"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-06-01 14:00:57 +00:00
parent c8016f72ed
commit 5c3034a135
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
21 changed files with 1235 additions and 1114 deletions

View File

@ -1,93 +1,93 @@
{
"references" : {
"reference_data" : [
{
"name" : "https://www.ibm.com/support/pages/node/6451705",
"refsource" : "CONFIRM",
"title" : "IBM Security Bulletin 6451705 (Cognos Analytics)",
"url" : "https://www.ibm.com/support/pages/node/6451705"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/163780",
"title" : "X-Force Vulnerability Report",
"refsource" : "XF",
"name" : "ibm-cognos-cve20194471-info-disc (163780)"
}
]
},
"data_version" : "4.0",
"data_type" : "CVE",
"description" : {
"description_data" : [
{
"value" : "IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for a sensitive cookie in an HTTPS session. A remote attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 163780.",
"lang" : "eng"
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
]
}
]
},
"impact" : {
"cvssv3" : {
"TM" : {
"RC" : "C",
"E" : "U",
"RL" : "O"
},
"BM" : {
"PR" : "L",
"C" : "H",
"I" : "N",
"S" : "U",
"AC" : "H",
"SCORE" : "5.300",
"A" : "N",
"UI" : "N",
"AV" : "N"
}
}
},
"CVE_data_meta" : {
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC",
"ID" : "CVE-2019-4471",
"DATE_PUBLIC" : "2021-05-28T00:00:00"
},
"data_format" : "MITRE",
"affects" : {
"vendor" : {
"vendor_data" : [
"references": {
"reference_data": [
{
"product" : {
"product_data" : [
{
"product_name" : "Cognos Analytics",
"version" : {
"version_data" : [
{
"version_value" : "11.0"
},
{
"version_value" : "11.1"
}
]
}
}
]
},
"vendor_name" : "IBM"
"name": "https://www.ibm.com/support/pages/node/6451705",
"refsource": "CONFIRM",
"title": "IBM Security Bulletin 6451705 (Cognos Analytics)",
"url": "https://www.ibm.com/support/pages/node/6451705"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/163780",
"title": "X-Force Vulnerability Report",
"refsource": "XF",
"name": "ibm-cognos-cve20194471-info-disc (163780)"
}
]
}
}
}
]
},
"data_version": "4.0",
"data_type": "CVE",
"description": {
"description_data": [
{
"value": "IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for a sensitive cookie in an HTTPS session. A remote attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 163780.",
"lang": "eng"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Obtain Information"
}
]
}
]
},
"impact": {
"cvssv3": {
"TM": {
"RC": "C",
"E": "U",
"RL": "O"
},
"BM": {
"PR": "L",
"C": "H",
"I": "N",
"S": "U",
"AC": "H",
"SCORE": "5.300",
"A": "N",
"UI": "N",
"AV": "N"
}
}
},
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC",
"ID": "CVE-2019-4471",
"DATE_PUBLIC": "2021-05-28T00:00:00"
},
"data_format": "MITRE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cognos Analytics",
"version": {
"version_data": [
{
"version_value": "11.0"
},
{
"version_value": "11.1"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
}
}

