From 3dba91c08593046a6b32a334bd7e34920196e98a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 21 Nov 2019 15:02:07 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2012/3xxx/CVE-2012-3460.json | 55 ++++++++++++++++++-- 2012/4xxx/CVE-2012-4524.json | 95 ++++++++++++++++++++++++++++++++-- 2014/0xxx/CVE-2014-0084.json | 50 ++++++++++++++++-- 2014/1xxx/CVE-2014-1935.json | 58 ++++++++++++++++++++- 2014/1xxx/CVE-2014-1936.json | 58 ++++++++++++++++++++- 2014/1xxx/CVE-2014-1937.json | 58 ++++++++++++++++++++- 2014/1xxx/CVE-2014-1938.json | 58 ++++++++++++++++++++- 2014/3xxx/CVE-2014-3700.json | 55 ++++++++++++++++++-- 2018/9xxx/CVE-2018-9195.json | 64 ++++++++++++++++++++--- 2019/15xxx/CVE-2019-15704.json | 65 +++++++++++++++++++++++ 2019/16xxx/CVE-2019-16340.json | 72 ++++++++++++++++++++++++++ 2019/16xxx/CVE-2019-16538.json | 3 +- 2019/16xxx/CVE-2019-16539.json | 3 +- 2019/16xxx/CVE-2019-16540.json | 3 +- 2019/16xxx/CVE-2019-16541.json | 3 +- 2019/16xxx/CVE-2019-16542.json | 3 +- 2019/16xxx/CVE-2019-16543.json | 3 +- 2019/16xxx/CVE-2019-16544.json | 3 +- 2019/16xxx/CVE-2019-16545.json | 3 +- 2019/16xxx/CVE-2019-16546.json | 3 +- 2019/16xxx/CVE-2019-16547.json | 3 +- 2019/16xxx/CVE-2019-16548.json | 3 +- 2019/17xxx/CVE-2019-17421.json | 67 ++++++++++++++++++++++++ 2019/18xxx/CVE-2019-18958.json | 62 ++++++++++++++++++++++ 2019/19xxx/CVE-2019-19150.json | 18 +++++++ 2019/19xxx/CVE-2019-19151.json | 18 +++++++ 2019/19xxx/CVE-2019-19152.json | 18 +++++++ 2019/19xxx/CVE-2019-19153.json | 18 +++++++ 2019/19xxx/CVE-2019-19154.json | 18 +++++++ 2019/19xxx/CVE-2019-19155.json | 18 +++++++ 2019/19xxx/CVE-2019-19156.json | 18 +++++++ 2019/19xxx/CVE-2019-19157.json | 18 +++++++ 2019/19xxx/CVE-2019-19158.json | 18 +++++++ 2019/19xxx/CVE-2019-19159.json | 18 +++++++ 2019/19xxx/CVE-2019-19160.json | 18 +++++++ 2019/19xxx/CVE-2019-19161.json | 18 +++++++ 2019/19xxx/CVE-2019-19162.json | 18 +++++++ 2019/19xxx/CVE-2019-19163.json | 18 +++++++ 2019/19xxx/CVE-2019-19164.json | 18 +++++++ 2019/19xxx/CVE-2019-19165.json | 18 +++++++ 2019/19xxx/CVE-2019-19166.json | 18 +++++++ 2019/19xxx/CVE-2019-19167.json | 18 +++++++ 2019/19xxx/CVE-2019-19168.json | 18 +++++++ 2019/19xxx/CVE-2019-19169.json | 18 +++++++ 44 files changed, 1172 insertions(+), 38 deletions(-) create mode 100644 2019/15xxx/CVE-2019-15704.json create mode 100644 2019/16xxx/CVE-2019-16340.json create mode 100644 2019/17xxx/CVE-2019-17421.json create mode 100644 2019/18xxx/CVE-2019-18958.json create mode 100644 2019/19xxx/CVE-2019-19150.json create mode 100644 2019/19xxx/CVE-2019-19151.json create mode 100644 2019/19xxx/CVE-2019-19152.json create mode 100644 2019/19xxx/CVE-2019-19153.json create mode 100644 2019/19xxx/CVE-2019-19154.json create mode 100644 2019/19xxx/CVE-2019-19155.json create mode 100644 2019/19xxx/CVE-2019-19156.json create mode 100644 2019/19xxx/CVE-2019-19157.json create mode 100644 2019/19xxx/CVE-2019-19158.json create mode 100644 2019/19xxx/CVE-2019-19159.json create mode 100644 2019/19xxx/CVE-2019-19160.json create mode 100644 2019/19xxx/CVE-2019-19161.json create mode 100644 2019/19xxx/CVE-2019-19162.json create mode 100644 2019/19xxx/CVE-2019-19163.json create mode 100644 2019/19xxx/CVE-2019-19164.json create mode 100644 2019/19xxx/CVE-2019-19165.json create mode 100644 2019/19xxx/CVE-2019-19166.json create mode 100644 2019/19xxx/CVE-2019-19167.json create mode 100644 2019/19xxx/CVE-2019-19168.json create mode 100644 2019/19xxx/CVE-2019-19169.json diff --git a/2012/3xxx/CVE-2012-3460.json b/2012/3xxx/CVE-2012-3460.json index 5defbc0c958..dc4d1e70265 100644 --- a/2012/3xxx/CVE-2012-3460.json +++ b/2012/3xxx/CVE-2012-3460.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-3460", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "cumin", + "version": { + "version_data": [ + { + "version_value": "through 2012-08-08" + } + ] + } + } + ] + }, + "vendor_name": "cumin" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "cumin: At installation postgresql database user created without password" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "postgresql database user created without password" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3460", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3460" + }, + { + "url": "https://access.redhat.com/security/cve/cve-2012-3460", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/cve-2012-3460" } ] } diff --git a/2012/4xxx/CVE-2012-4524.json b/2012/4xxx/CVE-2012-4524.json index 14bb82cb745..20383d0028c 100644 --- a/2012/4xxx/CVE-2012-4524.json +++ b/2012/4xxx/CVE-2012-4524.