Merge branch 'master' into DWF-Jenkins-2019-02-19

This commit is contained in:
CVE Team 2019-02-20 14:08:16 -05:00 committed by GitHub
commit 33c01febf6
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
141 changed files with 2302 additions and 83 deletions

View File

@ -94,6 +94,11 @@
"name" : "RHSA-2019:0365",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0365"
},
{
"name" : "RHSA-2019:0380",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0380"
}
]
}

View File

@ -70,6 +70,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855"
},
{
"name" : "DSA-4396",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4396"
},
{
"name" : "RHSA-2018:1948",
"refsource" : "REDHAT",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875"
},
{
"name" : "DSA-4396",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4396"
},
{
"name" : "RHSA-2018:2150",
"refsource" : "REDHAT",

View File

@ -81,6 +81,11 @@
"name" : "RHSA-2019:0365",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0365"
},
{
"name" : "RHSA-2019:0380",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0380"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-16627",
"name" : "https://github.com/security-breachlock/CVE-2018-16627",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-16627"
"url" : "https://github.com/security-breachlock/CVE-2018-16627"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-16628/blob/master/kirby10.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-16628/blob/master/kirby10.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-16628/blob/master/kirby10.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-16628/blob/master/kirby10.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-16629/blob/master/subrion_cms.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-16629/blob/master/subrion_cms.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-16629/blob/master/subrion_cms.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-16629/blob/master/subrion_cms.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-16630/blob/master/Kirby_Insecure%20file%20validation.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-16630/blob/master/Kirby_Insecure%20file%20validation.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-16630/blob/master/Kirby_Insecure%20file%20validation.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-16630/blob/master/Kirby_Insecure%20file%20validation.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-16631/blob/master/Subrion_cms.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-16631/blob/master/Subrion_cms.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-16631/blob/master/Subrion_cms.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-16631/blob/master/Subrion_cms.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-16632/blob/master/mezzanine_persistent%20XSS.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-16632/blob/master/mezzanine_persistent%20XSS.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-16632/blob/master/mezzanine_persistent%20XSS.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-16632/blob/master/mezzanine_persistent%20XSS.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-16633/blob/master/PLUCK_XSS.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-16633/blob/master/PLUCK_XSS.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-16633/blob/master/PLUCK_XSS.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-16633/blob/master/PLUCK_XSS.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-16634/blob/master/PLUCK_CSRF.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-16634/blob/master/PLUCK_CSRF.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-16634/blob/master/PLUCK_CSRF.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-16634/blob/master/PLUCK_CSRF.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-16635/blob/master/blackcatcms.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-16635/blob/master/blackcatcms.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-16635/blob/master/blackcatcms.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-16635/blob/master/blackcatcms.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-16636/blob/master/nucleus_html.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-16636/blob/master/nucleus_html.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-16636/blob/master/nucleus_html.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-16636/blob/master/nucleus_html.pdf"
},
{
"name" : "https://github.com/NucleusCMS/NucleusCMS/issues/84",

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-16637/blob/master/evolution_xss_stored.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-16637/blob/master/evolution_xss_stored.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-16637/blob/master/evolution_xss_stored.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-16637/blob/master/evolution_xss_stored.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-16638/blob/master/evolution_xss_reflected.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-16638/blob/master/evolution_xss_reflected.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-16638/blob/master/evolution_xss_reflected.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-16638/blob/master/evolution_xss_reflected.pdf"
}
]
}

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837"
},
{
"name" : "DSA-4396",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4396"
},
{
"name" : "RHSA-2018:3460",
"refsource" : "REDHAT",

View File

@ -78,6 +78,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16876"
},
{
"name" : "DSA-4396",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4396"
},
{
"name" : "RHSA-2018:3835",
"refsource" : "REDHAT",

View File

@ -58,9 +58,9 @@
"url" : "https://github.com/CuppaCMS/CuppaCMS/issues/4"
},
{
"name" : "https://github.com/security-provensec/CVE-2018-17300/blob/master/cuppa_xss.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-17300/blob/master/cuppa_xss.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-17300/blob/master/cuppa_xss.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-17300/blob/master/cuppa_xss.pdf"
}
]
}

View File

@ -58,9 +58,9 @@
"url" : "https://github.com/espocrm/espocrm/issues/1038"
},
{
"name" : "https://github.com/security-provensec/CVE-2018-17301/blob/master/Non-persistent%20XSS%20in%20EspoCRM.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-17301/blob/master/Non-persistent%20XSS%20in%20EspoCRM.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-17301/blob/master/Non-persistent%20XSS%20in%20EspoCRM.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-17301/blob/master/Non-persistent%20XSS%20in%20EspoCRM.pdf"
}
]
}