View File

@ -1,93 +1,93 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "11.0"
},
{
"version_value" : "11.1"
}
]
},
"product_name" : "Cognos Analytics"
}
]
}
}
]
}
},
"CVE_data_meta" : {
"ID" : "CVE-2019-4653",
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2021-05-28T00:00:00",
"ASSIGNER" : "psirt@us.ibm.com"
},
"data_format" : "MITRE",
"impact" : {
"cvssv3" : {
"TM" : {
"RC" : "C",
"E" : "H",
"RL" : "O"
},
"BM" : {
"UI" : "R",
"AV" : "N",
"AC" : "L",
"SCORE" : "5.400",
"A" : "N",
"S" : "C",
"I" : "L",
"C" : "L",
"PR" : "L"
}
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Cross-Site Scripting",
"lang" : "eng"
}
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "11.0"
},
{
"version_value": "11.1"
}
]
},
"product_name": "Cognos Analytics"
}
]
}
}
]
}
]
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 170964."
}
]
},
"data_type" : "CVE",
"references" : {
"reference_data" : [
{
"name" : "https://www.ibm.com/support/pages/node/6451705",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/pages/node/6451705",
"title" : "IBM Security Bulletin 6451705 (Cognos Analytics)"
},
{
"refsource" : "XF",
"name" : "ibm-cognos-cve20194653-xss (170964)",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/170964"
}
]
},
"data_version" : "4.0"
}
}
},
"CVE_data_meta": {
"ID": "CVE-2019-4653",
"STATE": "PUBLIC",
"DATE_PUBLIC": "2021-05-28T00:00:00",
"ASSIGNER": "psirt@us.ibm.com"
},
"data_format": "MITRE",
"impact": {
"cvssv3": {
"TM": {
"RC": "C",
"E": "H",
"RL": "O"
},
"BM": {
"UI": "R",
"AV": "N",
"AC": "L",
"SCORE": "5.400",
"A": "N",
"S": "C",
"I": "L",
"C": "L",
"PR": "L"
}
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Cross-Site Scripting",
"lang": "eng"
}
]
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 170964."
}
]
},
"data_type": "CVE",
"references": {
"reference_data": [
{
"name": "https://www.ibm.com/support/pages/node/6451705",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/pages/node/6451705",
"title": "IBM Security Bulletin 6451705 (Cognos Analytics)"
},
{
"refsource": "XF",
"name": "ibm-cognos-cve20194653-xss (170964)",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170964"
}
]
},
"data_version": "4.0"
}

View File

@ -1,93 +1,93 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Cognos Analytics",
"version" : {
"version_data" : [
{
"version_value" : "11.0"
},
{
"version_value" : "11.1"
}
]
}
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"data_format" : "MITRE",
"CVE_data_meta" : {
"ASSIGNER" : "psirt@us.ibm.com",
"DATE_PUBLIC" : "2021-05-28T00:00:00",
"STATE" : "PUBLIC",
"ID" : "CVE-2019-4722"
},
"impact" : {
"cvssv3" : {
"TM" : {
"RC" : "C",
"E" : "U",
"RL" : "O"
},
"BM" : {
"A" : "N",
"SCORE" : "4.300",
"AC" : "L",
"AV" : "N",
"UI" : "N",
"PR" : "L",
"C" : "L",
"I" : "N",
"S" : "U"
}
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cognos Analytics",
"version": {
"version_data": [
{
"version_value": "11.0"
},
{
"version_value": "11.1"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
]
},
"description" : {
"description_data" : [
{
"value" : "IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain sensitive information via a stack trace due to mishandling of certain error conditions. IBM X-Force ID: 172128.",
"lang" : "eng"
}
]
},
"data_type" : "CVE",
"data_version" : "4.0",
"references" : {
"reference_data" : [
{
"name" : "https://www.ibm.com/support/pages/node/6451705",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/pages/node/6451705",
"title" : "IBM Security Bulletin 6451705 (Cognos Analytics)"
},
{
"name" : "ibm-cognos-cve20194722-info-disc (172128)",
"refsource" : "XF",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/172128"
}
]
}
}
}
},
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2021-05-28T00:00:00",
"STATE": "PUBLIC",
"ID": "CVE-2019-4722"
},
"impact": {
"cvssv3": {
"TM": {
"RC": "C",
"E": "U",
"RL": "O"
},
"BM": {
"A": "N",
"SCORE": "4.300",
"AC": "L",
"AV": "N",
"UI": "N",
"PR": "L",
"C": "L",
"I": "N",
"S": "U"
}
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Obtain Information"
}
]
}
]
},
"description": {
"description_data": [
{
"value": "IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain sensitive information via a stack trace due to mishandling of certain error conditions. IBM X-Force ID: 172128.",
"lang": "eng"
}
]
},
"data_type": "CVE",
"data_version": "4.0",
"references": {
"reference_data": [
{
"name": "https://www.ibm.com/support/pages/node/6451705",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/pages/node/6451705",
"title": "IBM Security Bulletin 6451705 (Cognos Analytics)"
},
{
"name": "ibm-cognos-cve20194722-info-disc (172128)",
"refsource": "XF",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172128"
}
]
}
}

