"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-12-04 20:00:58 +00:00
parent 326e558f52
commit 45b9f7397e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
10 changed files with 214 additions and 6 deletions

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-11216",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2019-11216",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "BMC Smart Reporting 7.3 20180418 allows authenticated XXE within the import functionality. One can import a malicious XML file and perform XXE attacks to download local files from the server, or do DoS attacks with XML expansion attacks. XXE with direct response and XXE OOB are allowed."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://docs.bmc.com/docs/itsm90/export-and-import-repository-509983929.html",
"refsource": "MISC",
"name": "https://docs.bmc.com/docs/itsm90/export-and-import-repository-509983929.html"
},
{
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2019/Dec/7",
"url": "http://seclists.org/fulldisclosure/2019/Dec/7"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "CONFIRM",
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1156329",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1156329"
},
{
"refsource": "UBUNTU",
"name": "USN-4213-1",
"url": "https://usn.ubuntu.com/4213-1/"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "CONFIRM",
"name": "http://www.squid-cache.org/Advisories/SQUID-2019_7.txt",
"url": "http://www.squid-cache.org/Advisories/SQUID-2019_7.txt"
},
{
"refsource": "UBUNTU",
"name": "USN-4213-1",
"url": "https://usn.ubuntu.com/4213-1/"
}
]
}

View File

@ -91,6 +91,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2541",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00056.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4213-1",
"url": "https://usn.ubuntu.com/4213-1/"
}
]
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-16752",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in Decentralized Anonymous Payment System (DAPS) through 2019-08-26. It is possible to force wallets to send HTTP requests to arbitrary locations, both on the local network and on the internet. This is a serious threat to user privacy, since it can possibly leak their IP address and the fact that they are using the product. This also affects Dash Core through 0.14.0.3 and Private Instant Verified Transactions (PIVX) through 3.4.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://officialdapscoin.com/wp-content/uploads/2019/09/DAPS-Coin-Final-Security-Audit-Red4Sec-2019.pdf",
"refsource": "MISC",
"name": "https://officialdapscoin.com/wp-content/uploads/2019/09/DAPS-Coin-Final-Security-Audit-Red4Sec-2019.pdf"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-16753",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in Decentralized Anonymous Payment System (DAPS) through 2019-08-26. The content to be signed is composed of a representation of strings, rather than being composed of their binary representations. This is a weak signature scheme design that would allow the reuse of signatures in some cases (or even the reuse of signatures, intended for one type of message, for another type). This also affects Private Instant Verified Transactions (PIVX) through 3.4.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://officialdapscoin.com/wp-content/uploads/2019/09/DAPS-Coin-Final-Security-Audit-Red4Sec-2019.pdf",
"refsource": "MISC",
"name": "https://officialdapscoin.com/wp-content/uploads/2019/09/DAPS-Coin-Final-Security-Audit-Red4Sec-2019.pdf"
}
]
}
}

View File

@ -71,6 +71,11 @@
"refsource": "CONFIRM",
"name": "http://www.squid-cache.org/Versions/v4/changesets/squid-4-fbbdf75efd7a5cc244b4886a9d42ea458c5a3a73.patch",
"url": "http://www.squid-cache.org/Versions/v4/changesets/squid-4-fbbdf75efd7a5cc244b4886a9d42ea458c5a3a73.patch"
},
{
"refsource": "UBUNTU",
"name": "USN-4213-1",
"url": "https://usn.ubuntu.com/4213-1/"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "CONFIRM",
"name": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-e5f1813a674848dde570f7920873e1071f96e0b4.patch",
"url": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-e5f1813a674848dde570f7920873e1071f96e0b4.patch"
},
{
"refsource": "UBUNTU",
"name": "USN-4213-1",
"url": "https://usn.ubuntu.com/4213-1/"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "CONFIRM",
"name": "http://www.squid-cache.org/Advisories/SQUID-2019_10.txt",
"url": "http://www.squid-cache.org/Advisories/SQUID-2019_10.txt"
},
{
"refsource": "UBUNTU",
"name": "USN-4213-1",
"url": "https://usn.ubuntu.com/4213-1/"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "CONFIRM",
"name": "http://www.squid-cache.org/Versions/v4/changesets/squid-4-671ba97abe929156dc4c717ee52ad22fba0f7443.patch",
"url": "http://www.squid-cache.org/Versions/v4/changesets/squid-4-671ba97abe929156dc4c717ee52ad22fba0f7443.patch"
},
{
"refsource": "UBUNTU",
"name": "USN-4213-1",
"url": "https://usn.ubuntu.com/4213-1/"
}
]
}