diff --git a/2018/12xxx/CVE-2018-12147.json b/2018/12xxx/CVE-2018-12147.json index 5651fb03a49..0cb77bd3bd4 100644 --- a/2018/12xxx/CVE-2018-12147.json +++ b/2018/12xxx/CVE-2018-12147.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00125.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00125.html" } ] }, diff --git a/2018/3xxx/CVE-2018-3702.json b/2018/3xxx/CVE-2018-3702.json index 6be68001c04..8998d9f50db 100644 --- a/2018/3xxx/CVE-2018-3702.json +++ b/2018/3xxx/CVE-2018-3702.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00206.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00206.html" }, { "refsource": "BID", diff --git a/2019/0xxx/CVE-2019-0128.json b/2019/0xxx/CVE-2019-0128.json index 2e432d4ad8a..5f1d2ef507d 100644 --- a/2019/0xxx/CVE-2019-0128.json +++ b/2019/0xxx/CVE-2019-0128.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00224.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00224.html" }, { "refsource": "BID", diff --git a/2019/0xxx/CVE-2019-0130.json b/2019/0xxx/CVE-2019-0130.json index 66a2986bb27..ca150600ddd 100644 --- a/2019/0xxx/CVE-2019-0130.json +++ b/2019/0xxx/CVE-2019-0130.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00226.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00226.html" }, { "refsource": "BID", diff --git a/2019/0xxx/CVE-2019-0135.json b/2019/0xxx/CVE-2019-0135.json index 07dc7bd4161..87c7bcf7abd 100644 --- a/2019/0xxx/CVE-2019-0135.json +++ b/2019/0xxx/CVE-2019-0135.json @@ -44,11 +44,6 @@ }, "references": { "reference_data": [ - { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" - }, { "refsource": "CONFIRM", "name": "https://support.lenovo.com/us/en/product_security/LEN-27843", diff --git a/2019/0xxx/CVE-2019-0136.json b/2019/0xxx/CVE-2019-0136.json index 28cca3c7455..3715b2fbae4 100644 --- a/2019/0xxx/CVE-2019-0136.json +++ b/2019/0xxx/CVE-2019-0136.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html" }, { "refsource": "BID", diff --git a/2019/0xxx/CVE-2019-0157.json b/2019/0xxx/CVE-2019-0157.json index 2dafc755661..6611dc9d28c 100644 --- a/2019/0xxx/CVE-2019-0157.json +++ b/2019/0xxx/CVE-2019-0157.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00235.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00235.html" }, { "refsource": "BID", diff --git a/2019/0xxx/CVE-2019-0164.json b/2019/0xxx/CVE-2019-0164.json index 8d99936932b..923ab7bf0fc 100644 --- a/2019/0xxx/CVE-2019-0164.json +++ b/2019/0xxx/CVE-2019-0164.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00243.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00243.html" }, { "refsource": "BID", diff --git a/2019/0xxx/CVE-2019-0174.json b/2019/0xxx/CVE-2019-0174.json index f5a35c8c6b6..c75ce499dd2 100644 --- a/2019/0xxx/CVE-2019-0174.json +++ b/2019/0xxx/CVE-2019-0174.json @@ -44,6 +44,16 @@ }, "references": { "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190612-0001/", + "url": "https://security.netapp.com/advisory/ntap-20190612-0001/" + }, + { + "refsource": "BID", + "name": "108731", + "url": "http://www.securityfocus.com/bid/108731" + }, { "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", diff --git a/2019/0xxx/CVE-2019-0175.json b/2019/0xxx/CVE-2019-0175.json index 9d40cbd49e6..1506b57cf86 100644 --- a/2019/0xxx/CVE-2019-0175.json +++ b/2019/0xxx/CVE-2019-0175.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html" } ] }, diff --git a/2019/0xxx/CVE-2019-0177.json b/2019/0xxx/CVE-2019-0177.json index e3d77e1843b..1ed9f4722e9 100644 --- a/2019/0xxx/CVE-2019-0177.json +++ b/2019/0xxx/CVE-2019-0177.json @@ -44,6 +44,11 @@ }, "references": { "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html" + }, { "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", diff --git a/2019/0xxx/CVE-2019-0178.json b/2019/0xxx/CVE-2019-0178.json index 6adb898e7c3..3b95c6875db 100644 --- a/2019/0xxx/CVE-2019-0178.json +++ b/2019/0xxx/CVE-2019-0178.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html" } ] }, diff --git a/2019/0xxx/CVE-2019-0179.json b/2019/0xxx/CVE-2019-0179.json index 64ff8c4f379..ccec70e06f9 100644 --- a/2019/0xxx/CVE-2019-0179.json +++ b/2019/0xxx/CVE-2019-0179.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html" } ] }, diff --git a/2019/0xxx/CVE-2019-0180.json b/2019/0xxx/CVE-2019-0180.json index c40b65dbd4c..87fada04d7a 100644 --- a/2019/0xxx/CVE-2019-0180.json +++ b/2019/0xxx/CVE-2019-0180.