From 43c2da50705b32e4a3afeb59b31c9d2ef562b78b Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 29 May 2019 22:00:49 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2016/4xxx/CVE-2016-4978.json | 5 +++ 2018/14xxx/CVE-2018-14013.json | 78 +++++++++++++++++++++++++++++++++- 2018/15xxx/CVE-2018-15756.json | 10 +++++ 2018/18xxx/CVE-2018-18631.json | 53 ++++++++++++++++++++++- 2018/20xxx/CVE-2018-20160.json | 58 ++++++++++++++++++++++++- 2019/6xxx/CVE-2019-6980.json | 53 ++++++++++++++++++++++- 2019/6xxx/CVE-2019-6981.json | 53 ++++++++++++++++++++++- 2019/9xxx/CVE-2019-9670.json | 68 ++++++++++++++++++++++++++++- 8 files changed, 366 insertions(+), 12 deletions(-) diff --git a/2016/4xxx/CVE-2016-4978.json b/2016/4xxx/CVE-2016-4978.json index c1120f2a21f..81a6a3b07a9 100644 --- a/2016/4xxx/CVE-2016-4978.json +++ b/2016/4xxx/CVE-2016-4978.json @@ -136,6 +136,11 @@ "refsource": "MLIST", "name": "[activemq-issues] 20190529 [jira] [Created] (ARTEMIS-2362) activemq-artemis-native-1.0.0.jar is vulnerable to CVE-2016-4978", "url": "https://lists.apache.org/thread.html/7260bd0955c12aac5bd892039d3356ba3aa0ff4caaf2aa4fd4fe84a2@%3Cissues.activemq.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[activemq-issues] 20190529 [jira] [Closed] (ARTEMIS-2362) activemq-artemis-native-1.0.0.jar is vulnerable to CVE-2016-4978", + "url": "https://lists.apache.org/thread.html/d4ffbc6a43a915324a394b2913ceb7d07bc352f2d08caa19df0aff02@%3Cissues.activemq.apache.org%3E" } ] } diff --git a/2018/14xxx/CVE-2018-14013.json b/2018/14xxx/CVE-2018-14013.json index 677059d1d58..fbcb4b9c9a9 100644 --- a/2018/14xxx/CVE-2018-14013.json +++ b/2018/14xxx/CVE-2018-14013.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14013", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,58 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Synacor Zimbra Collaboration Suite Collaboration before 8.8.11 has XSS in the AJAX and html web clients." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://packetstormsecurity.com/files/151472/Zimbra-Collaboration-Cross-Site-Scripting.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/151472/Zimbra-Collaboration-Cross-Site-Scripting.html" + }, + { + "url": "http://seclists.org/fulldisclosure/2019/Feb/3", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2019/Feb/3" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2019/01/30/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2019/01/30/1" + }, + { + "url": "http://www.securityfocus.com/bid/106787", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/106787" + }, + { + "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", + "refsource": "MISC", + "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" + }, + { + "refsource": "MISC", + "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109018", + "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109018" + }, + { + "refsource": "MISC", + "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109017", + "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109017" } ] } diff --git a/2018/15xxx/CVE-2018-15756.json b/2018/15xxx/CVE-2018-15756.json index a302c2a50ac..ff31ac91c18 100644 --- a/2018/15xxx/CVE-2018-15756.json +++ b/2018/15xxx/CVE-2018-15756.json @@ -101,6 +101,16 @@ "refsource": "MLIST", "name": "[activemq-issues] 20190529 [jira] [Created] (ARTEMIS-2363) spring-core-5.0.1.RELEASE.jar vulnerable to CVE-2018-15756", "url": "https://lists.apache.org/thread.html/a3071e11c6fbd593022074ec1b4693f6d948c2b02cfa4a5d854aed68@%3Cissues.activemq.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[activemq-issues] 20190529 [jira] [Commented] (ARTEMIS-2363) spring-core-5.0.1.RELEASE.jar vulnerable to CVE-2018-15756", + "url": "https://lists.apache.org/thread.html/339fd112517e4873695b5115b96acdddbfc8f83b10598528d37c7d12@%3Cissues.activemq.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[activemq-issues] 20190529 [jira] [Updated] (ARTEMIS-2363) spring-core-5.0.1.RELEASE.jar vulnerable to CVE-2018-15756", + "url": "https://lists.apache.org/thread.html/d6a84f52db89804b0ad965f3ea2b24bb880edee29107a1c5069cc3dd@%3Cissues.activemq.apache.org%3E" } ] }, diff --git a/2018/18xxx/CVE-2018-18631.json b/2018/18xxx/CVE-2018-18631.json index 17d51bfcfec..1700da7e972 100644 --- a/2018/18xxx/CVE-2018-18631.json +++ b/2018/18xxx/CVE-2018-18631.