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-4524", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "xlockmore", + "product": { + "product_data": [ + { + "product_name": "xlockmore", + "version": { + "version_data": [ + { + "version_value": "< 5.43" + } + ] + } + } + ] + } + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,73 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "xlockmore before 5.43 'dclock' security bypass vulnerability" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "bypass" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://security-tracker.debian.org/tracker/CVE-2012-4524", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2012-4524" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-4524", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-4524" + }, + { + "url": "https://access.redhat.com/security/cve/cve-2012-4524", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/cve-2012-4524" + }, + { + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79558", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79558" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091108.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091108.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091150.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091150.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091709.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091709.html" + }, + { + "refsource": "MISC", + "name": "http://security.gentoo.org/glsa/glsa-201309-03.xml", + "url": "http://security.gentoo.org/glsa/glsa-201309-03.xml" + }, + { + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2012/10/17/12", + "url": "http://www.openwall.com/lists/oss-security/2012/10/17/12" + }, + { + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/56169", + "url": "http://www.securityfocus.com/bid/56169" } ] } diff --git a/2014/0xxx/CVE-2014-0084.json b/2014/0xxx/CVE-2014-0084.json index 6098c4275d1..dde64fae15d 100644 --- a/2014/0xxx/CVE-2014-0084.json +++ b/2014/0xxx/CVE-2014-0084.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0084", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "rubygem-openshift-origin-node", + "version": { + "version_data": [ + { + "version_value": "through 2014-02-14" + } + ] + } + } + ] + }, + "vendor_name": "rubygem-openshift-origin-node" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,28 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Ruby gem openshift-origin-node before 2014-02-14 does not contain a cronjob timeout which could result in a denial of service in cron.daily and cron.weekly." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Other" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-0084", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-0084" } ] } diff --git a/2014/1xxx/CVE-2014-1935.json b/2014/1xxx/CVE-2014-1935.json index 73b7e52ce70..b8867d151db 100644 --- a/2014/1xxx/CVE-2014-1935.json +++ b/2014/1xxx/CVE-2014-1935.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-1935", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "9base 1:6-6 and 1:6-7 insecurely creates temporary files which results in predictable filenames." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://security-tracker.debian.org/tracker/CVE-2014-1935", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2014-1935" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2014/02/11/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2014/02/11/1" + }, + { + "refsource": "MISC", + "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737206", + "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737206" } ] } diff --git a/2014/1xxx/CVE-2014-1936.json b/2014/1xxx/CVE-2014-1936.json index 202cd832f33..16102a5fc47 100644 --- a/2014/1xxx/CVE-2014-1936.json +++ b/2014/1xxx/CVE-2014-1936.