"refsource": "CONFIRM",
"url": "https://xmlgraphics.apache.org/security.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -1,17 +1,17 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-11659",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2018-11659",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none."
}
]
}

View File

@ -1,17 +1,17 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-11661",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2018-11661",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none."
}
]
}

View File

@ -141,6 +141,11 @@
"name": "https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/",
"refsource": "MISC",
"url": "https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -131,6 +131,11 @@
"name": "https://github.com/twbs/bootstrap/issues/26628",
"refsource": "MISC",
"url": "https://github.com/twbs/bootstrap/issues/26628"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -111,6 +111,11 @@
"refsource": "MLIST",
"name": "[pulsar-commits] 20201215 [GitHub] [pulsar] yanshuchong opened a new issue #8967: CVSS issue list",
"url": "https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -116,6 +116,11 @@
"refsource": "MLIST",
"name": "[pulsar-commits] 20201215 [GitHub] [pulsar] yanshuchong opened a new issue #8967: CVSS issue list",
"url": "https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -150,6 +150,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:3299",
"url": "https://access.redhat.com/errata/RHSA-2019:3299"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -150,6 +150,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:3299",
"url": "https://access.redhat.com/errata/RHSA-2019:3299"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -226,6 +226,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156642/PHP-FPM-7.x-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/156642/PHP-FPM-7.x-Remote-Code-Execution.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -113,6 +113,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-a54a622670",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -150,6 +150,11 @@
"refsource": "BUGTRAQ",
"name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update",
"url": "https://seclists.org/bugtraq/2021/Jan/3"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -155,6 +155,11 @@
"refsource": "BUGTRAQ",
"name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update",
"url": "https://seclists.org/bugtraq/2021/Jan/3"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -150,6 +150,11 @@
"refsource": "BUGTRAQ",
"name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update",
"url": "https://seclists.org/bugtraq/2021/Jan/3"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -158,6 +158,11 @@
"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -123,6 +123,11 @@
"refsource": "DEBIAN",
"name": "DSA-4626",
"url": "https://www.debian.org/security/2020/dsa-4626"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -150,6 +150,11 @@
"refsource": "BUGTRAQ",
"name": "20210116 Re: [SECURITY] [DSA 4628-1] php7.0 security update",
"url": "https://seclists.org/bugtraq/2021/Jan/3"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -126,6 +126,11 @@
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-11",
"url": "https://www.tenable.com/security/tns-2021-11"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "UBUNTU",
"name": "USN-4394-1",
"url": "https://usn.ubuntu.com/4394-1/"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -76,6 +76,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://www.npmjs.com/advisories/1164",
"refsource": "MISC",
"name": "https://www.npmjs.com/advisories/1164"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -181,6 +181,11 @@
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K24383845?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K24383845?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -111,6 +111,11 @@
"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -96,6 +96,11 @@
"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-36033",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2020-36033",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "SQL injection vulnerability in SourceCodester Water Billing System 1.0 via the id parameter to edituser.php."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/TCSWT/Water-Billing-System",
"refsource": "MISC",
"name": "https://github.com/TCSWT/Water-Billing-System"
}
]
}

View File

@ -36,7 +36,7 @@
"description_data": [
{
"lang": "eng",
"value": "Dell SupportAssist for Business PCs versions 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3 and Dell SupportAssist for Home PCs version 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, 3.2.1, 3.2.2, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.4 contain an uncontrolled search path vulnerability. A locally authenticated low privileged user could exploit this vulnerability to cause the loading of arbitrary DLLs by the SupportAssist binaries, resulting in the privileged execution of arbitrary code.\r\n \r\n"
"value": "Dell SupportAssist for Business PCs versions 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3 and Dell SupportAssist for Home PCs version 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, 3.2.1, 3.2.2, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.4 contain an uncontrolled search path vulnerability. A locally authenticated low privileged user could exploit this vulnerability to cause the loading of arbitrary DLLs by the SupportAssist binaries, resulting in the privileged execution of arbitrary code."
}
]
},
@ -63,8 +63,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "http://www.dell.com/support/article/SLN320101"
"refsource": "MISC",
"url": "http://www.dell.com/support/article/SLN320101",
"name": "http://www.dell.com/support/article/SLN320101"
}
]
}

