diff --git a/2018/11xxx/CVE-2018-11791.json b/2018/11xxx/CVE-2018-11791.json index e62632d73e2..69d9bfea546 100644 --- a/2018/11xxx/CVE-2018-11791.json +++ b/2018/11xxx/CVE-2018-11791.json @@ -2,7 +2,7 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-11791", - "STATE" : "RESERVED" + "STATE" : "REJECT" }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +11,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2018. Notes: none." } ] } diff --git a/2018/1xxx/CVE-2018-1658.json b/2018/1xxx/CVE-2018-1658.json index e5d0add4e2b..300d76a466d 100644 --- a/2018/1xxx/CVE-2018-1658.json +++ b/2018/1xxx/CVE-2018-1658.json @@ -1,32 +1,10 @@ { "CVE_data_meta" : { - "STATE" : "PUBLIC", - "ID" : "CVE-2018-1658", + "ASSIGNER" : "psirt@us.ibm.com", "DATE_PUBLIC" : "2019-03-08T00:00:00", - "ASSIGNER" : "psirt@us.ibm.com" + "ID" : "CVE-2018-1658", + "STATE" : "PUBLIC" }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Gain Access" - } - ] - } - ] - }, - "data_type" : "CVE", - "description" : { - "description_data" : [ - { - "value" : "IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 through 6.0.6) is vulnerable to HTTP header injection, caused by improper validation of input. By persuading a victim to visit a specially-crafted Web page, a remote attacker could exploit this vulnerability to inject arbitrary HTTP headers, which will allow the attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 144884.", - "lang" : "eng" - } - ] - }, - "data_format" : "MITRE", "affects" : { "vendor" : { "vendor_data" : [ @@ -34,6 +12,7 @@ "product" : { "product_data" : [ { + "product_name" : "Rational Collaborative Lifecycle Management", "version" : { "version_data" : [ { @@ -67,8 +46,7 @@ "version_value" : "6.0.6" } ] - }, - "product_name" : "Rational Collaborative Lifecycle Management" + } } ] }, @@ -77,41 +55,61 @@ ] } }, + "data_format" : "MITRE", + "data_type" : "CVE", "data_version" : "4.0", - "references" : { - "reference_data" : [ + "description" : { + "description_data" : [ { - "title" : "IBM Security Bulletin 875340 (Rational Collaborative Lifecycle Management)", - "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875340", - "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875340", - "refsource" : "CONFIRM" - }, - { - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/144884", - "name" : "ibm-jazz-cve20181658-cache-poisoning (144884)", - "title" : "X-Force Vulnerability Report" + "lang" : "eng", + "value" : "IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 through 6.0.6) is vulnerable to HTTP header injection, caused by improper validation of input. By persuading a victim to visit a specially-crafted Web page, a remote attacker could exploit this vulnerability to inject arbitrary HTTP headers, which will allow the attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 144884." } ] }, "impact" : { "cvssv3" : { - "TM" : { - "RC" : "C", - "E" : "U", - "RL" : "O" - }, "BM" : { - "UI" : "R", + "A" : "N", + "AC" : "L", + "AV" : "N", + "C" : "L", + "I" : "L", "PR" : "L", "S" : "C", - "AV" : "N", - "A" : "N", - "C" : "L", - "AC" : "L", - "I" : "L", - "SCORE" : "5.400" + "SCORE" : "5.400", + "UI" : "R" + }, + "TM" : { + "E" : "U", + "RC" : "C", + "RL" : "O" } } + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Gain Access" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875340", + "refsource" : "CONFIRM", + "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875340" + }, + { + "name" : "ibm-jazz-cve20181658-cache-poisoning(144884)", + "refsource" : "XF", + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/144884" + } + ] } } diff --git a/2018/1xxx/CVE-2018-1688.json b/2018/1xxx/CVE-2018-1688.json index 7749aa1dd96..946b2b79bd8 100644 --- a/2018/1xxx/CVE-2018-1688.json +++ b/2018/1xxx/CVE-2018-1688.json @@ -1,49 +1,18 @@ { - "references" : { - "reference_data" : [ - { - "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875340", - "title" : "IBM