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-1936", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "rc before 1.7.1-5 insecurely creates temporary files." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://www.openwall.com/lists/oss-security/2014/02/11/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2014/02/11/1" + }, + { + "url": "https://security-tracker.debian.org/tracker/CVE-2014-1936", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2014-1936" + }, + { + "refsource": "MISC", + "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737125", + "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737125" } ] } diff --git a/2014/1xxx/CVE-2014-1937.json b/2014/1xxx/CVE-2014-1937.json index 5360a811e15..796e468e155 100644 --- a/2014/1xxx/CVE-2014-1937.json +++ b/2014/1xxx/CVE-2014-1937.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-1937", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Gamera before 3.4.1 insecurely creates temporary files." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://www.openwall.com/lists/oss-security/2014/02/11/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2014/02/11/1" + }, + { + "url": "https://security-tracker.debian.org/tracker/CVE-2014-1937", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2014-1937" + }, + { + "refsource": "MISC", + "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737324", + "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737324" } ] } diff --git a/2014/1xxx/CVE-2014-1938.json b/2014/1xxx/CVE-2014-1938.json index d75a77521d2..56807a36d14 100644 --- a/2014/1xxx/CVE-2014-1938.json +++ b/2014/1xxx/CVE-2014-1938.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-1938", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "python-rply before 0.7.4 insecurely creates temporary files." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://www.openwall.com/lists/oss-security/2014/02/11/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2014/02/11/1" + }, + { + "url": "https://security-tracker.debian.org/tracker/CVE-2014-1938", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2014-1938" + }, + { + "refsource": "MISC", + "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737627", + "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737627" } ] } diff --git a/2014/3xxx/CVE-2014-3700.json b/2014/3xxx/CVE-2014-3700.json index 9932a66c692..87592c9aa90 100644 --- a/2014/3xxx/CVE-2014-3700.json +++ b/2014/3xxx/CVE-2014-3700.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3700", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "eDeploy", + "version": { + "version_data": [ + { + "version_value": "through 2014-10-14" + } + ] + } + } + ] + }, + "vendor_name": "eDeploy" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "eDeploy through at least 2014-10-14 has remote code execution due to eval() of untrusted data" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Remote code execution due to eval() of untrusted data" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://security-tracker.debian.org/tracker/CVE-2014-3700", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2014-3700" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-3700", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-3700" } ] } diff --git a/2018/9xxx/CVE-2018-9195.json b/2018/9xxx/CVE-2018-9195.json index 55a7ebd6b2e..6e8422a8381 100644 --- a/2018/9xxx/CVE-2018-9195.json +++ b/2018/9xxx/CVE-2018-9195.json @@ -1,17 +1,67 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2018-9195", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2018-9195", + "ASSIGNER": "psirt@fortinet.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Fortinet", + "product": { + "product_data": [ + { + "product_name": "FortiClient for Windows, FortiOS, FortiClient for Mac OS", + "version": { + "version_data": [ + { + "version_value": "FortiOS 6.0.6 and below" + }, + { + "version_value": "FortiClient for Windows 6.0.6 and below" + }, + { + "version_value": "FortiClient for Mac OS 6.2.1 and below" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Information disclosure" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://fortiguard.com/advisory/FG-IR-18-100", + "url": "https://fortiguard.com/advisory/FG-IR-18-100" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Use