"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-29 07:00:44 +00:00
parent bee4f0c4f3
commit 56d57f2a20
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
7 changed files with 97 additions and 0 deletions

View File

@ -56,6 +56,11 @@
"url": "https://github.com/blazeinfosec/advisories/blob/master/telegram-advisory.txt",
"refsource": "MISC",
"name": "https://github.com/blazeinfosec/advisories/blob/master/telegram-advisory.txt"
},
{
"refsource": "BID",
"name": "107610",
"url": "http://www.securityfocus.com/bid/107610"
}
]
}

View File

@ -0,0 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-10276",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Western Bridge Cobub Razor 0.8.0 has a file upload vulnerability via the web/assets/swf/uploadify.php URI, as demonstrated by a .php file with the image/jpeg content type."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/cobub/razor/issues/168",
"refsource": "MISC",
"name": "https://github.com/cobub/razor/issues/168"
},
{
"url": "https://github.com/kyrie403/Vuln/blob/master/Cobub%20Razor/Cobub%20Razor%20-%20file%20upload%20vulnerability.md",
"refsource": "MISC",
"name": "https://github.com/kyrie403/Vuln/blob/master/Cobub%20Razor/Cobub%20Razor%20-%20file%20upload%20vulnerability.md"
}
]
}
}

View File

@ -124,6 +124,11 @@
"name": "20190327 Cisco IOS XE Software Encrypted Traffic Analytics Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-eta-dos"
},
{
"refsource": "BID",
"name": "107614",
"url": "http://www.securityfocus.com/bid/107614"
}
]
},

View File

@ -440,6 +440,11 @@
"name": "20190327 Cisco IOS and IOS XE Software Cluster Management Protocol Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-cmp-dos"
},
{
"refsource": "BID",
"name": "107612",
"url": "http://www.securityfocus.com/bid/107612"
}
]
},

View File

@ -264,6 +264,11 @@
"name": "20190327 Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-rsp3-ospf"
},
{
"refsource": "BID",
"name": "107615",
"url": "http://www.securityfocus.com/bid/107615"
}
]
},

View File

@ -232,6 +232,11 @@
"name": "20190327 Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-pfrv3"
},
{
"refsource": "BID",
"name": "107611",
"url": "http://www.securityfocus.com/bid/107611"
}
]
},

View File

@ -66,6 +66,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20190328 CVE-2019-7524: Buffer overflow when reading extension header from dovecot index files",
"url": "http://www.openwall.com/lists/oss-security/2019/03/28/1"
},
{
"refsource": "BUGTRAQ",
"name": "20190328 [SECURITY] [DSA 4418-1] dovecot security update",
"url": "https://seclists.org/bugtraq/2019/Mar/59"
}
]
},