Security Bulletin 875340 (Rational Collaborative Lifecycle Management)", - "refsource" : "CONFIRM", - "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875340" - }, - { - "title" : "X-Force Vulnerability Report", - "name" : "ibm-jazz-cve20181688-xss (145509)", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/145509", - "refsource" : "XF" - } - ] + "CVE_data_meta" : { + "ASSIGNER" : "psirt@us.ibm.com", + "DATE_PUBLIC" : "2019-03-08T00:00:00", + "ID" : "CVE-2018-1688", + "STATE" : "PUBLIC" }, - "impact" : { - "cvssv3" : { - "TM" : { - "RL" : "O", - "RC" : "C", - "E" : "H" - }, - "BM" : { - "SCORE" : "5.400", - "C" : "L", - "I" : "L", - "AC" : "L", - "S" : "C", - "AV" : "N", - "A" : "N", - "PR" : "L", - "UI" : "R" - } - } - }, - "data_version" : "4.0", "affects" : { "vendor" : { "vendor_data" : [ { - "vendor_name" : "IBM", "product" : { "product_data" : [ { + "product_name" : "Rational Collaborative Lifecycle Management", "version" : { "version_data" : [ { @@ -77,30 +46,45 @@ "version_value" : "6.0.6" } ] - }, - "product_name" : "Rational Collaborative Lifecycle Management" + } } ] - } + }, + "vendor_name" : "IBM" } ] } }, "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", "description" : { "description_data" : [ { - "value" : "IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 through 6.0.6) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 145509.", - "lang" : "eng" + "lang" : "eng", + "value" : "IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 through 6.0.6) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 145509." } ] }, - "data_type" : "CVE", - "CVE_data_meta" : { - "DATE_PUBLIC" : "2019-03-08T00:00:00", - "STATE" : "PUBLIC", - "ID" : "CVE-2018-1688", - "ASSIGNER" : "psirt@us.ibm.com" + "impact" : { + "cvssv3" : { + "BM" : { + "A" : "N", + "AC" : "L", + "AV" : "N", + "C" : "L", + "I" : "L", + "PR" : "L", + "S" : "C", + "SCORE" : "5.400", + "UI" : "R" + }, + "TM" : { + "E" : "H", + "RC" : "C", + "RL" : "O" + } + } }, "problemtype" : { "problemtype_data" : [ @@ -113,5 +97,19 @@ ] } ] + }, + "references" : { + "reference_data" : [ + { + "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875340", + "refsource" : "CONFIRM", + "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875340" + }, + { + "name" : "ibm-jazz-cve20181688-xss(145509)", + "refsource" : "XF", + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/145509" + } + ] } } diff --git a/2018/1xxx/CVE-2018-1759.json b/2018/1xxx/CVE-2018-1759.json index 78bb7899b8f..db9cdd0fa72 100644 --- a/2018/1xxx/CVE-2018-1759.json +++ b/2018/1xxx/CVE-2018-1759.json @@ -1,12 +1,18 @@ { + "CVE_data_meta" : { + "ASSIGNER" : "psirt@us.ibm.com", + "DATE_PUBLIC" : "2019-03-08T00:00:00", + "ID" : "CVE-2018-1759", + "STATE" : "PUBLIC" + }, "affects" : { "vendor" : { "vendor_data" : [ { - "vendor_name" : "IBM", "product" : { "product_data" : [ { + "product_name" : "Rational Quality Manager", "version" : { "version_data" : [ { @@ -40,30 +46,45 @@ "version_value" : "6.0.6" } ] - }, - "product_name" : "Rational Quality Manager" + } } ] - } + }, + "vendor_name" : "IBM" } ] } }, "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", "description" : { "description_data" : [ { "lang" : "eng", - "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148613." + "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148613." } ] }, - "data_type" : "CVE", - "CVE_data_meta" : { - "ASSIGNER" : "psirt@us.ibm.com", - "STATE" : "PUBLIC", - "ID" : "CVE-2018-1759", - "DATE_PUBLIC" : "2019-03-08T00:00:00" + "impact" : { + "cvssv3" : { + "BM" : { + "A" : "N", + "AC" : "L", + "AV" : "N", + "C" : "L", + "I" : "L", + "PR" : "L", + "S" : "C", + "SCORE" : "5.400", + "UI" : "R" + }, + "TM" : { + "E" : "U", + "RC" : "C", + "RL" : "O" + } + } }, "problemtype" : { "problemtype_data" : [ @@ -77,41 +98,18 @@ } ] }, - "impact" : { - "cvssv3" : { - "TM" : { - "RC" : "C", - "E" : "U", - "RL" : "O" - }, - "BM" : { - "SCORE" : "5.400", - "I" : "L", - "C" : "L", - "AC" : "L", - "AV" : "N", - "S" : "C", - "A" : "N", - "UI" : "R", - "PR" : "L" - } - } - }, "references" : { "reference_data" : [ { "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", - "title" : "IBM Security Bulletin 875318 (Rational Quality Manager)", "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318" }, { - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/148613", + "name" : "ibm-rqm-cve20181759-xss(148613)", "refsource" : "XF", - "title" : "X-Force Vulnerability Report", - "name" : "ibm-rqm-cve20181759-xss (148613)" + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/148613" } ] - }, - "data_version" : "4.0" + } } diff --git a/2018/1xxx/CVE-2018-1761.json b/2018/1xxx/CVE-2018-1761.json index dd2eacaca23..3fbee465a75 100644 --- a/2018/1xxx/CVE-2018-1761.json +++ b/2018/1xxx/CVE-2018-1761.json @@ -1,31 +1,18 @@ { - "data_type" : "CVE", - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Cross-Site Scripting", - "lang" : "eng" - } - ] - } - ] - }, "CVE_data_meta" : { + "ASSIGNER" : "psirt@us.ibm.com", "DATE_PUBLIC" : "2019-03-08T00:00:00", - "STATE" : "PUBLIC", "ID" : "CVE-2018-1761", - "ASSIGNER" : "psirt@us.ibm.com" + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { "vendor_data" : [ { - "vendor_name" : "IBM", "product" : { "product_data" : [ { + "product_name" : "Rational Team Concert", "version" : { "version_data" : [ { @@ -59,37 +46,38 @@ "version_value" : "6.0.6" } ] - }, - "product_name" : "Rational Team Concert" + } } ] - } + }, + "vendor_name" : "IBM" } ] } }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", "description" : { "description_data" : [ { "lang" : "eng", - "value" : "IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148615." + "value" : "IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148615." } ] }, - "data_format" : "MITRE", - "data_version" : "4.0", "impact" : { "cvssv3" : { "BM" : { - "PR" : "L", - "UI" : "R", - "AV" : "N", - "S" : "C", "A" : "N", - "I" : "L", - "C" : "L", "AC" : "L", - "SCORE" : "5.400" + "AV" : "N", + "C" : "L", + "I" : "L", + "PR" : "L", + "S" : "C", + "SCORE" : "5.400", + "UI" : "R" }, "TM" : { "E" : "H", @@ -98,19 +86,29 @@ } } }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Cross-Site Scripting" + } + ] + } + ] + }, "references" : { "reference_data" : [ { - "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875364", + "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875364", "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 875364 (Rational Team Concert)", - "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875364" + "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875364" }, { - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/148615", + "name" : "ibm-rtc-cve20181761-xss(148615)", "refsource" : "XF", - "title" : "X-Force Vulnerability Report", - "name" : "ibm-rtc-cve20181761-xss (148615)" + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/148615" } ] } diff --git a/2018/1xxx/CVE-2018-1763.json b/2018/1xxx/CVE-2018-1763.json index cc0ee5a0ea4..a510a1cf0b6 100644 --- a/2018/1xxx/CVE-2018-1763.json +++ b/2018/1xxx/CVE-2018-1763.json @@ -1,58 +1,18 @@ { - "impact" : { - "cvssv3" : { - "TM" : { - "RL" : "O", - "E" : "U", - "RC" : "C" - }, - "BM" : { - "SCORE" : "5.400", - "C" : "L", - "I" : "L", - "AC" : "L", - "AV" : "N", - "S" : "C", - "A" : "N", - "UI" : "R", - "PR" : "L" - } - } - }, - "references" : { - "reference_data" : [ - { - "refsource" : "CONFIRM", - "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", - "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", - "title" : "IBM Security Bulletin 875318 (Rational Quality Manager)" - }, - { - "title" : "X-Force Vulnerability Report", - "name" : "ibm-rqm-cve20181763-xss (148617)", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/148617", - "refsource" : "XF" - } - ] - }, - "data_version" : "4.0", - "data_format" : "MITRE", - "description" : { - "description_data" : [ - { - "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148617.", - "lang" : "eng" - } - ] + "CVE_data_meta" : { + "ASSIGNER" : "psirt@us.ibm.com", + "DATE_PUBLIC" : "2019-03-08T00:00:00", + "ID" : "CVE-2018-1763", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { "vendor_data" : [ { - "vendor_name" : "IBM", "product" : { "product_data" : [ { + "product_name" : "Rational Quality Manager", "version" : { "version_data" : [ { @@ -86,15 +46,46 @@ "version_value" : "6.0.6" } ] - }, - "product_name" : "Rational Quality Manager" + } } ] - } + }, + "vendor_name" : "IBM" } ] } }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148617." + } + ] + }, + "impact" : { + "cvssv3" : { + "BM" : { + "A" : "N", + "AC" : "L", + "AV" : "N", + "C" : "L", + "I" : "L", + "PR" : "L", + "S" : "C", + "SCORE" : "5.400", + "UI" : "R" + }, + "TM" : { + "E" : "U", + "RC" : "C", + "RL" : "O" + } + } + }, "problemtype" : { "problemtype_data" : [ { @@ -107,11 +98,18 @@ } ] }, - "CVE_data_meta" : { - "DATE_PUBLIC" : "2019-03-08T00:00:00", - "ID" : "CVE-2018-1763", - "STATE" : "PUBLIC", - "ASSIGNER" : "psirt@us.ibm.com" - }, - "data_type" : "CVE" + "references" : { + "reference_data" : [ + { + "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", + "refsource" : "CONFIRM", + "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318" + }, + { + "name" : "ibm-rqm-cve20181763-xss(148617)", + "refsource" : "XF", + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/148617" + } + ] + } } diff --git a/2018/1xxx/CVE-2018-1764.json b/2018/1xxx/CVE-2018-1764.json index 29930d000ec..0676b2a2855 100644 --- a/2018/1xxx/CVE-2018-1764.json +++ b/2018/1xxx/CVE-2018-1764.json @@ -1,55 +1,14 @@ { - "impact" : { - "cvssv3" : { - "BM" : { - "SCORE" : "5.400", - "AC" : "L", - "C" : "L", - "I" : "L", - "S" : "C", - "AV" : "N", - "A" : "N", - "PR" : "L", - "UI" : "R" - }, - "TM" : { - "RL" : "O", - "RC" : "C", - "E" : "H" - } - } + "CVE_data_meta" : { + "ASSIGNER" : "psirt@us.ibm.com", + "DATE_PUBLIC" : "2019-03-08T00:00:00", + "ID" : "CVE-2018-1764", + "STATE" : "PUBLIC" }, - "references" : { - "reference_data" : [ - { - "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", - "title" : "IBM Security Bulletin 875318 (Rational Quality Manager)", - "refsource" : "CONFIRM", - "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318" - }, - { - "name" : "ibm-rqm-cve20181764-xss (148618)", - "title" : "X-Force Vulnerability Report", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/148618" - } - ] - }, - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148618." - } - ] - }, - "data_format" : "MITRE", "affects" : { "vendor" : { "vendor_data" : [ { - "vendor_name" : "IBM", "product" : { "product_data" : [ { @@ -90,28 +49,67 @@ } } ] - } + }, + "vendor_name" : "IBM" } ] } }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148618." + } + ] + }, + "impact" : { + "cvssv3" : { + "BM" : { + "A" : "N", + "AC" : "L", + "AV" : "N", + "C" : "L", + "I" : "L", + "PR" : "L", + "S" : "C", + "SCORE" : "5.400", + "UI" : "R" + }, + "TM" : { + "E" : "H", + "RC" : "C", + "RL" : "O" + } + } + }, "problemtype" : { "problemtype_data" : [ { "description" : [ { - "value" : "Cross-Site Scripting", - "lang" : "eng" + "lang" : "eng", + "value" : "Cross-Site Scripting" } ] } ] }, - "CVE_data_meta" : { - "ASSIGNER" : "psirt@us.ibm.com", - "DATE_PUBLIC" : "2019-03-08T00:00:00", - "ID" : "CVE-2018-1764", - "STATE" : "PUBLIC" - }, - "data_type" : "CVE" + "references" : { + "reference_data" : [ + { + "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", + "refsource" : "CONFIRM", + "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318" + }, + { + "name" : "ibm-rqm-cve20181764-xss(148618)", + "refsource" : "XF", + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/148618" + } + ] + } } diff --git