of a hardcoded cryptographic key in the FortiGuard services communication protocol may allow a Man in the middle with knowledge of the key to eavesdrop on and modify information (URL/SPAM services in FortiOS 5.6, and URL/SPAM/AV services in FortiOS 6.0.; URL rating in FortiClient) sent and received from Fortiguard severs by decrypting these messages." } ] } diff --git a/2019/15xxx/CVE-2019-15704.json b/2019/15xxx/CVE-2019-15704.json new file mode 100644 index 00000000000..5aaa08de43e --- /dev/null +++ b/2019/15xxx/CVE-2019-15704.json @@ -0,0 +1,65 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-15704", + "ASSIGNER": "psirt@fortinet.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Fortinet", + "product": { + "product_data": [ + { + "product_name": "FortiClient for Mac OS", + "version": { + "version_data": [ + { + "version_value": "FortiClient for Mac OS 6.2.0" + }, + { + "version_value": "6.0.7" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Information Disclosure" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://fortiguard.com/advisory/FG-IR-19-227", + "url": "https://fortiguard.com/advisory/FG-IR-19-227" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A clear text storage of sensitive information vulnerability in FortiClient for Mac may allow a local attacker to read sensitive information logged in the console window when the user connects to an SSL VPN Gateway." + } + ] + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16340.json b/2019/16xxx/CVE-2019-16340.json new file mode 100644 index 00000000000..99e6d06be5a --- /dev/null +++ b/2019/16xxx/CVE-2019-16340.json @@ -0,0 +1,72 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-16340", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Belkin Linksys Velop 1.1.8.192419 devices allows remote attackers to discover the recovery key via a direct request for the /sysinfo_json.cgi URI." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://s3.amazonaws.com/downloads.linksys.com/support/assets/releasenotes/WHW03_A03_Velop_Customer_Release_Notes_1.1.9.195026.txt", + "refsource": "MISC", + "name": "http://s3.amazonaws.com/downloads.linksys.com/support/assets/releasenotes/WHW03_A03_Velop_Customer_Release_Notes_1.1.9.195026.txt" + }, + { + "url": "https://puzzor.github.io/Linksys-Velop-Authentication-bypass", + "refsource": "MISC", + "name": "https://puzzor.github.io/Linksys-Velop-Authentication-bypass" + }, + { + "url": "https://www.linksys.com/us/support-article?articleNum=207568", + "refsource": "MISC", + "name": "https://www.linksys.com/us/support-article?articleNum=207568" + } + ] + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16538.json b/2019/16xxx/CVE-2019-16538.json index 4af65cafc6e..341f850c3e7 100644 --- a/2019/16xxx/CVE-2019-16538.json +++ b/2019/16xxx/CVE-2019-16538.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2019-16538", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2019/16xxx/CVE-2019-16539.json b/2019/16xxx/CVE-2019-16539.json index 3f8d3dff0b4..d05193c54a4 100644 --- a/2019/16xxx/CVE-2019-16539.json +++ b/2019/16xxx/CVE-2019-16539.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2019-16539", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2019/16xxx/CVE-2019-16540.json b/2019/16xxx/CVE-2019-16540.json index b43006b5e2b..bbc002b9ce0 100644 --- a/2019/16xxx/CVE-2019-16540.json +++ b/2019/16xxx/CVE-2019-16540.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2019-16540", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2019/16xxx/CVE-2019-16541.json b/2019/16xxx/CVE-2019-16541.json index 69a17709d71..39b47b60389 100644 --- a/2019/16xxx/CVE-2019-16541.json +++ b/2019/16xxx/CVE-2019-16541.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2019-16541", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2019/16xxx/CVE-2019-16542.json b/2019/16xxx/CVE-2019-16542.json index 0e64ce45a67..090d6f2ec85 100644 --- a/2019/16xxx/CVE-2019-16542.json +++ b/2019/16xxx/CVE-2019-16542.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2019-16542", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2019/16xxx/CVE-2019-16543.json b/2019/16xxx/CVE-2019-16543.json index 1bd77fc3706..ca3bb2c0f39 100644 --- a/2019/16xxx/CVE-2019-16543.json +++ b/2019/16xxx/CVE-2019-16543.