View File

@ -58,9 +58,9 @@
"url" : "https://github.com/espocrm/espocrm/issues/1039"
},
{
"name" : "https://github.com/security-provensec/CVE-2018-17302/blob/master/XSS%20(Stored)%20in%20EspoCRM.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-17302/blob/master/XSS%20(Stored)%20in%20EspoCRM.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-17302/blob/master/XSS%20(Stored)%20in%20EspoCRM.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-17302/blob/master/XSS%20(Stored)%20in%20EspoCRM.pdf"
}
]
}

View File

@ -93,6 +93,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3803"
},
{
"name" : "RHSA-2019:0373",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0373"
},
{
"name" : "RHSA-2019:0374",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0374"
},
{
"name" : "106084",
"refsource" : "BID",

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19506/blob/master/Zurmo_PS.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19506/blob/master/Zurmo_PS.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19506/blob/master/Zurmo_PS.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19506/blob/master/Zurmo_PS.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19507/blob/master/Persistent-XSS.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19507/blob/master/Persistent-XSS.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19507/blob/master/Persistent-XSS.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19507/blob/master/Persistent-XSS.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19508/blob/master/Persistent-XSS.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19508/blob/master/Persistent-XSS.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19508/blob/master/Persistent-XSS.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19508/blob/master/Persistent-XSS.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19596/blob/master/Zurmo_PS%20(1).pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19596/blob/master/Zurmo_PS%20(1).pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19596/blob/master/Zurmo_PS%20(1).pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19596/blob/master/Zurmo_PS%20(1).pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19597/blob/master/cmssms.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19597/blob/master/cmssms.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19597/blob/master/cmssms.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19597/blob/master/cmssms.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19598/blob/master/Static%20cms.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19598/blob/master/Static%20cms.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19598/blob/master/Static%20cms.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19598/blob/master/Static%20cms.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19600/blob/master/XSS.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19600/blob/master/XSS.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19600/blob/master/XSS.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19600/blob/master/XSS.pdf"
},
{
"name" : "https://github.com/rhymix/rhymix/issues/1088",

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19601/blob/master/SSRF.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19601/blob/master/SSRF.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19601/blob/master/SSRF.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19601/blob/master/SSRF.pdf"
},
{
"name" : "https://github.com/rhymix/rhymix/issues/1089",

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19901/blob/master/XSS-1.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19901/blob/master/XSS-1.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19901/blob/master/XSS-1.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19901/blob/master/XSS-1.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19902/blob/master/XSS.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19902/blob/master/XSS.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19902/blob/master/XSS.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19902/blob/master/XSS.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19903/blob/master/XSS1.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19903/blob/master/XSS1.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19903/blob/master/XSS1.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19903/blob/master/XSS1.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19904/blob/master/XSS2.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19904/blob/master/XSS2.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19904/blob/master/XSS2.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19904/blob/master/XSS2.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19905/blob/master/RAZOR_HTML.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19905/blob/master/RAZOR_HTML.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19905/blob/master/RAZOR_HTML.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19905/blob/master/RAZOR_HTML.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://github.com/security-provensec/CVE-2018-19906/blob/master/razor_xss.pdf",
"name" : "https://github.com/security-breachlock/CVE-2018-19906/blob/master/razor_xss.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-provensec/CVE-2018-19906/blob/master/razor_xss.pdf"
"url" : "https://github.com/security-breachlock/CVE-2018-19906/blob/master/razor_xss.pdf"
},
{
"name" : "https://github.com/smiffy6969/razorCMS/issues/56",

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-037-codesys-control-v3-use-of-insufficiently-random-values/",
"refsource" : "MISC",
"url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-037-codesys-control-v3-use-of-insufficiently-random-values/"
},
{
"name" : "106251",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106251"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/",
"refsource" : "MISC",
"url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/"
},
{
"name" : "106251",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106251"
}
]
}