View File

@ -1,93 +1,93 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "11.0"
},
{
"version_value" : "11.1"
}
]
},
"product_name" : "Cognos Analytics"
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"data_format" : "MITRE",
"CVE_data_meta" : {
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC",
"ID" : "CVE-2019-4723",
"DATE_PUBLIC" : "2021-05-28T00:00:00"
},
"impact" : {
"cvssv3" : {
"BM" : {
"PR" : "N",
"C" : "H",
"I" : "N",
"S" : "U",
"AC" : "L",
"SCORE" : "4.600",
"A" : "N",
"UI" : "N",
"AV" : "P"
},
"TM" : {
"RL" : "O",
"E" : "U",
"RC" : "C"
}
}
},
"data_type" : "CVE",
"description" : {
"description_data" : [
{
"value" : "IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain credentials from a user's browser via incorrect autocomplete settings in New Data Server Connection page. IBM X-Force ID: 172129.",
"lang" : "eng"
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "11.0"
},
{
"version_value": "11.1"
}
]
},
"product_name": "Cognos Analytics"
}
]
},
"vendor_name": "IBM"
}
]
}
]
},
"data_version" : "4.0",
"references" : {
"reference_data" : [
{
"title" : "IBM Security Bulletin 6451705 (Cognos Analytics)",
"url" : "https://www.ibm.com/support/pages/node/6451705",
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6451705"
},
{
"refsource" : "XF",
"name" : "ibm-cognos-cve20194723-info-disc (172129)",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/172129"
}
]
}
}
}
},
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC",
"ID": "CVE-2019-4723",
"DATE_PUBLIC": "2021-05-28T00:00:00"
},
"impact": {
"cvssv3": {
"BM": {
"PR": "N",
"C": "H",
"I": "N",
"S": "U",
"AC": "L",
"SCORE": "4.600",
"A": "N",
"UI": "N",
"AV": "P"
},
"TM": {
"RL": "O",
"E": "U",
"RC": "C"
}
}
},
"data_type": "CVE",
"description": {
"description_data": [
{
"value": "IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain credentials from a user's browser via incorrect autocomplete settings in New Data Server Connection page. IBM X-Force ID: 172129.",
"lang": "eng"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Obtain Information"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"title": "IBM Security Bulletin 6451705 (Cognos Analytics)",
"url": "https://www.ibm.com/support/pages/node/6451705",
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6451705"
},
{
"refsource": "XF",
"name": "ibm-cognos-cve20194723-info-disc (172129)",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172129"
}
]
}
}

View File

@ -1,93 +1,93 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Cognos Analytics",
"version" : {
"version_data" : [
{
"version_value" : "11.0"
},
{
"version_value" : "11.1"
}
]
}
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"description" : {
"description_data" : [
{
"value" : "IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain credentials from a user's browser via incorrect autocomplete settings in New Content Backup page. IBM X-Force ID: 172130.",
"lang" : "eng"
}
]
},
"data_type" : "CVE",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cognos Analytics",
"version": {
"version_data": [
{
"version_value": "11.0"
},
{
"version_value": "11.1"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
]
},
"data_version" : "4.0",
"references" : {
"reference_data" : [
{
"title" : "IBM Security Bulletin 6451705 (Cognos Analytics)",
"url" : "https://www.ibm.com/support/pages/node/6451705",
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6451705"
},
{
"refsource" : "XF",
"name" : "ibm-cognos-cve20194724-info-disc (172130)",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/172130"
}
]
},
"data_format" : "MITRE",
"CVE_data_meta" : {
"ASSIGNER" : "psirt@us.ibm.com",
"ID" : "CVE-2019-4724",
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2021-05-28T00:00:00"
},
"impact" : {
"cvssv3" : {
"TM" : {
"E" : "U",
"RL" : "O",
"RC" : "C"
},
"BM" : {
"A" : "N",
"AC" : "L",
"SCORE" : "4.600",
"AV" : "P",
"UI" : "N",
"I" : "N",
"S" : "U",
"PR" : "N",
"C" : "H"
}
}
}
}
}
},
"description": {
"description_data": [
{
"value": "IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain credentials from a user's browser via incorrect autocomplete settings in New Content Backup page. IBM X-Force ID: 172130.",
"lang": "eng"
}
]
},
"data_type": "CVE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Obtain Information"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"title": "IBM Security Bulletin 6451705 (Cognos Analytics)",
"url": "https://www.ibm.com/support/pages/node/6451705",
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6451705"
},
{
"refsource": "XF",
"name": "ibm-cognos-cve20194724-info-disc (172130)",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172130"
}
]
},
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2019-4724",
"STATE": "PUBLIC",
"DATE_PUBLIC": "2021-05-28T00:00:00"
},
"impact": {
"cvssv3": {
"TM": {
"E": "U",
"RL": "O",
"RC": "C"
},
"BM": {
"A": "N",
"AC": "L",
"SCORE": "4.600",
"AV": "P",
"UI": "N",
"I": "N",
"S": "U",
"PR": "N",
"C": "H"
}
}
}
}

