"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-01-07 17:00:36 +00:00
parent e59b8a6338
commit 3790997b74
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
4 changed files with 379 additions and 0 deletions

View File

@ -0,0 +1,106 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2014-125062",
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability classified as critical was found in ananich bitstorm. Affected by this vulnerability is an unknown functionality of the file announce.php. The manipulation of the argument event leads to sql injection. The name of the patch is ea8da92f94cdb78ee7831e1f7af6258473ab396a. It is recommended to apply a patch to fix this issue. The identifier VDB-217621 was assigned to this vulnerability."
},
{
"lang": "deu",
"value": "In ananich bitstorm wurde eine kritische Schwachstelle entdeckt. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei announce.php. Durch Manipulieren des Arguments event mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Patch wird als ea8da92f94cdb78ee7831e1f7af6258473ab396a bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-89 SQL Injection",
"cweId": "CWE-89"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "ananich",
"product": {
"product_data": [
{
"product_name": "bitstorm",
"version": {
"version_data": [
{
"version_value": "n/a",
"version_affected": "="
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.217621",
"refsource": "MISC",
"name": "https://vuldb.com/?id.217621"
},
{
"url": "https://vuldb.com/?ctiid.217621",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.217621"
},
{
"url": "https://github.com/ananich/bitstorm/commit/ea8da92f94cdb78ee7831e1f7af6258473ab396a",
"refsource": "MISC",
"name": "https://github.com/ananich/bitstorm/commit/ea8da92f94cdb78ee7831e1f7af6258473ab396a"
}
]
},
"credits": [
{
"lang": "en",
"value": "VulDB GitHub Commit Analyzer"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 5.5,
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 5.5,
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 5.2,
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P",
"baseSeverity": "MEDIUM"
}
]
}
}

View File

@ -0,0 +1,116 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2015-10027",
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability, which was classified as problematic, has been found in hydrian TTRSS-Auth-LDAP. Affected by this issue is some unknown functionality of the component Username Handler. The manipulation leads to ldap injection. Upgrading to version 2.0b1 is able to address this issue. The name of the patch is a7f7a5a82d9202a5c40d606a5c519ba61b224eb8. It is recommended to upgrade the affected component. VDB-217622 is the identifier assigned to this vulnerability."
},
{
"lang": "deu",
"value": "Eine problematische Schwachstelle wurde in hydrian TTRSS-Auth-LDAP entdeckt. Dies betrifft einen unbekannten Teil der Komponente Username Handler. Durch das Beeinflussen mit unbekannten Daten kann eine ldap injection-Schwachstelle ausgenutzt werden. Ein Aktualisieren auf die Version 2.0b1 vermag dieses Problem zu l\u00f6sen. Der Patch wird als a7f7a5a82d9202a5c40d606a5c519ba61b224eb8 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-90 LDAP Injection",
"cweId": "CWE-90"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "hydrian",
"product": {
"product_data": [
{
"product_name": "TTRSS-Auth-LDAP",
"version": {
"version_data": [
{
"version_value": "n/a",
"version_affected": "="
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.217622",
"refsource": "MISC",
"name": "https://vuldb.com/?id.217622"
},
{
"url": "https://vuldb.com/?ctiid.217622",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.217622"
},
{
"url": "https://github.com/hydrian/TTRSS-Auth-LDAP/pull/14",
"refsource": "MISC",
"name": "https://github.com/hydrian/TTRSS-Auth-LDAP/pull/14"
},
{
"url": "https://github.com/hydrian/TTRSS-Auth-LDAP/commit/a7f7a5a82d9202a5c40d606a5c519ba61b224eb8",
"refsource": "MISC",
"name": "https://github.com/hydrian/TTRSS-Auth-LDAP/commit/a7f7a5a82d9202a5c40d606a5c519ba61b224eb8"
},
{
"url": "https://github.com/hydrian/TTRSS-Auth-LDAP/releases/tag/2.0b1",
"refsource": "MISC",
"name": "https://github.com/hydrian/TTRSS-Auth-LDAP/releases/tag/2.0b1"
}
]
},
"credits": [
{
"lang": "en",
"value": "VulDB GitHub Commit Analyzer"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 5.5,
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 5.5,
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 4.9,
"vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P",
"baseSeverity": "MEDIUM"
}
]
}
}

View File

@ -0,0 +1,139 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2021-4306",
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability classified as problematic has been found in cronvel terminal-kit up to 2.1.7. Affected is an unknown function. The manipulation leads to inefficient regular expression complexity. Upgrading to version 2.1.8 is able to address this issue. The name of the patch is a2e446cc3927b559d0281683feb9b821e83b758c. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217620."
},
{
"lang": "deu",
"value": "Es wurde eine problematische Schwachstelle in cronvel terminal-kit bis 2.1.7 entdeckt. Es betrifft eine unbekannte Funktion. Durch das Manipulieren mit unbekannten Daten kann eine inefficient regular expression complexity-Schwachstelle ausgenutzt werden. Ein Aktualisieren auf die Version 2.1.8 vermag dieses Problem zu l\u00f6sen. Der Patch wird als a2e446cc3927b559d0281683feb9b821e83b758c bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-1333 Inefficient Regular Expression Complexity",
"cweId": "CWE-1333"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "cronvel",
"product": {
"product_data": [
{
"product_name": "terminal-kit",
"version": {
"version_data": [
{
"version_value": "2.1.0",
"version_affected": "="
},
{
"version_value": "2.1.1",
"version_affected": "="
},
{
"version_value": "2.1.2",
"version_affected": "="
},
{
"version_value": "2.1.3",
"version_affected": "="
},
{
"version_value": "2.1.4",
"version_affected": "="
},
{
"version_value": "2.1.5",
"version_affected": "="
},
{
"version_value": "2.1.6",
"version_affected": "="
},
{
"version_value": "2.1.7",
"version_affected": "="
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.217620",
"refsource": "MISC",
"name": "https://vuldb.com/?id.217620"
},
{
"url": "https://vuldb.com/?ctiid.217620",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.217620"
},
{
"url": "https://github.com/cronvel/terminal-kit/commit/a2e446cc3927b559d0281683feb9b821e83b758c",
"refsource": "MISC",
"name": "https://github.com/cronvel/terminal-kit/commit/a2e446cc3927b559d0281683feb9b821e83b758c"
},
{
"url": "https://github.com/cronvel/terminal-kit/releases/tag/v2.1.8",
"refsource": "MISC",
"name": "https://github.com/cronvel/terminal-kit/releases/tag/v2.1.8"
}
]
},
"credits": [
{
"lang": "en",
"value": "VulDB GitHub Commit Analyzer"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 2.3,
"vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P",
"baseSeverity": "LOW"
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-22849",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}