View File

@ -1,8 +1,32 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER" : "PSIRT-CNA@flexerasoftware.com",
"DATE_PUBLIC" : "2018-10-12T00:00:00",
"ID" : "CVE-2018-20030",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "libexif",
"version" : {
"version_data" : [
{
"version_value" : "0.6.21"
}
]
}
}
]
},
"vendor_name" : "Flexera Software LLC"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +35,33 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "An error when processing the EXIF_IFD_INTEROPERABILITY and EXIF_IFD_EXIF tags within libexif version 0.6.21 can be exploited to exhaust available CPU resources."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "DoS (Denial of Service) via CPU resource exhaustion"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://github.com/libexif/libexif/commit/6aa11df549114ebda520dde4cdaea2f9357b2c89",
"refsource" : "MISC",
"url" : "https://github.com/libexif/libexif/commit/6aa11df549114ebda520dde4cdaea2f9357b2c89"
},
{
"name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-28/",
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-28/"
}
]
}

View File

@ -1,8 +1,33 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER" : "security@atlassian.com",
"DATE_PUBLIC" : "2019-02-15T00:00:00",
"ID" : "CVE-2018-20240",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Fisheye and Crucible",
"version" : {
"version_data" : [
{
"version_affected" : "<",
"version_value" : "4.7.0"
}
]
}
}
]
},
"vendor_name" : "Atlassian"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +36,33 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "The administrative linker functionality in Atlassian Fisheye and Crucible before version 4.7.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the href parameter."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Cross Site Scripting (XSS)"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://jira.atlassian.com/browse/CRUC-8381",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/CRUC-8381"
},
{
"name" : "https://jira.atlassian.com/browse/FE-7163",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/FE-7163"
}
]
}

View File

@ -1,8 +1,33 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER" : "security@atlassian.com",
"DATE_PUBLIC" : "2019-02-15T00:00:00",
"ID" : "CVE-2018-20241",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Fisheye and Crucible",
"version" : {
"version_data" : [
{
"version_affected" : "<",
"version_value" : "4.7.0"
}
]
}
}
]
},
"vendor_name" : "Atlassian"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +36,33 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "The Edit upload resource for a review in Atlassian Fisheye and Crucible before version 4.7.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the wbuser parameter."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Cross Site Scripting (XSS)"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://jira.atlassian.com/browse/CRUC-8380",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/CRUC-8380"
},
{
"name" : "https://jira.atlassian.com/browse/FE-7162",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/FE-7162"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00200.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00200.html"
},
{
"name" : "107073",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107073"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "46428",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46428/"
},
{
"name" : "https://support.apple.com/HT208849",
"refsource" : "CONFIRM",

View File

@ -1,8 +1,32 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER" : "PSIRT-CNA@flexerasoftware.com",
"DATE_PUBLIC" : "2018-12-13T00:00:00",
"ID" : "CVE-2018-5817",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "LibRaw",
"version" : {
"version_data" : [
{
"version_value" : "0.19.0 and prior"
}
]
}
}
]
},
"vendor_name" : "Flexera Software LLC"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +35,33 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "A type confusion error within the \"unpacked_load_raw()\" function within LibRaw versions prior to 0.19.1 (internal/dcraw_common.cpp) can be exploited to trigger an infinite loop."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "DoS (Denial of Service) via infinite loop"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/",
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/"
},
{
"name" : "https://www.libraw.org/news/libraw-0-19-2-release",
"refsource" : "MISC",
"url" : "https://www.libraw.org/news/libraw-0-19-2-release"
}
]
}

View File

@ -1,8 +1,32 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER" : "PSIRT-CNA@flexerasoftware.com",
"DATE_PUBLIC" : "2018-12-13T00:00:00",
"ID" : "CVE-2018-5818",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "LibRaw",
"version" : {
"version_data" : [
{
"version_value" : "0.19.0 and earlier"
}
]
}
}
]
},
"vendor_name" : "Flexera Software LLC"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +35,33 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "An error within the \"parse_rollei()\" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to trigger an infinite loop."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "DoS (Denial of Service) via infinite loop"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/",
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/"
},
{
"name" : "https://www.libraw.org/news/libraw-0-19-2-release",
"refsource" : "MISC",
"url" : "https://www.libraw.org/news/libraw-0-19-2-release"
}
]
}

View File

@ -1,8 +1,32 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER" : "PSIRT-CNA@flexerasoftware.com",
"DATE_PUBLIC" : "2018-12-13T00:00:00",
"ID" : "CVE-2018-5819",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "LibRaw",
"version" : {
"version_data" : [
{
"version_value" : "0.19.0 and earlier"
}
]
}
}
]
},
"vendor_name" : "Flexera Software LLC"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +35,33 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "An error within the \"parse_sinar_ia()\" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust available CPU resources."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "DoS (Denial of Service) via CPU resource exhaustion"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/",
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/"
},
{
"name" : "https://www.libraw.org/news/libraw-0-19-2-release",
"refsource" : "MISC",
"url" : "https://www.libraw.org/news/libraw-0-19-2-release"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
},
{
"name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
},
{
"name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
},
{
"name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
},
{
"name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
},
{
"name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
},
{
"name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
},
{
"name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
},
{
"name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
},
{
"name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
},
{
"name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
"refsource" : "MISC",