View File

@ -1,93 +1,93 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "11.0"
},
{
"version_value" : "11.1"
}
]
},
"product_name" : "Cognos Analytics"
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Cognos Analytics 11.0 and 11.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 172533."
}
]
},
"data_type" : "CVE",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Obtain Information",
"lang" : "eng"
}
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "11.0"
},
{
"version_value": "11.1"
}
]
},
"product_name": "Cognos Analytics"
}
]
},
"vendor_name": "IBM"
}
]
}
]
},
"data_version" : "4.0",
"references" : {
"reference_data" : [
{
"url" : "https://www.ibm.com/support/pages/node/6451705",
"title" : "IBM Security Bulletin 6451705 (Cognos Analytics)",
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6451705"
},
{
"refsource" : "XF",
"name" : "ibm-cognos-cve20194730-xxe (172533)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/172533",
"title" : "X-Force Vulnerability Report"
}
]
},
"data_format" : "MITRE",
"CVE_data_meta" : {
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC",
"ID" : "CVE-2019-4730",
"DATE_PUBLIC" : "2021-05-28T00:00:00"
},
"impact" : {
"cvssv3" : {
"BM" : {
"S" : "U",
"I" : "N",
"C" : "H",
"PR" : "L",
"UI" : "N",
"AV" : "N",
"SCORE" : "7.100",
"AC" : "L",
"A" : "L"
},
"TM" : {
"RC" : "C",
"E" : "U",
"RL" : "O"
}
}
}
}
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM Cognos Analytics 11.0 and 11.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 172533."
}
]
},
"data_type": "CVE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Obtain Information",
"lang": "eng"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://www.ibm.com/support/pages/node/6451705",
"title": "IBM Security Bulletin 6451705 (Cognos Analytics)",
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6451705"
},
{
"refsource": "XF",
"name": "ibm-cognos-cve20194730-xxe (172533)",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172533",
"title": "X-Force Vulnerability Report"
}
]
},
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC",
"ID": "CVE-2019-4730",
"DATE_PUBLIC": "2021-05-28T00:00:00"
},
"impact": {
"cvssv3": {
"BM": {
"S": "U",
"I": "N",
"C": "H",
"PR": "L",
"UI": "N",
"AV": "N",
"SCORE": "7.100",
"AC": "L",
"A": "L"
},
"TM": {
"RC": "C",
"E": "U",
"RL": "O"
}
}
}
}

View File

@ -4,14 +4,63 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-27748",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "xdg-utils",
"version": {
"version_data": [
{
"version_value": "xdg-utils-1.1.0-rc1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-201"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1899769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899769"
},
{
"refsource": "MISC",
"name": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/177",
"url": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/177"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A flaw was found in the xdg-email component of xdg-utils-1.1.0-rc1 and newer. When handling mailto: URIs, xdg-email allows attachments to be discreetly added via the URI when being passed to Thunderbird. An attacker could potentially send a victim a URI that automatically attaches a sensitive file to a new email. If a victim user does not notice that an attachment was added and sends the email, this could result in sensitive information disclosure. It has been confirmed that the code behind this issue is in xdg-email and not in Thunderbird."
}
]
}

