mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 19:17:10 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e1d1b743ea
commit
292065ffec
62
2014/10xxx/CVE-2014-10374.json
Normal file
62
2014/10xxx/CVE-2014-10374.json
Normal file
@ -0,0 +1,62 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2014-10374",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "On Fitbit activity-tracker devices, certain addresses never change. According to the popets-2019-0036.pdf document, this leads to \"permanent trackability\" and \"considerable privacy concerns\" without a user-accessible anonymization feature. The devices, such as Charge 2, transmit Bluetooth Low Energy (BLE) advertising packets with a TxAdd flag indicating random addresses, but the addresses remain constant. If devices come within BLE range at one or more locations where an adversary has set up passive sniffing, the adversary can determine whether the same device has entered one of these locations."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://petsymposium.org/2019/files/papers/issue3/popets-2019-0036.pdf",
|
||||
"refsource": "MISC",
|
||||
"name": "https://petsymposium.org/2019/files/papers/issue3/popets-2019-0036.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -48,6 +48,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://secuniaresearch.flexerasoftware.com/advisories/85979/",
|
||||
"url": "https://secuniaresearch.flexerasoftware.com/advisories/85979/"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109155",
|
||||
"url": "http://www.securityfocus.com/bid/109155"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -48,6 +48,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://secuniaresearch.flexerasoftware.com/advisories/85979/",
|
||||
"url": "https://secuniaresearch.flexerasoftware.com/advisories/85979/"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109155",
|
||||
"url": "http://www.securityfocus.com/bid/109155"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name": "85979",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "https://secuniaresearch.flexerasoftware.com/advisories/85979/"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109155",
|
||||
"url": "http://www.securityfocus.com/bid/109155"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -48,6 +48,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://secuniaresearch.flexerasoftware.com/advisories/85979/",
|
||||
"url": "https://secuniaresearch.flexerasoftware.com/advisories/85979/"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109155",
|
||||
"url": "http://www.securityfocus.com/bid/109155"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve-assign@distributedweaknessfiling.org",
|
||||
"ID": "CVE-2019-1010034",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Deepwoods Software",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "WebLibrarian",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "\u2264 3.5.2"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Deepwoods Software WebLibrarian 3.5.2 and earlier is affected by: SQL Injection. The impact is: Exposing the entire database. The component is: Function \"AllBarCodes\" (defined at database_code.php line 1018) is vulnerable to a boolean-based blind sql injection. This function call can be triggered by any user logged-in with at least Volunteer role or manage_circulation capabilities. PoC : /wordpress/wp-admin/admin.php?page=weblib-circulation-desk&orderby=title&order=DESC."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "SQL Injection"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/weblibrarian/trunk/includes/database_code.php",
|
||||
"refsource": "MISC",
|
||||
"name": "https://plugins.trac.wordpress.org/browser/weblibrarian/trunk/includes/database_code.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve-assign@distributedweaknessfiling.org",
|
||||
"ID": "CVE-2019-1010038",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "OpenModelica",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "OMCompiler",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "< 1.14.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "OpenModelica OMCompiler is affected by: Buffer Overflow. The impact is: Possible code execution and denial of service. The component is: OPENMODELICAHOME parameter changeable via environment variable. The attack vector is: Changing an environment variable."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Buffer Overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://trac.openmodelica.org/OpenModelica/ticket/4787#trac-add-comment",
|
||||
"url": "https://trac.openmodelica.org/OpenModelica/ticket/4787#trac-add-comment"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109156",
|
||||
"url": "http://www.securityfocus.com/bid/109156"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109156",
|
||||
"url": "http://www.securityfocus.com/bid/109156"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109156",
|
||||
"url": "http://www.securityfocus.com/bid/109156"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109156",
|
||||
"url": "http://www.securityfocus.com/bid/109156"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109156",
|
||||
"url": "http://www.securityfocus.com/bid/109156"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109156",
|
||||
"url": "http://www.securityfocus.com/bid/109156"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/153610/Jenkins-Dependency-Graph-View-0.13-Cross-Site-Scripting.html",
|
||||
"url": "http://packetstormsecurity.com/files/153610/Jenkins-Dependency-Graph-View-0.13-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109156",
|
||||
"url": "http://www.securityfocus.com/bid/109156"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109156",
|
||||
"url": "http://www.securityfocus.com/bid/109156"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109156",
|
||||
"url": "http://www.securityfocus.com/bid/109156"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -91,6 +91,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190609 [SECURITY] [DSA 4458-1] cyrus-imapd security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Jun/9"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:1771",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:1771"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"url": "https://git.videolan.org/?p=vlc.git;a=commit;h=b2b157076d9e94df34502dd8df0787deb940e938",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.videolan.org/?p=vlc.git;a=commit;h=b2b157076d9e94df34502dd8df0787deb940e938"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109158",
|
||||
"url": "http://www.securityfocus.com/bid/109158"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user