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00214.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00214.html"
},
{
"name" : "107076",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107076"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
},
{
"name" : "107069",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107069"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
},
{
"name" : "107074",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107074"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
},
{
"name" : "107069",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107069"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
},
{
"name" : "107069",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107069"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
},
{
"name" : "107069",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107069"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
},
{
"name" : "107075",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107075"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
},
{
"name" : "107069",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107069"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
},
{
"name" : "107071",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107071"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
},
{
"name" : "107067",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107067"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
},
{
"name" : "107064",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107064"
}
]
}

View File

@ -1 +1,61 @@
{"data_version": "4.0","references": {"reference_data": [{"url": "https://jenkins.io/security/advisory/2019-02-19/#SECURITY-1320"}]},"description": {"description_data": [{"lang": "eng","value": "A sandbox bypass vulnerability exists in Jenkins Script Security Plugin 1.52 and earlier in RejectASTTransformsCustomizer.java that allows attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM."}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "1.52 and earlier"}]},"product_name": "Jenkins Script Security Plugin"}]},"vendor_name": "Jenkins project"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2019-02-19T22:20:51.846360","ID": "CVE-2019-1003024","ASSIGNER": "kurt@seifried.org","REQUESTER": "ml@beckweb.net"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "CWE-693"}]}]}}
{
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://jenkins.io/security/advisory/2019-02-19/#SECURITY-1320"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A sandbox bypass vulnerability exists in Jenkins Script Security Plugin 1.52 and earlier in RejectASTTransformsCustomizer.java that allows attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "1.52 and earlier"
}
]
},
"product_name": "Jenkins Script Security Plugin"
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"CVE_data_meta": {
"DATE_ASSIGNED": "2019-02-19T22:20:51.846360",
"ID": "CVE-2019-1003024",
"ASSIGNER": "kurt@seifried.org",
"REQUESTER": "ml@beckweb.net"
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-693"
}
]
}
]
}
}

View File

@ -1 +1,61 @@
{"data_version": "4.0","references": {"reference_data": [{"url": "https://jenkins.io/security/advisory/2019-02-19/#SECURITY-876"}]},"description": {"description_data": [{"lang": "eng","value": "A exposure of sensitive information vulnerability exists in Jenkins Cloud Foundry Plugin 2.3.1 and earlier in AbstractCloudFoundryPushDescriptor.java that allows attackers with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins."}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "2.3.1 and earlier"}]},"product_name": "Jenkins Cloud Foundry Plugin"}]},"vendor_name": "Jenkins project"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2019-02-19T22:20:51.847148","ID": "CVE-2019-1003025","ASSIGNER": "kurt@seifried.org","REQUESTER": "ml@beckweb.net"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "CWE-201"}]}]}}
{
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://jenkins.io/security/advisory/2019-02-19/#SECURITY-876"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A exposure of sensitive information vulnerability exists in Jenkins Cloud Foundry Plugin 2.3.1 and earlier in AbstractCloudFoundryPushDescriptor.java that allows attackers with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "2.3.1 and earlier"
}
]
},
"product_name": "Jenkins Cloud Foundry Plugin"
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"CVE_data_meta": {
"DATE_ASSIGNED": "2019-02-19T22:20:51.847148",
"ID": "CVE-2019-1003025",
"ASSIGNER": "kurt@seifried.org",
"REQUESTER": "ml@beckweb.net"
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-201"
}
]
}
]
}
}

