diff --git a/2011/4xxx/CVE-2011-4969.json b/2011/4xxx/CVE-2011-4969.json index 08208366f47..fe72cd3866e 100644 --- a/2011/4xxx/CVE-2011-4969.json +++ b/2011/4xxx/CVE-2011-4969.json @@ -116,6 +116,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190416-0007/", "url": "https://security.netapp.com/advisory/ntap-20190416-0007/" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2013/0xxx/CVE-2013-0253.json b/2013/0xxx/CVE-2013-0253.json index c2326a10a5c..835c8a272fe 100644 --- a/2013/0xxx/CVE-2013-0253.json +++ b/2013/0xxx/CVE-2013-0253.json @@ -66,6 +66,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=917084", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917084" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2013/7xxx/CVE-2013-7397.json b/2013/7xxx/CVE-2013-7397.json index 2383e83a6c3..2dfb2b90790 100644 --- a/2013/7xxx/CVE-2013-7397.json +++ b/2013/7xxx/CVE-2013-7397.json @@ -91,6 +91,11 @@ "name": "RHSA-2015:1551", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1551.html" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2013/7xxx/CVE-2013-7398.json b/2013/7xxx/CVE-2013-7398.json index 152b283845e..0ff5db48a90 100644 --- a/2013/7xxx/CVE-2013-7398.json +++ b/2013/7xxx/CVE-2013-7398.json @@ -91,6 +91,11 @@ "name": "RHSA-2015:1551", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1551.html" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2014/0xxx/CVE-2014-0193.json b/2014/0xxx/CVE-2014-0193.json index ccfa992c2c7..d368ddf4a6b 100644 --- a/2014/0xxx/CVE-2014-0193.json +++ b/2014/0xxx/CVE-2014-0193.json @@ -111,6 +111,11 @@ "name": "RHSA-2014:1351", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1351.html" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2015/2xxx/CVE-2015-2156.json b/2015/2xxx/CVE-2015-2156.json index ef02b313a1e..8cd8de3b59f 100644 --- a/2015/2xxx/CVE-2015-2156.json +++ b/2015/2xxx/CVE-2015-2156.json @@ -91,6 +91,11 @@ "name": "[oss-security] 20150516 Netty/Play's Security Updates (CVE-2015-2156)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/05/17/1" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2016/4xxx/CVE-2016-4469.json b/2016/4xxx/CVE-2016-4469.json index 458a5c5940e..a3bb16cf55f 100644 --- a/2016/4xxx/CVE-2016-4469.json +++ b/2016/4xxx/CVE-2016-4469.json @@ -81,6 +81,11 @@ "name": "40109", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40109/" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2016/5xxx/CVE-2016-5005.json b/2016/5xxx/CVE-2016-5005.json index 40c56fc244c..97236a6e5ef 100644 --- a/2016/5xxx/CVE-2016-5005.json +++ b/2016/5xxx/CVE-2016-5005.json @@ -76,6 +76,11 @@ "name": "20160712 [RCESEC-2016-004][CVE-2016-5005] Apache Archiva 1.3.9 admin/addProxyConnector_commit.action connector.sourceRepoId Persistent Cross-Site Scripting", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2016/Jul/38" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2016/7xxx/CVE-2016-7103.json b/2016/7xxx/CVE-2016-7103.json index f4d7ea90ba8..fe950d55c26 100644 --- a/2016/7xxx/CVE-2016-7103.json +++ b/2016/7xxx/CVE-2016-7103.json @@ -106,6 +106,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190416-0007/", "url": "https://security.netapp.com/advisory/ntap-20190416-0007/" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2017/5xxx/CVE-2017-5657.json b/2017/5xxx/CVE-2017-5657.json index a947befbdd5..26989e9f15a 100644 --- a/2017/5xxx/CVE-2017-5657.json +++ b/2017/5xxx/CVE-2017-5657.json @@ -75,6 +75,11 @@ "name": "1038528", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038528" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2017/9xxx/CVE-2017-9735.json