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html" } ] }, diff --git a/2019/0xxx/CVE-2019-0181.json b/2019/0xxx/CVE-2019-0181.json index 3b1aa362b28..dd647713af3 100644 --- a/2019/0xxx/CVE-2019-0181.json +++ b/2019/0xxx/CVE-2019-0181.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html" } ] }, diff --git a/2019/0xxx/CVE-2019-0182.json b/2019/0xxx/CVE-2019-0182.json index 31acb7d39c8..5333273123d 100644 --- a/2019/0xxx/CVE-2019-0182.json +++ b/2019/0xxx/CVE-2019-0182.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html" } ] }, diff --git a/2019/0xxx/CVE-2019-0183.json b/2019/0xxx/CVE-2019-0183.json index d3f642f1992..6175af51ee0 100644 --- a/2019/0xxx/CVE-2019-0183.json +++ b/2019/0xxx/CVE-2019-0183.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00248.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11119.json b/2019/11xxx/CVE-2019-11119.json index cdb9b8c9a2e..9dc054bd88a 100644 --- a/2019/11xxx/CVE-2019-11119.json +++ b/2019/11xxx/CVE-2019-11119.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00259.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00259.html" }, { "refsource": "BID", diff --git a/2019/11xxx/CVE-2019-11123.json b/2019/11xxx/CVE-2019-11123.json index 9a9ed0d7fa8..1f3e932edec 100644 --- a/2019/11xxx/CVE-2019-11123.json +++ b/2019/11xxx/CVE-2019-11123.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html" }, { "refsource": "BID", diff --git a/2019/11xxx/CVE-2019-11124.json b/2019/11xxx/CVE-2019-11124.json index 658492c5ae9..06ea8c5fccb 100644 --- a/2019/11xxx/CVE-2019-11124.json +++ b/2019/11xxx/CVE-2019-11124.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html" }, { "refsource": "BID", diff --git a/2019/11xxx/CVE-2019-11125.json b/2019/11xxx/CVE-2019-11125.json index 0e82cbfbfeb..d0b22f3d57a 100644 --- a/2019/11xxx/CVE-2019-11125.json +++ b/2019/11xxx/CVE-2019-11125.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html" }, { "refsource": "BID", diff --git a/2019/11xxx/CVE-2019-11126.json b/2019/11xxx/CVE-2019-11126.json index 0b9a98463dd..7b39bc4c97e 100644 --- a/2019/11xxx/CVE-2019-11126.json +++ b/2019/11xxx/CVE-2019-11126.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html" }, { "refsource": "BID", diff --git a/2019/11xxx/CVE-2019-11127.json b/2019/11xxx/CVE-2019-11127.json index 9b2a8a01985..bb2ce85d267 100644 --- a/2019/11xxx/CVE-2019-11127.json +++ b/2019/11xxx/CVE-2019-11127.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "MISC", - "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", - "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html" }, { "refsource": "BID", diff --git a/2019/11xxx/CVE-2019-11128.json b/2019/11xxx/CVE-2019-11128.json index 17c34b11d6f..71bccf597f2 100644 --- a/2019/11xxx/CVE-2019-11128.json +++ b/2019/11xxx/CVE-2019-11128.json @@ -44,6 +44,11 @@ }, "references": { "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00264.html" + }, { "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/in", diff --git a/2019/11xxx/CVE-2019-11647.json b/2019/11xxx/CVE-2019-11647.json index 5b7d176e724..f36cc4c5ce1 100644 --- a/2019/11xxx/CVE-2019-11647.json +++ b/2019/11xxx/CVE-2019-11647.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2019-11647", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@suse.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Micro Focus", + "product": { + "product_data": [ + { + "product_name": "Micro Focus NetIQ Self Service Password Reset.", + "version": { + "version_data": [ + { + "version_value": "All versions prior to version 4.4" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Cross-Site Scripting" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.netiq.com/documentation/self-service-password-reset-44/release-notes-sspr-44-p2/data/release-notes-sspr-44-p2.html", + "url": "https://www.netiq.com/documentation/self-service-password-reset-44/release-notes-sspr-44-p2/data/release-notes-sspr-44-p2.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A potential XSS exists in Self Service Password Reset, in Micro Focus NetIQ Software all versions prior to version 4.4. The vulnerability could be exploited to enable an XSS attack." } ] } diff --git a/2019/11xxx/CVE-2019-11648.json b/2019/11xxx/CVE-2019-11648.json index 02e60372ab3..0d708e58d4d 100644 --- a/2019/11xxx/CVE-2019-11648.json +++ b/2019/11xxx/CVE-2019-11648.