a/2018/1xxx/CVE-2018-1823.json b/2018/1xxx/CVE-2018-1823.json index 820f0969bdd..068be131aaf 100644 --- a/2018/1xxx/CVE-2018-1823.json +++ b/2018/1xxx/CVE-2018-1823.json @@ -1,49 +1,9 @@ { - "impact" : { - "cvssv3" : { - "TM" : { - "E" : "U", - "RC" : "C", - "RL" : "O" - }, - "BM" : { - "PR" : "L", - "UI" : "R", - "A" : "N", - "AV" : "N", - "S" : "C", - "I" : "L", - "AC" : "L", - "C" : "L", - "SCORE" : "5.400" - } - } - }, - "references" : { - "reference_data" : [ - { - "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", - "title" : "IBM Security Bulletin 875318 (Rational Quality Manager)", - "refsource" : "CONFIRM", - "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318" - }, - { - "title" : "X-Force Vulnerability Report", - "name" : "ibm-rqm-cve20181823-xss (150426)", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/150426", - "refsource" : "XF" - } - ] - }, - "data_version" : "4.0", - "data_format" : "MITRE", - "description" : { - "description_data" : [ - { - "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150426.", - "lang" : "eng" - } - ] + "CVE_data_meta" : { + "ASSIGNER" : "psirt@us.ibm.com", + "DATE_PUBLIC" : "2019-03-08T00:00:00", + "ID" : "CVE-2018-1823", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -52,6 +12,7 @@ "product" : { "product_data" : [ { + "product_name" : "Rational Quality Manager", "version" : { "version_data" : [ { @@ -85,8 +46,7 @@ "version_value" : "6.0.6" } ] - }, - "product_name" : "Rational Quality Manager" + } } ] }, @@ -95,23 +55,61 @@ ] } }, - "CVE_data_meta" : { - "ASSIGNER" : "psirt@us.ibm.com", - "STATE" : "PUBLIC", - "ID" : "CVE-2018-1823", - "DATE_PUBLIC" : "2019-03-08T00:00:00" + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150426." + } + ] + }, + "impact" : { + "cvssv3" : { + "BM" : { + "A" : "N", + "AC" : "L", + "AV" : "N", + "C" : "L", + "I" : "L", + "PR" : "L", + "S" : "C", + "SCORE" : "5.400", + "UI" : "R" + }, + "TM" : { + "E" : "U", + "RC" : "C", + "RL" : "O" + } + } }, "problemtype" : { "problemtype_data" : [ { "description" : [ { - "value" : "Cross-Site Scripting", - "lang" : "eng" + "lang" : "eng", + "value" : "Cross-Site Scripting" } ] } ] }, - "data_type" : "CVE" + "references" : { + "reference_data" : [ + { + "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", + "refsource" : "CONFIRM", + "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318" + }, + { + "name" : "ibm-rqm-cve20181823-xss(150426)", + "refsource" : "XF", + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/150426" + } + ] + } } diff --git a/2018/1xxx/CVE-2018-1824.json b/2018/1xxx/CVE-2018-1824.json index eee828e12c8..50e3efb5bee 100644 --- a/2018/1xxx/CVE-2018-1824.json +++ b/2018/1xxx/CVE-2018-1824.json @@ -1,12 +1,18 @@ { + "CVE_data_meta" : { + "ASSIGNER" : "psirt@us.ibm.com", + "DATE_PUBLIC" : "2019-03-08T00:00:00", + "ID" : "CVE-2018-1824", + "STATE" : "PUBLIC" + }, "affects" : { "vendor" : { "vendor_data" : [ { - "vendor_name" : "IBM", "product" : { "product_data" : [ { + "product_name" : "Rational Quality Manager", "version" : { "version_data" : [ { @@ -40,38 +46,53 @@ "version_value" : "6.0.6" } ] - }, - "product_name" : "Rational Quality Manager" + } } ] - } + }, + "vendor_name" : "IBM" } ] } }, "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", "description" : { "description_data" : [ { "lang" : "eng", - "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150427." + "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150427." } ] }, - "data_type" : "CVE", - "CVE_data_meta" : { - "ID" : "CVE-2018-1824", - "STATE" : "PUBLIC", - "DATE_PUBLIC" : "2019-03-08T00:00:00", - "ASSIGNER" : "psirt@us.ibm.com" + "impact" : { + "cvssv3" : { + "BM" : { + "A" : "N", + "AC" : "L", + "AV" : "N", + "C" : "L", + "I" : "L", + "PR" : "L", + "S" : "C", + "SCORE" : "5.400", + "UI" : "R" + }, + "TM" : { + "E" : "U", + "RC" : "C", + "RL" : "O" + } + } }, "problemtype" : { "problemtype_data" : [ { "description" : [ { - "value" : "Cross-Site Scripting", - "lang" : "eng" + "lang" : "eng", + "value" : "Cross-Site Scripting" } ] } @@ -81,37 +102,14 @@ "reference_data" : [ { "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", - "title" : "IBM Security Bulletin 875318 (Rational Quality Manager)", "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318" }, { + "name" : "ibm-rqm-cve20181824-xss(150427)", "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/150427", - "name" : "ibm-rqm-cve20181824-xss (150427)", - "title" : "X-Force Vulnerability Report" + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/150427" } ] - }, - "impact" : { - "cvssv3" : { - "TM" : { - "RC" : "C", - "E" : "U", - "RL" : "O" - }, - "BM" : { - "SCORE" : "5.400", - "AC" : "L", - "I" : "L", - "C" : "L", - "AV" : "N", - "S" : "C", - "A" : "N", - "PR" : "L", - "UI" : "R" - } - } - }, - "data_version" : "4.0" + } } diff --git a/2018/1xxx/CVE-2018-1825.json b/2018/1xxx/CVE-2018-1825.json index cbb49799d2d..0bd4999c417 100644 --- a/2018/1xxx/CVE-2018-1825.json +++ b/2018/1xxx/CVE-2018-1825.json @@ -1,74 +1,14 @@ { - "data_version" : "4.0", - "impact" : { - "cvssv3" : { - "TM" : { - "RC" : "C", - "E" : "U", - "RL" : "O" - }, - "BM" : { - "PR" : "L", - "UI" : "R", - "S" : "C", - "AV" : "N", - "A" : "N", - "C" : "L", - "AC" : "L", - "I" : "L", - "SCORE" : "5.400" - } - } - }, - "references" : { - "reference_data" : [ - { - "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", - "title" : "IBM Security Bulletin 875318 (Rational Quality Manager)", - "refsource" : "CONFIRM", - "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318" - }, - { - "name" : "ibm-rqm-cve20181825-xss (150428)", - "title" : "X-Force Vulnerability Report", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/150428" - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Cross-Site Scripting" - } - ] - } - ] - }, "CVE_data_meta" : { + "ASSIGNER" : "psirt@us.ibm.com", "DATE_PUBLIC" : "2019-03-08T00:00:00", - "STATE" : "PUBLIC", "ID" : "CVE-2018-1825", - "ASSIGNER" : "psirt@us.ibm.com" + "STATE" : "PUBLIC" }, - "data_type" : "CVE", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150428." - } - ] - }, - "data_format" : "MITRE", "affects" : { "vendor" : { "vendor_data" : [ { - "vendor_name" : "IBM", "product" : { "product_data" : [ { @@ -109,9 +49,67 @@ } } ] - } + }, + "vendor_name" : "IBM" } ] } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150428." + } + ] + }, + "impact" : { + "cvssv3" : { + "BM" : { + "A" : "N", + "AC" : "L", + "AV" : "N", + "C" : "L", + "I" : "L", + "PR" : "L", + "S" : "C", + "SCORE" : "5.400", + "UI" : "R" + }, + "TM" : { + "E" : "U", + "RC" : "C", + "RL" : "O" + } + } + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Cross-Site Scripting" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", + "refsource" : "CONFIRM", + "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318" + }, + { + "name" : "ibm-rqm-cve20181825-xss(150428)", + "refsource" : "XF", + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/150428" + } + ] } } diff --git a/2018/1xxx/CVE-2018-1829.json b/2018/1xxx/CVE-2018-1829.json index adb0e4ce17a..3cb38b2c630 100644 --- a/2018/1xxx/CVE-2018-1829.json +++ b/2018/1xxx/CVE-2018-1829.json @@ -1,74 +1,14 @@ { - "data_version" : "4.0", - "impact" : { - "cvssv3" : { - "BM" : { - "A" : "N", - "S" : "C", - "AV" : "N", - "PR" : "L", - "UI" : "R", - "SCORE" : "5.400", - "I" : "L", - "C" : "L", - "AC" : "L" - }, - "TM" : { - "RC" : "C", - "E" : "U", - "RL" : "O" - } - } - }, - "references" : { - "reference_data" : [ - { - "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", - "title" : "IBM Security Bulletin 875318 (Rational Quality Manager)", - "refsource" : "CONFIRM", - "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318" - }, - { - "name" : "ibm-rqm-cve20181829-xss (150432)", - "title" : "X-Force Vulnerability