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2019-16543", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2019/16xxx/CVE-2019-16544.json b/2019/16xxx/CVE-2019-16544.json index 05a56b27da2..d1e31f872f6 100644 --- a/2019/16xxx/CVE-2019-16544.json +++ b/2019/16xxx/CVE-2019-16544.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2019-16544", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2019/16xxx/CVE-2019-16545.json b/2019/16xxx/CVE-2019-16545.json index 009f1644363..af79e86fd8e 100644 --- a/2019/16xxx/CVE-2019-16545.json +++ b/2019/16xxx/CVE-2019-16545.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2019-16545", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2019/16xxx/CVE-2019-16546.json b/2019/16xxx/CVE-2019-16546.json index c35d69a5358..9e4fe15a50a 100644 --- a/2019/16xxx/CVE-2019-16546.json +++ b/2019/16xxx/CVE-2019-16546.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2019-16546", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2019/16xxx/CVE-2019-16547.json b/2019/16xxx/CVE-2019-16547.json index 054b7a75279..6350337f878 100644 --- a/2019/16xxx/CVE-2019-16547.json +++ b/2019/16xxx/CVE-2019-16547.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2019-16547", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2019/16xxx/CVE-2019-16548.json b/2019/16xxx/CVE-2019-16548.json index 679848bae82..0c4c53fe124 100644 --- a/2019/16xxx/CVE-2019-16548.json +++ b/2019/16xxx/CVE-2019-16548.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2019-16548", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2019/17xxx/CVE-2019-17421.json b/2019/17xxx/CVE-2019-17421.json new file mode 100644 index 00000000000..6eab49699ed --- /dev/null +++ b/2019/17xxx/CVE-2019-17421.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-17421", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Incorrect file permissions on the packaged Nipper executable file in Zoho ManageEngine OpManager 12.4.072 and Firewall Analyzer 12.4.072 allow local users to elevate privileges to root by overwriting this file with a malicious payload." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://twitter.com/va_start", + "refsource": "MISC", + "name": "https://twitter.com/va_start" + }, + { + "refsource": "MISC", + "name": "https://blog.vastart.dev/2019/11/cve-2019-17421-privilege-escalation.html", + "url": "https://blog.vastart.dev/2019/11/cve-2019-17421-privilege-escalation.html" + } + ] + } +} \ No newline at end of file diff --git a/2019/18xxx/CVE-2019-18958.json b/2019/18xxx/CVE-2019-18958.json new file mode 100644 index 00000000000..aff2b71e1d5 --- /dev/null +++ b/2019/18xxx/CVE-2019-18958.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-18958", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Nitro Pro before 13.2 creates a debug.log file in the directory where a .pdf file is located, if the .pdf document was produced by an OCR operation on the JPEG output of a scanner. Reportedly, this can have a security risk if debug.log is later edited and then executed." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://a-man-in-the-cookie.blogspot.com/2019/11/nitro-pro-vulnerability.html", + "url": "https://a-man-in-the-cookie.blogspot.com/2019/11/nitro-pro-vulnerability.html" + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19150.json b/2019/19xxx/CVE-2019-19150.json new file mode 100644 index 00000000000..834a3afc816 --- /dev/null +++ b/2019/19xxx/CVE-2019-19150.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19150", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19151.json b/2019/19xxx/CVE-2019-19151.json new file mode 100644 index 00000000000..a37328b6b01 --- /dev/null +++ b/2019/19xxx/CVE-2019-19151.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19151", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19152.json b/2019/19xxx/CVE-2019-19152.json new file mode 100644 index 00000000000..c763e6a83ff --- /dev/null +++ b/2019/19xxx/CVE-2019-19152.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19152", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19153.json b/2019/19xxx/CVE-2019-19153.json new file mode 100644 index 00000000000..b61b48b5c90 --- /dev/null +++ b/2019/19xxx/CVE-2019-19153.