"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-10-23 20:01:04 +00:00
parent bbbb8857bd
commit 337aa24d09
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
31 changed files with 250 additions and 4 deletions

View File

@ -76,6 +76,11 @@
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K31332013?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K31332013?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
}

View File

@ -136,6 +136,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:3089",
"url": "https://access.redhat.com/errata/RHSA-2019:3089"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K58502654?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K58502654?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
}

View File

@ -91,6 +91,11 @@
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K10269585?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K10269585?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
}

View File

@ -101,6 +101,11 @@
"refsource": "UBUNTU",
"name": "USN-4162-2",
"url": "https://usn.ubuntu.com/4162-2/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
}

View File

@ -98,6 +98,11 @@
"refsource": "UBUNTU",
"name": "USN-4147-1",
"url": "https://usn.ubuntu.com/4147-1/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
},

View File

@ -153,6 +153,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:3089",
"url": "https://access.redhat.com/errata/RHSA-2019:3089"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
},

View File

@ -178,6 +178,11 @@
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-697412.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-697412.pdf"
},
{
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/ICSA-19-134-08",
"url": "https://www.us-cert.gov/ics/advisories/ICSA-19-134-08"
}
]
},

View File

@ -178,6 +178,11 @@
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-697412.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-697412.pdf"
},
{
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/ICSA-19-134-08",
"url": "https://www.us-cert.gov/ics/advisories/ICSA-19-134-08"
}
]
},

View File

@ -178,6 +178,11 @@
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-697412.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-697412.pdf"
},
{
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/ICSA-19-134-08",
"url": "https://www.us-cert.gov/ics/advisories/ICSA-19-134-08"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-19-274-03",
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-274-03"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154943/Moxa-EDR-810-Command-Injection-Information-Disclosure.html",
"url": "http://packetstormsecurity.com/files/154943/Moxa-EDR-810-Command-Injection-Information-Disclosure.html"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-19-274-03",
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-274-03"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154943/Moxa-EDR-810-Command-Injection-Information-Disclosure.html",
"url": "http://packetstormsecurity.com/files/154943/Moxa-EDR-810-Command-Injection-Information-Disclosure.html"
}
]
},

View File

@ -211,6 +211,11 @@
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03",
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
},

View File

@ -215,6 +215,11 @@
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03",
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
},

View File

@ -146,6 +146,11 @@
"refsource": "UBUNTU",
"name": "USN-4118-1",
"url": "https://usn.ubuntu.com/4118-1/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-12415",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@apache.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Apache POI",
"version": {
"version_data": [
{
"version_value": "Apache POI up to 4.1.0"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Information Disclosure"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://lists.apache.org/thread.html/13a54b6a03369cfb418a699180ffb83bd727320b6ddfec198b9b728e@%3Cannounce.apache.org%3E",
"url": "https://lists.apache.org/thread.html/13a54b6a03369cfb418a699180ffb83bd727320b6ddfec198b9b728e@%3Cannounce.apache.org%3E"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "In Apache POI up to 4.1.0, when using the tool XSSFExportToXml to convert user-provided Microsoft Excel documents, a specially crafted document can allow an attacker to read files from the local filesystem or from internal network resources via XML External Entity (XXE) Processing."
}
]
}

View File

@ -126,6 +126,11 @@
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K54337315?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K54337315?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
}

View File

@ -151,6 +151,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html",
"url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
}

View File

@ -151,6 +151,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html",
"url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
}

View File

@ -123,6 +123,11 @@
"refsource": "UBUNTU",
"name": "USN-4162-2",
"url": "https://usn.ubuntu.com/4162-2/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
},

View File

@ -123,6 +123,11 @@
"refsource": "UBUNTU",
"name": "USN-4162-2",
"url": "https://usn.ubuntu.com/4162-2/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
},

View File

@ -128,6 +128,11 @@
"refsource": "UBUNTU",
"name": "USN-4162-2",
"url": "https://usn.ubuntu.com/4162-2/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
},

View File

@ -218,6 +218,11 @@
"refsource": "REDHAT",
"name": "RHBA-2019:2824",
"url": "https://access.redhat.com/errata/RHBA-2019:2824"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
},

View File

@ -141,6 +141,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html",
"url": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html",
"url": "http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://medium.com/@80vul/determine-the-device-model-affected-by-cve-2019-16920-by-zoomeye-bf6fec7f9bb3",
"url": "https://medium.com/@80vul/determine-the-device-model-affected-by-cve-2019-16920-by-zoomeye-bf6fec7f9bb3"
},
{
"refsource": "CERT-VN",
"name": "VU#766427",
"url": "https://www.kb.cert.org/vuls/id/766427"
}
]
}

View File

@ -66,6 +66,11 @@
"url": "https://github.com/RocketChat/Rocket.Chat/commits/develop",
"refsource": "MISC",
"name": "https://github.com/RocketChat/Rocket.Chat/commits/develop"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154944/Rocket.Chat-2.1.0-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/154944/Rocket.Chat-2.1.0-Cross-Site-Scripting.html"
}
]
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-18359",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A buffer over-read was discovered in ReadMP3APETag in apetag.c in MP3Gain 1.6.2. The vulnerability causes an application crash, which leads to remote denial of service."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://sourceforge.net/p/mp3gain/bugs/46/",
"refsource": "MISC",
"name": "https://sourceforge.net/p/mp3gain/bugs/46/"
}
]
}
}

View File

@ -63,6 +63,11 @@
"refsource": "UBUNTU",
"name": "USN-4095-2",
"url": "https://usn.ubuntu.com/4095-2/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
},

View File

@ -58,6 +58,11 @@
"refsource": "UBUNTU",
"name": "USN-4157-2",
"url": "https://usn.ubuntu.com/4157-2/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
},

View File

@ -173,6 +173,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:3089",
"url": "https://access.redhat.com/errata/RHSA-2019:3089"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
}
]
},

View File

@ -60,7 +60,7 @@
"description_data": [
{
"lang": "eng",
"value": "A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 5.2.0 to 6.0.4 under SSL VPN web portal may allow an attacker to execute unauthorized malicious script code via the \"param\" parameter of the error process HTTP requests."
"value": "A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 5.2.0 to 5.6.10, 6.0.0 to 6.0.4 under SSL VPN web portal may allow an attacker to execute unauthorized malicious script code via the \"param\" parameter of the error process HTTP requests."
}
]
}