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2019-11648", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@suse.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Micro Focus", + "product": { + "product_data": [ + { + "product_name": "Micro Focus NetIQ Self Service Password Reset.", + "version": { + "version_data": [ + { + "version_value": "All versions prior to version 4.4" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Information leakage" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.netiq.com/documentation/self-service-password-reset-44/release-notes-sspr-44-p2/data/release-notes-sspr-44-p2.html", + "url": "https://www.netiq.com/documentation/self-service-password-reset-44/release-notes-sspr-44-p2/data/release-notes-sspr-44-p2.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An information leakage exists in Micro Focus NetIQ Self Service Password Reset Software all versions prior to version 4.4. The vulnerability could be exploited to expose sensitive information." } ] } diff --git a/2019/12xxx/CVE-2019-12292.json b/2019/12xxx/CVE-2019-12292.json index 901e736199a..909362e14f7 100644 --- a/2019/12xxx/CVE-2019-12292.json +++ b/2019/12xxx/CVE-2019-12292.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-12292", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-12292", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Citrix AppDNA before 7 1906.1.0.472 has Incorrect Access Control." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.citrix.com/search?searchQuery=*&lang=en&sort=relevance&prod=&pver=&ct=Security+Bulletin", + "refsource": "MISC", + "name": "https://support.citrix.com/search?searchQuery=*&lang=en&sort=relevance&prod=&pver=&ct=Security+Bulletin" + }, + { + "refsource": "CONFIRM", + "name": "https://support.citrix.com/article/CTX253828", + "url": "https://support.citrix.com/article/CTX253828" } ] } diff --git a/2019/12xxx/CVE-2019-12323.json b/2019/12xxx/CVE-2019-12323.json index 1ebed6dd69b..2bd4d4d6d8f 100644 --- a/2019/12xxx/CVE-2019-12323.json +++ b/2019/12xxx/CVE-2019-12323.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-12323", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-12323", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The HC.Server service in Hosting Controller HC10 10.14 allows an Invalid Pointer Write DoS." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://hyp3rlinx.altervista.org", + "refsource": "MISC", + "name": "http://hyp3rlinx.altervista.org" + }, + { + "url": "https://help.hostingcontroller.com/OnlineHelp/default.aspx?pageid=hc_release_notes", + "refsource": "MISC", + "name": "https://help.hostingcontroller.com/OnlineHelp/default.aspx?pageid=hc_release_notes" + }, + { + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2019/Jun/28", + "url": "http://seclists.org/fulldisclosure/2019/Jun/28" } ] } diff --git a/2019/12xxx/CVE-2019-12384.json b/2019/12xxx/CVE-2019-12384.json index b0356f5e545..ec96242d530 100644 --- a/2019/12xxx/CVE-2019-12384.json +++ b/2019/12xxx/CVE-2019-12384.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-12384", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-12384", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "FasterXML jackson-databind 2.x before 2.9.9 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://doyensec.com/research.html", + "refsource": "MISC", + "name": "https://doyensec.com/research.html" + }, + { + "url": "https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad", + "refsource": "MISC", + "name": "https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad" + }, + { + "refsource": "CONFIRM", + "name": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html", + "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html" } ] } diff --git a/2019/12xxx/CVE-2019-12869.json b/2019/12xxx/CVE-2019-12869.json index 464fea4cf74..d0abdb08dda 100644 --- a/2019/12xxx/CVE-2019-12869.json +++ b/2019/12xxx/CVE-2019-12869.