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19153", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19154.json b/2019/19xxx/CVE-2019-19154.json new file mode 100644 index 00000000000..f999f80bce2 --- /dev/null +++ b/2019/19xxx/CVE-2019-19154.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19154", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19155.json b/2019/19xxx/CVE-2019-19155.json new file mode 100644 index 00000000000..6f8d52a969a --- /dev/null +++ b/2019/19xxx/CVE-2019-19155.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19155", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19156.json b/2019/19xxx/CVE-2019-19156.json new file mode 100644 index 00000000000..1dc051ef67c --- /dev/null +++ b/2019/19xxx/CVE-2019-19156.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19156", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19157.json b/2019/19xxx/CVE-2019-19157.json new file mode 100644 index 00000000000..715bac6d76b --- /dev/null +++ b/2019/19xxx/CVE-2019-19157.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19157", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19158.json b/2019/19xxx/CVE-2019-19158.json new file mode 100644 index 00000000000..521dc5f2349 --- /dev/null +++ b/2019/19xxx/CVE-2019-19158.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19158", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19159.json b/2019/19xxx/CVE-2019-19159.json new file mode 100644 index 00000000000..ca338b493c9 --- /dev/null +++ b/2019/19xxx/CVE-2019-19159.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19159", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19160.json b/2019/19xxx/CVE-2019-19160.json new file mode 100644 index 00000000000..6b0cba23865 --- /dev/null +++ b/2019/19xxx/CVE-2019-19160.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19160", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19161.json b/2019/19xxx/CVE-2019-19161.json new file mode 100644 index 00000000000..b5ed9b89407 --- /dev/null +++ b/2019/19xxx/CVE-2019-19161.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19161", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19162.json b/2019/19xxx/CVE-2019-19162.json new file mode 100644 index 00000000000..273a3662368 --- /dev/null +++ b/2019/19xxx/CVE-2019-19162.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19162", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19163.json b/2019/19xxx/CVE-2019-19163.json new file mode 100644 index 00000000000..84266c8e16e --- /dev/null +++ b/2019/19xxx/CVE-2019-19163.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19163", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19164.json b/2019/19xxx/CVE-2019-19164.json new file mode 100644 index 00000000000..904878dffa3 --- /dev/null +++ b/2019/19xxx/CVE-2019-19164.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19164", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19165.json b/2019/19xxx/CVE-2019-19165.json new file mode 100644 index 00000000000..6079de45d37 --- /dev/null +++ b/2019/19xxx/CVE-2019-19165.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19165", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19166.json b/2019/19xxx/CVE-2019-19166.json new file mode 100644 index 00000000000..69f25001203 --- /dev/null +++ b/2019/19xxx/CVE-2019-19166.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19166", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19167.json b/2019/19xxx/CVE-2019-19167.json new file mode 100644 index 00000000000..7ccd493edab --- /dev/null +++ b/2019/19xxx/CVE-2019-19167.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19167", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19168.json b/2019/19xxx/CVE-2019-19168.json new file mode 100644 index 00000000000..257be317c4b --- /dev/null +++ b/2019/19xxx/CVE-2019-19168.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19168", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19169.json b/2019/19xxx/CVE-2019-19169.json new file mode 100644 index 00000000000..fddb1ecf07c --- /dev/null +++ b/2019/19xxx/CVE-2019-19169.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19169", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file