From 544f3af29cbfabbe081684a94365488e5d64660d Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 6 Dec 2019 17:01:06 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2012/2xxx/CVE-2012-2092.json | 65 +++++++++++++++++++++++++++++++-- 2018/7xxx/CVE-2018-7282.json | 58 ++++++++++++++++++++++++++++-- 2019/12xxx/CVE-2019-12733.json | 66 ++++++++++++++++++++++++++++++---- 2019/12xxx/CVE-2019-12734.json | 66 ++++++++++++++++++++++++++++++---- 2019/16xxx/CVE-2019-16869.json | 10 ++++++ 2019/18xxx/CVE-2019-18609.json | 5 +++ 6 files changed, 253 insertions(+), 17 deletions(-) diff --git a/2012/2xxx/CVE-2012-2092.json b/2012/2xxx/CVE-2012-2092.json index 5576f0e99cc..e8314fdd477 100644 --- a/2012/2xxx/CVE-2012-2092.json +++ b/2012/2xxx/CVE-2012-2092.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-2092", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Ubuntu", + "product": { + "product_data": [ + { + "product_name": "Cobbler", + "version": { + "version_data": [ + { + "version_value": "before 2.2.2" + } + ] + } + } + ] + } + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,43 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A Security Bypass vulnerability exists in Ubuntu Cobbler before 2,2,2 in the cobbler-ubuntu-import script due to an error when verifying the GPG signature." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "UNKNOWN_TYPE" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://security-tracker.debian.org/tracker/CVE-2012-2092", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2012-2092" + }, + { + "url": "http://www.securityfocus.com/bid/52971", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/52971" + }, + { + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2012/04/10/14", + "url": "http://www.openwall.com/lists/oss-security/2012/04/10/14" + }, + { + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74789", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74789" } ] } diff --git a/2018/7xxx/CVE-2018-7282.json b/2018/7xxx/CVE-2018-7282.json index 9a4d15c2515..0f2d8663452 100644 --- a/2018/7xxx/CVE-2018-7282.json +++ b/2018/7xxx/CVE-2018-7282.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-7282", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The username parameter of the TITool PrintMonitor solution during the login request is vulnerable to and/or time-based blind SQLi." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://ti-tool.com", + "refsource": "MISC", + "name": "http://ti-tool.com" + }, + { + "url": "http://print.com", + "refsource": "MISC", + "name": "http://print.com" + }, + { + "refsource": "MISC", + "name": "https://fenceposterror.github.io/cve-2018-7282.txt", + "url": "https://fenceposterror.github.io/cve-2018-7282.txt" } ] } diff --git a/2019/12xxx/CVE-2019-12733.json b/2019/12xxx/CVE-2019-12733.json index 5a3cc62d823..c87be089679 100644 --- a/2019/12xxx/CVE-2019-12733.json +++ b/2019/12xxx/CVE-2019-12733.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-12733", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-12733", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SiteVision 4 allows Remote Code Execution." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.sitevision.com/Main/Default.aspx", + "refsource": "MISC", + "name": "https://support.sitevision.com/Main/Default.aspx" + }, + { + "refsource": "MISC", + "name": "https://www.cybercom.com/About-Cybercom/Blogs/Security-Advisories/high-risk-vulnerabilities-in-cms-product/", + "url": "https://www.cybercom.com/About-Cybercom/Blogs/Security-Advisories/high-risk-vulnerabilities-in-cms-product/" + }, + { + "refsource": "MISC", + "name": "https://www.cybercom.com/contentassets/ac929be030744b8e92dc6e457fdb7dcc/sitevision-disclosure-rce.pdf", + "url": "https://www.cybercom.com/contentassets/ac929be030744b8e92dc6e457fdb7dcc/sitevision-disclosure-rce.pdf" } ] } diff --git a/2019/12xxx/CVE-2019-12734.json b/2019/12xxx/CVE-2019-12734.json index 2b2f6d9c2d0..0629e985a51 100644 --- a/2019/12xxx/CVE-2019-12734.json +++ b/2019/12xxx/CVE-2019-12734.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-12734", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-12734", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SiteVision 4 has Incorrect Access Control." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.sitevision.com/Main/Default.aspx", + "refsource": "MISC", + "name": "https://support.sitevision.com/Main/Default.aspx" + }, + { + "refsource": "MISC", + "name": "https://www.cybercom.com/About-Cybercom/Blogs/Security-Advisories/high-risk-vulnerabilities-in-cms-product/", + "url": "https://www.cybercom.com/About-Cybercom/Blogs/Security-Advisories/high-risk-vulnerabilities-in-cms-product/" + }, + { + "refsource": "MISC", + "name": "https://www.cybercom.com/contentassets/ac929be030744b8e92dc6e457fdb7dcc/sitevision-disclosure-insufficient-access-control.pdf", + "url": "https://www.cybercom.com/contentassets/ac929be030744b8e92dc6e457fdb7dcc/sitevision-disclosure-insufficient-access-control.pdf" } ] } diff --git a/2019/16xxx/CVE-2019-16869.json b/2019/16xxx/CVE-2019-16869.json index 1398d5aeaa1..8a41b6ec130 100644 --- a/2019/16xxx/CVE-2019-16869.json +++ b/2019/16xxx/CVE-2019-16869.json @@ -196,6 +196,16 @@ "refsource": "MLIST", "name": "[olingo-dev] 20191206 [jira] [Created] (OLINGO-1414) Dependency check fails on 4.7.0 : CVE-2019-16869 on Netty", "url": "https://lists.apache.org/thread.html/d7d530599dc7813056c712213e367b68cdf56fb5c9b73f864870bc4c@%3Cdev.olingo.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[olingo-dev] 20191206 [jira] [Commented] (OLINGO-1414) Dependency check fails on 4.7.0 : CVE-2019-16869 on Netty", + "url": "https://lists.apache.org/thread.html/af6e9c2d716868606523857a4cd7a5ee506e6d1710f5fb0d567ec030@%3Cdev.olingo.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[olingo-dev] 20191206 [jira] [Assigned] (OLINGO-1414) Dependency check fails on 4.7.0 : CVE-2019-16869 on Netty", + "url": "https://lists.apache.org/thread.html/19fed892608db1efe5a5ce14372137669ff639df0205323959af7de3@%3Cdev.olingo.apache.org%3E" } ] } diff --git a/2019/18xxx/CVE-2019-18609.json b/2019/18xxx/CVE-2019-18609.json index d4ef0835836..66d140828ae 100644 --- a/2019/18xxx/CVE-2019-18609.json +++ b/2019/18xxx/CVE-2019-18609.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4214-1", "url": "https://usn.ubuntu.com/4214-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191206 [SECURITY] [DLA 2022-1] librabbitmq security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00004.html" } ] }