View File

@ -63,8 +63,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://www.dell.com/support/kbdoc/en-us/000130360/dsa-2020-153-dell-emc-openmanage-enterprise-tar-file-extraction-vulnerability"
"refsource": "MISC",
"url": "https://www.dell.com/support/kbdoc/en-us/000130360/dsa-2020-153-dell-emc-openmanage-enterprise-tar-file-extraction-vulnerability",
"name": "https://www.dell.com/support/kbdoc/en-us/000130360/dsa-2020-153-dell-emc-openmanage-enterprise-tar-file-extraction-vulnerability"
}
]
}

View File

@ -155,6 +155,11 @@
"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -155,6 +155,11 @@
"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -103,6 +103,11 @@
"refsource": "GENTOO",
"name": "GLSA-202003-57",
"url": "https://security.gentoo.org/glsa/202003-57"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -131,6 +131,11 @@
"refsource": "DEBIAN",
"name": "DSA-4719",
"url": "https://www.debian.org/security/2020/dsa-4719"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -125,6 +125,11 @@
"refsource": "DEBIAN",
"name": "DSA-4719",
"url": "https://www.debian.org/security/2020/dsa-4719"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -135,6 +135,11 @@
"url": "https://www.oracle.com/security-alerts/cpujan2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2021.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -115,6 +115,11 @@
"refsource": "CONFIRM",
"name": "https://www.php.net/ChangeLog-7.php#7.4.4",
"url": "https://www.php.net/ChangeLog-7.php#7.4.4"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -119,6 +119,11 @@
"refsource": "DEBIAN",
"name": "DSA-4719",
"url": "https://www.debian.org/security/2020/dsa-4719"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -119,6 +119,11 @@
"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -116,6 +116,11 @@
"refsource": "DEBIAN",
"name": "DSA-4856",
"url": "https://www.debian.org/security/2021/dsa-4856"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -145,6 +145,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201016-0001/",
"url": "https://security.netapp.com/advisory/ntap-20201016-0001/"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -155,6 +155,11 @@
"refsource": "DEBIAN",
"name": "DSA-4856",
"url": "https://www.debian.org/security/2021/dsa-4856"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -115,6 +115,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20210715 [SECURITY] [DLA 2708-1] php7.0 security update",
"url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -115,6 +115,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20210715 [SECURITY] [DLA 2708-1] php7.0 security update",
"url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -118,6 +118,11 @@
"refsource": "MLIST",
"name": "[cordova-issues] 20210414 [GitHub] [cordova-common] RichardMcSorley edited a comment on issue #163: Security Vulnerability in underscore <= 1.12.0 CVE-2021-23358",
"url": "https://lists.apache.org/thread.html/r770f910653772317b117ab4472b0a32c266ee4abbafda28b8a6f9306@%3Cissues.cordova.apache.org%3E"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2021-14",
"url": "https://www.tenable.com/security/tns-2021-14"
}
]
},

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-25197",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-25197",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Cross-site scripting (XSS) vulnerability in SourceCodester Content Management System v 1.0 allows remote attackers to inject arbitrary web script or HTML via the search parameter to content_management_system\\admin\\new_content.php"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/TCSWT/Content-Management-System/blob/main/README.md",
"refsource": "MISC",
"name": "https://github.com/TCSWT/Content-Management-System/blob/main/README.md"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-25202",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-25202",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "SQL injection vulnerability in SourceCodester Sales and Inventory System v 1.0 allows remote attackers to execute arbitrary SQL statements, via the id parameter to \\ahira\\admin\\inventory.php."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/TCSWT/Sales-and-Inventory-System/blob/main/README.md",
"refsource": "MISC",
"name": "https://github.com/TCSWT/Sales-and-Inventory-System/blob/main/README.md"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-26226",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-26226",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "SQL injection vulnerability in SourceCodester CASAP Automated Enrollment System v 1.0 allows remote attackers to execute arbitrary SQL statements, via the id parameter to edit_user.php."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/BigTiger2020/CASAP-Automated-Enrollment-System/blob/main/CASAP-Automated-Enrollment-System-2.md",
"refsource": "MISC",
"name": "https://github.com/BigTiger2020/CASAP-Automated-Enrollment-System/blob/main/CASAP-Automated-Enrollment-System-2.md"
}
]
}