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18631", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "mailboxd component in Synacor Zimbra Collaboration Suite 8.6, 8.7 before 8.7.11 Patch 7, and 8.8 before 8.8.10 Patch 2 has Persistent XSS." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", + "refsource": "MISC", + "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" + }, + { + "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109020", + "refsource": "MISC", + "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109020" } ] } diff --git a/2018/20xxx/CVE-2018-20160.json b/2018/20xxx/CVE-2018-20160.json index 77f65cee2f4..cb1d3c352d5 100644 --- a/2018/20xxx/CVE-2018-20160.json +++ b/2018/20xxx/CVE-2018-20160.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20160", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "ZxChat (aka ZeXtras Chat), as used for zimbra-chat and zimbra-talk in Synacor Zimbra Collaboration Suite 8.7 and 8.8 and in other products, allows XXE attacks, as demonstrated by a crafted XML request to mailboxd." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", + "refsource": "MISC", + "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" + }, + { + "url": "https://wiki.zimbra.com/wiki/Security_Center", + "refsource": "MISC", + "name": "https://wiki.zimbra.com/wiki/Security_Center" + }, + { + "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109093", + "refsource": "MISC", + "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109093" } ] } diff --git a/2019/6xxx/CVE-2019-6980.json b/2019/6xxx/CVE-2019-6980.json index 16ac696264b..28f749d6aa6 100644 --- a/2019/6xxx/CVE-2019-6980.json +++ b/2019/6xxx/CVE-2019-6980.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-6980", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Synacor Zimbra Collaboration Suite 8.7.x through 8.8.11 allows insecure object deserialization in the IMAP component." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", + "refsource": "MISC", + "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" + }, + { + "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109097", + "refsource": "MISC", + "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109097" } ] } diff --git a/2019/6xxx/CVE-2019-6981.json b/2019/6xxx/CVE-2019-6981.json index 43c635f69e7..05ded6d2df9 100644 --- a/2019/6xxx/CVE-2019-6981.json +++ b/2019/6xxx/CVE-2019-6981.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-6981", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Zimbra Collaboration Suite 8.7.x through 8.8.11 allows Blind SSRF in the Feed component." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", + "refsource": "MISC", + "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" + }, + { + "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109096", + "refsource": "MISC", + "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109096" } ] } diff --git a/2019/9xxx/CVE-2019-9670.json b/2019/9xxx/CVE-2019-9670.json index 2b388edfb4f..a6ed0fa3c4f 100644 --- a/2019/9xxx/CVE-2019-9670.json +++ b/2019/9xxx/CVE-2019-9670.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-9670", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,48 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", + "refsource": "MISC", + "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" + }, + { + "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109129", + "refsource": "MISC", + "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109129" + }, + { + "refsource": "MISC", + "name": "http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce", + "url": "http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html", + "url": "http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html" + }, + { + "refsource": "EXPLOIT-DB", + "name": "46693", + "url": "https://www.exploit-db.com/exploits/46693/" } ] }