View File

@ -1 +1,61 @@
{"data_version": "4.0","references": {"reference_data": [{"url": "https://jenkins.io/security/advisory/2019-02-19/#SECURITY-985"}]},"description": {"description_data": [{"lang": "eng","value": "A server-side request forgery vulnerability exists in Jenkins Mattermost Notification Plugin 2.6.2 and earlier in MattermostNotifier.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified Mattermost server and room and send a message."}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "2.6.2 and earlier"}]},"product_name": "Jenkins Mattermost Notification Plugin"}]},"vendor_name": "Jenkins project"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2019-02-19T22:20:51.847679","ID": "CVE-2019-1003026","ASSIGNER": "kurt@seifried.org","REQUESTER": "ml@beckweb.net"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "CWE-441, CWE-918, CWE-352"}]}]}}
{
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://jenkins.io/security/advisory/2019-02-19/#SECURITY-985"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A server-side request forgery vulnerability exists in Jenkins Mattermost Notification Plugin 2.6.2 and earlier in MattermostNotifier.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified Mattermost server and room and send a message."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "2.6.2 and earlier"
}
]
},
"product_name": "Jenkins Mattermost Notification Plugin"
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"CVE_data_meta": {
"DATE_ASSIGNED": "2019-02-19T22:20:51.847679",
"ID": "CVE-2019-1003026",
"ASSIGNER": "kurt@seifried.org",
"REQUESTER": "ml@beckweb.net"
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-441, CWE-918, CWE-352"
}
]
}
]
}
}

View File

@ -1 +1,61 @@
{"data_version": "4.0","references": {"reference_data": [{"url": "https://jenkins.io/security/advisory/2019-02-19/#SECURITY-817"}]},"description": {"description_data": [{"lang": "eng","value": "A server-side request forgery vulnerability exists in Jenkins OctopusDeploy Plugin 1.8.1 and earlier in OctopusDeployPlugin.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL and obtain the HTTP response code if successful, and exception error message otherwise."}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "1.8.1 and earlier"}]},"product_name": "Jenkins OctopusDeploy Plugin"}]},"vendor_name": "Jenkins project"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2019-02-19T22:20:51.848292","ID": "CVE-2019-1003027","ASSIGNER": "kurt@seifried.org","REQUESTER": "ml@beckweb.net"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "CWE-441, CWE-918, CWE-352"}]}]}}
{
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://jenkins.io/security/advisory/2019-02-19/#SECURITY-817"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A server-side request forgery vulnerability exists in Jenkins OctopusDeploy Plugin 1.8.1 and earlier in OctopusDeployPlugin.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL and obtain the HTTP response code if successful, and exception error message otherwise."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "1.8.1 and earlier"
}
]
},
"product_name": "Jenkins OctopusDeploy Plugin"
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"CVE_data_meta": {
"DATE_ASSIGNED": "2019-02-19T22:20:51.848292",
"ID": "CVE-2019-1003027",
"ASSIGNER": "kurt@seifried.org",
"REQUESTER": "ml@beckweb.net"
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-441, CWE-918, CWE-352"
}
]
}
]
}
}

View File

@ -1 +1,61 @@
{"data_version": "4.0","references": {"reference_data": [{"url": "https://jenkins.io/security/advisory/2019-02-19/#SECURITY-1033"}]},"description": {"description_data": [{"lang": "eng","value": "A server-side request forgery vulnerability exists in Jenkins JMS Messaging Plugin 1.1.1 and earlier in SSLCertificateAuthenticationMethod.java, UsernameAuthenticationMethod.java that allows attackers with Overall/Read permission to have Jenkins connect to a JMS endpoint."}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "1.1.1 and earlier"}]},"product_name": "Jenkins JMS Messaging Plugin"}]},"vendor_name": "Jenkins project"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2019-02-19T22:20:51.848853","ID": "CVE-2019-1003028","ASSIGNER": "kurt@seifried.org","REQUESTER": "ml@beckweb.net"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "CWE-441, CWE-918, CWE-352"}]}]}}
{
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://jenkins.io/security/advisory/2019-02-19/#SECURITY-1033"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A server-side request forgery vulnerability exists in Jenkins JMS Messaging Plugin 1.1.1 and earlier in SSLCertificateAuthenticationMethod.java, UsernameAuthenticationMethod.java that allows attackers with Overall/Read permission to have Jenkins connect to a JMS endpoint."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "1.1.1 and earlier"
}
]
},
"product_name": "Jenkins JMS Messaging Plugin"
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"CVE_data_meta": {
"DATE_ASSIGNED": "2019-02-19T22:20:51.848853",
"ID": "CVE-2019-1003028",
"ASSIGNER": "kurt@seifried.org",
"REQUESTER": "ml@beckweb.net"
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-441, CWE-918, CWE-352"
}
]
}
]
}
}

View File

@ -66,6 +66,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3812",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3812"
},
{
"name" : "107059",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107059"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,16 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,16 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,16 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,16 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2019:0309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
}
]
}

Some files were not shown because too many files have changed in this diff Show More