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-12869", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-12869", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to an Out-Of-Bounds Read, Information Disclosure, and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-579/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-579/" + }, + { + "refsource": "MISC", + "name": "https://cert.vde.com/en-us/advisories/vde-2019-014", + "url": "https://cert.vde.com/en-us/advisories/vde-2019-014" } ] } diff --git a/2019/12xxx/CVE-2019-12870.json b/2019/12xxx/CVE-2019-12870.json index a1fb8c7b3fd..f6af66e19d3 100644 --- a/2019/12xxx/CVE-2019-12870.json +++ b/2019/12xxx/CVE-2019-12870.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-12870", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-12870", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to an Uninitialized Pointer and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-575/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-575/" + }, + { + "refsource": "MISC", + "name": "https://cert.vde.com/en-us/advisories/vde-2019-014", + "url": "https://cert.vde.com/en-us/advisories/vde-2019-014" } ] } diff --git a/2019/12xxx/CVE-2019-12881.json b/2019/12xxx/CVE-2019-12881.json index 0a6711eb510..2136e51c69f 100644 --- a/2019/12xxx/CVE-2019-12881.json +++ b/2019/12xxx/CVE-2019-12881.json @@ -56,6 +56,11 @@ "url": "https://gist.github.com/oxagast/472866fb2c3d439e10499d7141d0a520", "refsource": "MISC", "name": "https://gist.github.com/oxagast/472866fb2c3d439e10499d7141d0a520" + }, + { + "refsource": "BID", + "name": "108873", + "url": "http://www.securityfocus.com/bid/108873" } ] } diff --git a/2019/12xxx/CVE-2019-12939.json b/2019/12xxx/CVE-2019-12939.json new file mode 100644 index 00000000000..4c64eb0aa3c --- /dev/null +++ b/2019/12xxx/CVE-2019-12939.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-12939", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "LiveZilla Server before 8.0.1.1 is vulnerable to SQL Injection in server.php via the p_ext_rse parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://forums.livezilla.net/index.php?/topic/10980-fg-vd-19-082-livezilla-server-is-vulnerable-to-sql-injection/", + "refsource": "MISC", + "name": "https://forums.livezilla.net/index.php?/topic/10980-fg-vd-19-082-livezilla-server-is-vulnerable-to-sql-injection/" + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12940.json b/2019/12xxx/CVE-2019-12940.json new file mode 100644 index 00000000000..bc3fb131495 --- /dev/null +++ b/2019/12xxx/CVE-2019-12940.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-12940", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "LiveZilla Server before 8.0.1.1 is vulnerable to Denial Of Service (memory consumption) in knowledgebase.php via a large integer value of the depth parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://forums.livezilla.net/index.php?/topic/10981-fg-vd-19-084-livezilla-server-is-vulnerable-to-denial-of-service/", + "refsource": "MISC", + "name": "https://forums.livezilla.net/index.php?/topic/10981-fg-vd-19-084-livezilla-server-is-vulnerable-to-denial-of-service/" + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12941.json b/2019/12xxx/CVE-2019-12941.json new file mode 100644 index 00000000000..9a883194486 --- /dev/null +++ b/2019/12xxx/CVE-2019-12941.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12941", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12942.json b/2019/12xxx/CVE-2019-12942.json new file mode 100644 index 00000000000..74b1d115e10 --- /dev/null +++ b/2019/12xxx/CVE-2019-12942.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12942", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12943.json b/2019/12xxx/CVE-2019-12943.json new file mode 100644 index 00000000000..e290818fb4a --- /dev/null +++ b/2019/12xxx/CVE-2019-12943.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12943", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12944.json b/2019/12xxx/CVE-2019-12944.json new file mode 100644 index 00000000000..23beb64518b --- /dev/null +++ b/2019/12xxx/CVE-2019-12944.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12944", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12945.json b/2019/12xxx/CVE-2019-12945.json new file mode 100644 index 00000000000..195e00a6179 --- /dev/null +++ b/2019/12xxx/CVE-2019-12945.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12945", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file