b/2017/9xxx/CVE-2017-9735.json index e170872f616..b071e03fca9 100644 --- a/2017/9xxx/CVE-2017-9735.json +++ b/2017/9xxx/CVE-2017-9735.json @@ -66,6 +66,11 @@ "name": "https://github.com/eclipse/jetty.project/issues/1556", "refsource": "MISC", "url": "https://github.com/eclipse/jetty.project/issues/1556" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2018/1000xxx/CVE-2018-1000873.json b/2018/1000xxx/CVE-2018-1000873.json index d7259e2e176..4e2c1d875e8 100644 --- a/2018/1000xxx/CVE-2018-1000873.json +++ b/2018/1000xxx/CVE-2018-1000873.json @@ -69,6 +69,11 @@ "name": "https://github.com/FasterXML/jackson-modules-java8/issues/90", "refsource": "MISC", "url": "https://github.com/FasterXML/jackson-modules-java8/issues/90" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2018/10xxx/CVE-2018-10237.json b/2018/10xxx/CVE-2018-10237.json index 927f39b2bac..9ebdc4cbe86 100644 --- a/2018/10xxx/CVE-2018-10237.json +++ b/2018/10xxx/CVE-2018-10237.json @@ -126,6 +126,11 @@ "refsource": "MLIST", "name": "[hadoop-common-dev] 20190401 Update guava to 27.0-jre in hadoop-project", "url": "https://lists.apache.org/thread.html/19fa48533bc7ea1accf6b12746a74ed888ae6e49a5cf81ae4f807495@%3Ccommon-dev.hadoop.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2018/11xxx/CVE-2018-11771.json b/2018/11xxx/CVE-2018-11771.json index 6b58dade3e3..f0a9a47e1ee 100644 --- a/2018/11xxx/CVE-2018-11771.json +++ b/2018/11xxx/CVE-2018-11771.json @@ -67,6 +67,11 @@ "name": "1041503", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041503" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2018/12xxx/CVE-2018-12545.json b/2018/12xxx/CVE-2018-12545.json index 6e223cad1e0..59eb4af2b25 100644 --- a/2018/12xxx/CVE-2018-12545.json +++ b/2018/12xxx/CVE-2018-12545.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[accumulo-commits] 20190404 [accumulo] branch master updated: Update jetty to latest (CVE-2018-12545)", "url": "https://lists.apache.org/thread.html/13f5241048ec0bf966a6ddd306feaf40de5b20e1f09096b9cddeddf2@%3Ccommits.accumulo.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2018/14xxx/CVE-2018-14719.json b/2018/14xxx/CVE-2018-14719.json index a4e23c17e5a..44b0ca6ddb9 100644 --- a/2018/14xxx/CVE-2018-14719.json +++ b/2018/14xxx/CVE-2018-14719.json @@ -76,6 +76,11 @@ "name": "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2018/14xxx/CVE-2018-14720.json b/2018/14xxx/CVE-2018-14720.json index 8ebb3e3121c..5d799993693 100644 --- a/2018/14xxx/CVE-2018-14720.json +++ b/2018/14xxx/CVE-2018-14720.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[lucene-dev] 20190325 [jira] [Updated] (SOLR-13112) CVE-2018-14718(-14719),sonatype-2017-0312, CVE-2018-14720(-14721) Threat Level 8 Against Solr v7.6. com.fasterxml.jackson.core : jackson-databind : 2.9.6. FasterXML jackson-databind 2.x before 2.9.7 Remote Hackers...", "url": "https://lists.apache.org/thread.html/82b01bfb6787097427ce97cec6a7127e93718bc05d1efd5eaffc228f@%3Cdev.lucene.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2018/14xxx/CVE-2018-14721.json b/2018/14xxx/CVE-2018-14721.json index 3ecdc46ef77..1ac4a374a8e 100644 --- a/2018/14xxx/CVE-2018-14721.json +++ b/2018/14xxx/CVE-2018-14721.json @@ -76,6 +76,11 @@ "name": "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2018/19xxx/CVE-2018-19360.json b/2018/19xxx/CVE-2018-19360.json index 8c6b1c0c5b6..dbbad5434e9 100644 --- a/2018/19xxx/CVE-2018-19360.json +++ b/2018/19xxx/CVE-2018-19360.