Report", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/150432" - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Cross-site scripting" - } - ] - } - ] - }, "CVE_data_meta" : { + "ASSIGNER" : "psirt@us.ibm.com", "DATE_PUBLIC" : "2019-03-08T00:00:00", - "STATE" : "PUBLIC", "ID" : "CVE-2018-1829", - "ASSIGNER" : "psirt@us.ibm.com" + "STATE" : "PUBLIC" }, - "data_type" : "CVE", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150432." - } - ] - }, - "data_format" : "MITRE", "affects" : { "vendor" : { "vendor_data" : [ { - "vendor_name" : "IBM", "product" : { "product_data" : [ { @@ -109,9 +49,67 @@ } } ] - } + }, + "vendor_name" : "IBM" } ] } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150432." + } + ] + }, + "impact" : { + "cvssv3" : { + "BM" : { + "A" : "N", + "AC" : "L", + "AV" : "N", + "C" : "L", + "I" : "L", + "PR" : "L", + "S" : "C", + "SCORE" : "5.400", + "UI" : "R" + }, + "TM" : { + "E" : "U", + "RC" : "C", + "RL" : "O" + } + } + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Cross-site scripting" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318", + "refsource" : "CONFIRM", + "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875318" + }, + { + "name" : "ibm-rqm-cve20181829-xss(150432)", + "refsource" : "XF", + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/150432" + } + ] } } diff --git a/2019/3xxx/CVE-2019-3816.json b/2019/3xxx/CVE-2019-3816.json index 714915ac42f..390bf98848a 100644 --- a/2019/3xxx/CVE-2019-3816.json +++ b/2019/3xxx/CVE-2019-3816.json @@ -1,74 +1,77 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", - "CVE_data_meta": { - "ID": "CVE-2019-3816", - "ASSIGNER": "lpardo@redhat.com" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "[UNKNOWN]", - "product": { - "product_data": [ - { - "product_name": "openwsman", - "version": { - "version_data": [ - { - "version_value": "versions up to and including 2.6.9" - } - ] - } - } - ] - } - } + "CVE_data_meta" : { + "ASSIGNER" : "lpardo@redhat.com", + "ID" : "CVE-2019-3816", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "openwsman", + "version" : { + "version_data" : [ + { + "version_value" : "versions up to and including 2.6.9" + } + ] + } + } + ] + }, + "vendor_name" : "[UNKNOWN]" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "Openwsman, versions up to and including 2.6.9, are vulnerable to arbitrary file disclosure because the working directory of openwsmand daemon was set to root directory. A remote, unauthenticated attacker can exploit this vulnerability by sending a specially crafted HTTP request to openwsman server." + } + ] + }, + "impact" : { + "cvss" : [ + [ + { + "vectorString" : "7.5/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "version" : "3.0" + } + ] + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "CWE-200" + } ] - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-200" - } - ] - } - ] - }, - "references": { - "reference_data": [ - { - "url": "http://bugzilla.suse.com/show_bug.cgi?id=1122623" - }, - { - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3816", - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3816", - "refsource": "CONFIRM" - } - ] - }, - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Openwsman, versions up to and including 2.6.9, are vulnerable to arbitrary file disclosure because the working directory of openwsmand daemon was set to root directory. A remote, unauthenticated attacker can exploit this vulnerability by sending a specially crafted HTTP request to openwsman server." - } - ] - }, - "impact": { - "cvss": [ - [ - { - "vectorString": "7.5/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", - "version": "3.0" - } - ] - ] - } + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "http://bugzilla.suse.com/show_bug.cgi?id=1122623", + "refsource" : "CONFIRM", + "url" : "http://bugzilla.suse.com/show_bug.cgi?id=1122623" + }, + { + "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3816", + "refsource" : "CONFIRM", + "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3816" + } + ] + } } diff --git a/2019/3xxx/CVE-2019-3833.json b/2019/3xxx/CVE-2019-3833.json index 706cd095385..c80413f9fe6 100644 --- a/2019/3xxx/CVE-2019-3833.json +++ b/2019/3xxx/CVE-2019-3833.json @@ -1,74 +1,77 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", - "CVE_data_meta": { - "ID": "CVE-2019-3833", - "ASSIGNER": "lpardo@redhat.com" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "[UNKNOWN]", - "product": { - "product_data": [ - { - "product_name": "openwsman", - "version": { - "version_data": [ - { - "version_value": "versions up to and including 2.6.9" - } - ] - } - } - ] - } - } + "CVE_data_meta" : { + "ASSIGNER" : "lpardo@redhat.com", + "ID" : "CVE-2019-3833", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "openwsman", + "version" : { + "version_data" : [ + { + "version_value" : "versions up to and including 2.6.9" + } + ] + } + } + ] + }, + "vendor_name" : "[UNKNOWN]" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "Openwsman, versions up to and including 2.6.9, are vulnerable to infinite loop in process_connection() when parsing specially crafted HTTP requests. A remote, unauthenticated attacker can exploit this vulnerability by sending malicious HTTP request to cause denial of service to openwsman server." + } + ] + }, + "impact" : { + "cvss" : [ + [ + { + "vectorString" : "7.5/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "version" : "3.0" + } + ] + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "CWE-835" + } ] - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-835" - } - ] - } - ] - }, - "references": { - "reference_data": [ - { - "url": "http://bugzilla.suse.com/show_bug.cgi?id=1122623" - }, - { - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3833", - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3833", - "refsource": "CONFIRM" - } - ] - }, - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Openwsman, versions up to and including 2.6.9, are vulnerable to infinite loop in process_connection() when parsing specially crafted HTTP requests. A remote, unauthenticated attacker can exploit this vulnerability by sending malicious HTTP request to cause denial of service to openwsman server." - } - ] - }, - "impact": { - "cvss": [ - [ - { - "vectorString": "7.5/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "version": "3.0" - } - ] - ] - } + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "http://bugzilla.suse.com/show_bug.cgi?id=1122623", + "refsource" : "CONFIRM", + "url" : "http://bugzilla.suse.com/show_bug.cgi?id=1122623" + }, + { + "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3833", + "refsource" : "CONFIRM", + "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3833" + } + ] + } } diff --git a/2019/9xxx/CVE-2019-9825.json b/2019/9xxx/CVE-2019-9825.json new file mode 100644 index 00000000000..7efce8b3881 --- /dev/null +++ b/2019/9xxx/CVE-2019-9825.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-9825", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "FeiFeiCMS 4.1.190209 allows remote attackers to upload and execute arbitrary PHP code by visiting index.php?s=Admin-Index to modify the set of allowable file extensions, as demonstrated by adding php to the default jpg,gif,png,jpeg setting, and then using the \"add article\" feature." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "http://blog.whiterabbitxyj.com/cve/FeiFeiCMS_4.1_code_execution.doc", + "refsource" : "MISC", + "url" : "http://blog.whiterabbitxyj.com/cve/FeiFeiCMS_4.1_code_execution.doc" + }, + { + "name" : "https://github.com/WhiteRabbitc/WhiteRabbitc.github.io/blob/master/cve/FeiFeiCMS_4.1_code_execution.doc", + "refsource" : "MISC", + "url" : "https://github.com/WhiteRabbitc/WhiteRabbitc.github.io/blob/master/cve/FeiFeiCMS_4.1_code_execution.doc" + } + ] + } +}