View File

@ -1,93 +1,93 @@
{
"data_version" : "4.0",
"references" : {
"reference_data" : [
{
"title" : "IBM Security Bulletin 6451705 (Cognos Analytics)",
"url" : "https://www.ibm.com/support/pages/node/6451705",
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6451705"
},
{
"name" : "ibm-cognos-cve20204300-xxe (176607)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/176607",
"title" : "X-Force Vulnerability Report"
}
]
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Cognos Analytics 11.0 and 11.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 176607."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
]
}
]
},
"data_type" : "CVE",
"impact" : {
"cvssv3" : {
"TM" : {
"E" : "U",
"RL" : "O",
"RC" : "C"
},
"BM" : {
"AV" : "N",
"UI" : "N",
"A" : "L",
"SCORE" : "8.200",
"AC" : "L",
"C" : "H",
"PR" : "N",
"S" : "U",
"I" : "N"
}
}
},
"data_format" : "MITRE",
"CVE_data_meta" : {
"DATE_PUBLIC" : "2021-05-28T00:00:00",
"ID" : "CVE-2020-4300",
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com"
},
"affects" : {
"vendor" : {
"vendor_data" : [
"data_version": "4.0",
"references": {
"reference_data": [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "11.0"
},
{
"version_value" : "11.1"
}
]
},
"product_name" : "Cognos Analytics"
}
]
},
"vendor_name" : "IBM"
"title": "IBM Security Bulletin 6451705 (Cognos Analytics)",
"url": "https://www.ibm.com/support/pages/node/6451705",
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6451705"
},
{
"name": "ibm-cognos-cve20204300-xxe (176607)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/176607",
"title": "X-Force Vulnerability Report"
}
]
}
}
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM Cognos Analytics 11.0 and 11.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 176607."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Obtain Information"
}
]
}
]
},
"data_type": "CVE",
"impact": {
"cvssv3": {
"TM": {
"E": "U",
"RL": "O",
"RC": "C"
},
"BM": {
"AV": "N",
"UI": "N",
"A": "L",
"SCORE": "8.200",
"AC": "L",
"C": "H",
"PR": "N",
"S": "U",
"I": "N"
}
}
},
"data_format": "MITRE",
"CVE_data_meta": {
"DATE_PUBLIC": "2021-05-28T00:00:00",
"ID": "CVE-2020-4300",
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "11.0"
},
{
"version_value": "11.1"
}
]
},
"product_name": "Cognos Analytics"
}
]
},
"vendor_name": "IBM"
}
]
}
}
}

View File

@ -1,93 +1,93 @@
{
"data_format" : "MITRE",
"CVE_data_meta" : {
"ASSIGNER" : "psirt@us.ibm.com",
"DATE_PUBLIC" : "2021-05-28T00:00:00",
"STATE" : "PUBLIC",
"ID" : "CVE-2020-4354"
},
"impact" : {
"cvssv3" : {
"TM" : {
"RC" : "C",
"E" : "H",
"RL" : "O"
},
"BM" : {
"I" : "L",
"S" : "C",
"PR" : "L",
"C" : "L",
"A" : "N",
"SCORE" : "5.400",
"AC" : "L",
"AV" : "N",
"UI" : "R"
}
}
},
"description" : {
"description_data" : [
{
"value" : "IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 178506.",
"lang" : "eng"
}
]
},
"data_type" : "CVE",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Cross-Site Scripting",
"lang" : "eng"
}
]
}
]
},
"data_version" : "4.0",
"references" : {
"reference_data" : [
{
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6451705",
"url" : "https://www.ibm.com/support/pages/node/6451705",
"title" : "IBM Security Bulletin 6451705 (Cognos Analytics)"
},
{
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/178506",
"refsource" : "XF",
"name" : "ibm-cognos-cve20204354-xss (178506)"
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Cognos Analytics",
"version" : {
"version_data" : [
{
"version_value" : "11.0"
},
{
"version_value" : "11.1"
}
]
}
}
]
},
"vendor_name" : "IBM"
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2021-05-28T00:00:00",
"STATE": "PUBLIC",
"ID": "CVE-2020-4354"
},
"impact": {
"cvssv3": {
"TM": {
"RC": "C",
"E": "H",
"RL": "O"
},
"BM": {
"I": "L",
"S": "C",
"PR": "L",
"C": "L",
"A": "N",
"SCORE": "5.400",
"AC": "L",
"AV": "N",
"UI": "R"
}
]
}
}
}
}
},
"description": {
"description_data": [
{
"value": "IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 178506.",
"lang": "eng"
}
]
},
"data_type": "CVE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Cross-Site Scripting",
"lang": "eng"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6451705",
"url": "https://www.ibm.com/support/pages/node/6451705",
"title": "IBM Security Bulletin 6451705 (Cognos Analytics)"
},
{
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/178506",
"refsource": "XF",
"name": "ibm-cognos-cve20204354-xss (178506)"
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cognos Analytics",
"version": {
"version_data": [
{
"version_value": "11.0"
},
{
"version_value": "11.1"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
}
}