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[pulsar-commits] 20190329 [GitHub] [pulsar] massakam opened a new pull request #3938: Upgrade third party libraries with security vulnerabilities", "url": "https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c@%3Ccommits.pulsar.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2018/19xxx/CVE-2018-19361.json b/2018/19xxx/CVE-2018-19361.json index e1cec0ed105..cb34947779c 100644 --- a/2018/19xxx/CVE-2018-19361.json +++ b/2018/19xxx/CVE-2018-19361.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[pulsar-commits] 20190329 [GitHub] [pulsar] massakam opened a new pull request #3938: Upgrade third party libraries with security vulnerabilities", "url": "https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c@%3Ccommits.pulsar.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2018/19xxx/CVE-2018-19362.json b/2018/19xxx/CVE-2018-19362.json index 692a6d2ad93..73cda331fe6 100644 --- a/2018/19xxx/CVE-2018-19362.json +++ b/2018/19xxx/CVE-2018-19362.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[pulsar-commits] 20190329 [GitHub] [pulsar] massakam opened a new pull request #3938: Upgrade third party libraries with security vulnerabilities", "url": "https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c@%3Ccommits.pulsar.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2018/1xxx/CVE-2018-1324.json b/2018/1xxx/CVE-2018-1324.json index 9df67f9734e..fa2ab0c4c5d 100644 --- a/2018/1xxx/CVE-2018-1324.json +++ b/2018/1xxx/CVE-2018-1324.json @@ -67,6 +67,11 @@ "name": "103490", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103490" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", + "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2019/0xxx/CVE-2019-0730.json b/2019/0xxx/CVE-2019-0730.json index 655230816fa..b472a40fc08 100644 --- a/2019/0xxx/CVE-2019-0730.json +++ b/2019/0xxx/CVE-2019-0730.json @@ -174,6 +174,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0730", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0730" + }, + { + "refsource": "EXPLOIT-DB", + "name": "46713", + "url": "https://www.exploit-db.com/exploits/46713/" } ] } diff --git a/2019/0xxx/CVE-2019-0731.json b/2019/0xxx/CVE-2019-0731.json index 8815cd1aa84..a977549fe31 100644 --- a/2019/0xxx/CVE-2019-0731.json +++ b/2019/0xxx/CVE-2019-0731.json @@ -174,6 +174,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0731", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0731" + }, + { + "refsource": "EXPLOIT-DB", + "name": "46714", + "url": "https://www.exploit-db.com/exploits/46714/" } ] } diff --git a/2019/0xxx/CVE-2019-0732.json b/2019/0xxx/CVE-2019-0732.json index c043005f7fb..37c35f36115 100644 --- a/2019/0xxx/CVE-2019-0732.json +++ b/2019/0xxx/CVE-2019-0732.json @@ -174,6 +174,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0732", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0732" + }, + { + "refsource": "EXPLOIT-DB", + "name": "46716", + "url": "https://www.exploit-db.com/exploits/46716/" } ] } diff --git a/2019/0xxx/CVE-2019-0735.json b/2019/0xxx/CVE-2019-0735.json index d6b56543dc9..7187795e824 100644 --- a/2019/0xxx/CVE-2019-0735.json +++ b/2019/0xxx/CVE-2019-0735.json @@ -174,6 +174,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0735", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0735" + }, + { + "refsource": "EXPLOIT-DB", + "name": "46712", + "url": "https://www.exploit-db.com/exploits/46712/" } ] } diff --git a/2019/0xxx/CVE-2019-0796.json b/2019/0xxx/CVE-2019-0796.json index a6a78942a21..b0edfe80348 100644 --- a/2019/0xxx/CVE-2019-0796.json +++ b/2019/0xxx/CVE-2019-0796.json @@ -174,6 +174,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0796", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0796" + }, + { + "refsource": "EXPLOIT-DB", + "name": "46715", + "url": "https://www.exploit-db.com/exploits/46715/" } ] } diff --git a/2019/0xxx/CVE-2019-0805.json b/2019/0xxx/CVE-2019-0805.json index a9cdec998ef..809e1025abc 100644 --- a/2019/0xxx/CVE-2019-0805.json +++ b/2019/0xxx/CVE-2019-0805.json @@ -174,6 +174,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0805", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0805" + }, + { + "refsource": "EXPLOIT-DB", + "name": "46717", + "url": "https://www.exploit-db.com/exploits/46717/" } ] } diff --git a/2019/0xxx/CVE-2019-0836.json b/2019/0xxx/CVE-2019-0836.json index 6f500de3e11..fd73bda78b4 100644 --- a/2019/0xxx/CVE-2019-0836.json +++ b/2019/0xxx/CVE-2019-0836.json @@ -179,6 +179,11 @@ "refsource": "BID", "name": "107719", "url": "http://www.securityfocus.com/bid/107719" + }, + { + "refsource": "EXPLOIT-DB", + "name": "46718", + "url": "https://www.exploit-db.com/exploits/46718/" } ] } diff --git a/2019/3xxx/CVE-2019-3877.json b/2019/3xxx/CVE-2019-3877.json index 5080f9f112a..bf38e086c83 100644 --- a/2019/3xxx/CVE-2019-3877.json +++ b/2019/3xxx/CVE-2019-3877.json @@ -73,6 +73,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-2d8ee47f61", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X7NLAU7KROWNTHAYSA2S67X347F42L2I/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0766", + "url": "https://access.redhat.com/errata/RHSA-2019:0766" } ] }, diff --git a/2019/3xxx/CVE-2019-3878.json b/2019/3xxx/CVE-2019-3878.json index c87187ee1db..d3ad9fb64d0 100644 --- a/2019/3xxx/CVE-2019-3878.json +++ b/2019/3xxx/CVE-2019-3878.json @@ -73,6 +73,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0746", "url": "https://access.redhat.com/errata/RHSA-2019:0746" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0766", + "url": "https://access.redhat.com/errata/RHSA-2019:0766" } ] }, diff --git a/2019/9xxx/CVE-2019-9636.json b/2019/9xxx/CVE-2019-9636.json index ae65dfc94b0..ff5d540d135 100644 --- a/2019/9xxx/CVE-2019-9636.json +++ b/2019/9xxx/CVE-2019-9636.json @@ -121,6 +121,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0710", "url": "https://access.redhat.com/errata/RHSA-2019:0710" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0765", + "url": "https://access.redhat.com/errata/RHSA-2019:0765" } ] } diff --git a/2019/9xxx/CVE-2019-9845.json b/2019/9xxx/CVE-2019-9845.json new file mode 100644 index 00000000000..4743c152476 --- /dev/null +++ b/2019/9xxx/CVE-2019-9845.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-9845", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "madskristensen Miniblog.Core through 2019-01-16 allows remote attackers to execute arbitrary ASPX code via an IMG element with a data: URL, because SaveFilesToDisk in Controllers/BlogController.cs writes a decoded base64 string to a file without validating the extension." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://rastating.github.io/miniblog-remote-code-execution/", + "refsource": "MISC", + "name": "https://rastating.github.io/miniblog-remote-code-execution/" + }, + { + "url": "https://github.com/madskristensen/Miniblog.Core/blob/master/src/Controllers/BlogController.cs#L142", + "refsource": "MISC", + "name": "https://github.com/madskristensen/Miniblog.Core/blob/master/src/Controllers/BlogController.cs#L142" + } + ] + } +} \ No newline at end of file