View File

@ -1,17 +1,71 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-33032",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-33032",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "eQ-3 HomeMatic CCU2 2.57.5 and CCU3 3.57.5 devices allow remote code execution."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://novag.github.io/posts/homematic-unauthenticated-remote-code-execution/",
"url": "https://novag.github.io/posts/homematic-unauthenticated-remote-code-execution/"
},
{
"refsource": "MISC",
"name": "https://www.eq-3.de/downloads/software/HM-CCU2-Firmware_Updates/HM-CCU-2.59.7/HM-CCU2-Changelog.2.59.7.pdf",
"url": "https://www.eq-3.de/downloads/software/HM-CCU2-Firmware_Updates/HM-CCU-2.59.7/HM-CCU2-Changelog.2.59.7.pdf"
},
{
"refsource": "MISC",
"name": "https://www.eq-3.de/downloads/software/firmware/ccu3-firmware/CCU3-Changelog.3.59.6.pdf",
"url": "https://www.eq-3.de/downloads/software/firmware/ccu3-firmware/CCU3-Changelog.3.59.6.pdf"
}
]
}

View File

@ -1,17 +1,81 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-35063",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-35063",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Suricata before 5.0.7 and 6.x before 6.0.3 has a \"critical evasion.\""
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/OISF/suricata/releases",
"refsource": "MISC",
"name": "https://github.com/OISF/suricata/releases"
},
{
"refsource": "CONFIRM",
"name": "https://forum.suricata.io/t/suricata-6-0-3-and-5-0-7-released/1489",
"url": "https://forum.suricata.io/t/suricata-6-0-3-and-5-0-7-released/1489"
},
{
"refsource": "MISC",
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990835",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990835"
},
{
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2021-35063",
"url": "https://security-tracker.debian.org/tracker/CVE-2021-35063"
},
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1980453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980453"
}
]
}

View File

@ -1,17 +1,71 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-35464",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-35464",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "ForgeRock AM server 6.x before 7, and OpenAM 14.6.3, has a Java deserialization vulnerability in the jato.pageSession parameter on multiple pages. The exploitation does not require authentication, and remote code execution can be triggered by sending a single crafted /ccversion/Version request to the server. The vulnerability exists due to incorrect usage of Sun ONE Application Framework (JATO)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://bugster.forgerock.org",
"refsource": "MISC",
"name": "https://bugster.forgerock.org"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/163486/ForgeRock-OpenAM-Jato-Java-Deserialization.html",
"url": "http://packetstormsecurity.com/files/163486/ForgeRock-OpenAM-Jato-Java-Deserialization.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/163525/ForgeRock-Access-Manager-OpenAM-14.6.3-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/163525/ForgeRock-Access-Manager-OpenAM-14.6.3-Remote-Code-Execution.html"
}
]
}

View File

@ -1,17 +1,71 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-35942",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-35942",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://sourceware.org/glibc/wiki/Security%20Exceptions",
"refsource": "MISC",
"name": "https://sourceware.org/glibc/wiki/Security%20Exceptions"
},
{
"refsource": "CONFIRM",
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=28011",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=28011"
},
{
"refsource": "CONFIRM",
"name": "https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c",
"url": "https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c"
}
]
}

View File

@ -1,17 +1,71 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-36222",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-36222",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "ec_verify in kdc/kdc_preauth_ec.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.4 and 1.19.x before 1.19.2 allows remote attackers to cause a NULL pointer dereference and daemon crash. This occurs because a return value is not properly managed in a certain situation."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://web.mit.edu/kerberos/advisories/",
"refsource": "MISC",
"name": "https://web.mit.edu/kerberos/advisories/"
},
{
"url": "https://github.com/krb5/krb5/releases",
"refsource": "MISC",
"name": "https://github.com/krb5/krb5/releases"
},
{
"refsource": "CONFIRM",
"name": "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562",
"url": "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562"
}
]
}