View File

@ -1,93 +1,93 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "11.0"
},
{
"version_value" : "11.1"
}
]
},
"product_name" : "Cognos Analytics"
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"references" : {
"reference_data" : [
{
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6451705",
"url" : "https://www.ibm.com/support/pages/node/6451705",
"title" : "IBM Security Bulletin 6451705 (Cognos Analytics)"
},
{
"name" : "ibm-cognos-cve20204520-html-injection (182395)",
"refsource" : "XF",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/182395"
}
]
},
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"value" : "IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to inject malicious HTML code that when viewed by the authenticated victim would execute the code. IBM X-Force ID: 182395.",
"lang" : "eng"
}
]
},
"data_type" : "CVE",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Gain Access",
"lang" : "eng"
}
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "11.0"
},
{
"version_value": "11.1"
}
]
},
"product_name": "Cognos Analytics"
}
]
},
"vendor_name": "IBM"
}
]
}
]
},
"impact" : {
"cvssv3" : {
"BM" : {
"C" : "H",
"PR" : "L",
"S" : "U",
"I" : "H",
"UI" : "R",
"AV" : "N",
"AC" : "H",
"SCORE" : "7.100",
"A" : "H"
},
"TM" : {
"RC" : "C",
"E" : "U",
"RL" : "O"
}
}
},
"CVE_data_meta" : {
"ASSIGNER" : "psirt@us.ibm.com",
"DATE_PUBLIC" : "2021-05-28T00:00:00",
"ID" : "CVE-2020-4520",
"STATE" : "PUBLIC"
},
"data_format" : "MITRE"
}
}
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6451705",
"url": "https://www.ibm.com/support/pages/node/6451705",
"title": "IBM Security Bulletin 6451705 (Cognos Analytics)"
},
{
"name": "ibm-cognos-cve20204520-html-injection (182395)",
"refsource": "XF",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182395"
}
]
},
"data_version": "4.0",
"description": {
"description_data": [
{
"value": "IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to inject malicious HTML code that when viewed by the authenticated victim would execute the code. IBM X-Force ID: 182395.",
"lang": "eng"
}
]
},
"data_type": "CVE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Gain Access",
"lang": "eng"
}
]
}
]
},
"impact": {
"cvssv3": {
"BM": {
"C": "H",
"PR": "L",
"S": "U",
"I": "H",
"UI": "R",
"AV": "N",
"AC": "H",
"SCORE": "7.100",
"A": "H"
},
"TM": {
"RC": "C",
"E": "U",
"RL": "O"
}
}
},
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2021-05-28T00:00:00",
"ID": "CVE-2020-4520",
"STATE": "PUBLIC"
},
"data_format": "MITRE"
}

View File

@ -1,93 +1,93 @@
{
"data_format" : "MITRE",
"CVE_data_meta" : {
"ID" : "CVE-2020-4561",
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2021-05-28T00:00:00",
"ASSIGNER" : "psirt@us.ibm.com"
},
"impact" : {
"cvssv3" : {
"BM" : {
"PR" : "N",
"C" : "H",
"I" : "H",
"S" : "C",
"AC" : "L",
"SCORE" : "10.000",
"A" : "H",
"UI" : "N",
"AV" : "N"
},
"TM" : {
"RL" : "O",
"E" : "U",
"RC" : "C"
}
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Gain Access"
}
]
}
]
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Cognos Analytics 11.0 and 11.1 DQM API allows submitting of all control requests in unauthenticated sessions. This allows a remote attacker who can access a valid CA endpoint to read and write files to the Cognos Analytics system. IBM X-Force ID: 183903."
}
]
},
"data_type" : "CVE",
"data_version" : "4.0",
"references" : {
"reference_data" : [
{
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6451705",
"url" : "https://www.ibm.com/support/pages/node/6451705",
"title" : "IBM Security Bulletin 6451705 (Cognos Analytics)"
},
{
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/183903",
"refsource" : "XF",
"name" : "ibm-cognos-cve20204561-command-exec (183903)"
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Cognos Analytics",
"version" : {
"version_data" : [
{
"version_value" : "11.0"
},
{
"version_value" : "11.1"
}
]
}
}
]
},
"vendor_name" : "IBM"
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-4561",
"STATE": "PUBLIC",
"DATE_PUBLIC": "2021-05-28T00:00:00",
"ASSIGNER": "psirt@us.ibm.com"
},
"impact": {
"cvssv3": {
"BM": {
"PR": "N",
"C": "H",
"I": "H",
"S": "C",
"AC": "L",
"SCORE": "10.000",
"A": "H",
"UI": "N",
"AV": "N"
},
"TM": {
"RL": "O",
"E": "U",
"RC": "C"
}
]
}
}
}
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Gain Access"
}
]
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM Cognos Analytics 11.0 and 11.1 DQM API allows submitting of all control requests in unauthenticated sessions. This allows a remote attacker who can access a valid CA endpoint to read and write files to the Cognos Analytics system. IBM X-Force ID: 183903."
}
]
},
"data_type": "CVE",
"data_version": "4.0",
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6451705",
"url": "https://www.ibm.com/support/pages/node/6451705",
"title": "IBM Security Bulletin 6451705 (Cognos Analytics)"
},
{
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183903",
"refsource": "XF",
"name": "ibm-cognos-cve20204561-command-exec (183903)"
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cognos Analytics",
"version": {
"version_data": [
{
"version_value": "11.0"
},
{
"version_value": "11.1"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
}
}

View File

@ -1,90 +1,90 @@
{
"references" : {
"reference_data" : [
{
"title" : "IBM Security Bulletin 6457315 (Security Verify Access)",
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6457315",
"url" : "https://www.ibm.com/support/pages/node/6457315"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/199278",
"name" : "ibm-appgateway-cve202120575-info-disc (199278)",
"title" : "X-Force Vulnerability Report",
"refsource" : "XF"
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
"references": {
"reference_data": [
{
"product" : {
"product_data" : [
{
"product_name" : "Security Verify Access",
"version" : {
"version_data" : [
{
"version_value" : "20.07"
}
]
}
}
]
},
"vendor_name" : "IBM"
"title": "IBM Security Bulletin 6457315 (Security Verify Access)",
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6457315",
"url": "https://www.ibm.com/support/pages/node/6457315"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199278",
"name": "ibm-appgateway-cve202120575-info-disc (199278)",
"title": "X-Force Vulnerability Report",
"refsource": "XF"
}
]
}
},
"data_format" : "MITRE",
"data_version" : "4.0",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Security Verify Access",
"version": {
"version_data": [
{
"version_value": "20.07"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
]
},
"data_type" : "CVE",
"impact" : {
"cvssv3" : {
"TM" : {
"RC" : "C",
"E" : "U",
"RL" : "O"
},
"BM" : {
"AC" : "L",
"AV" : "L",
"C" : "L",
"S" : "U",
"PR" : "N",
"UI" : "N",
"SCORE" : "4.000",
"I" : "N",
"A" : "N"
}
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Security Verify Access 20.07 allows web pages to be stored locally which can be read by another user on the system. X-Force ID: 199278."
}
]
},
"CVE_data_meta" : {
"DATE_PUBLIC" : "2021-05-28T00:00:00",
"STATE" : "PUBLIC",
"ID" : "CVE-2021-20575",
"ASSIGNER" : "psirt@us.ibm.com"
}
}
}
},
"data_format": "MITRE",
"data_version": "4.0",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Obtain Information"
}
]
}
]
},
"data_type": "CVE",
"impact": {
"cvssv3": {
"TM": {
"RC": "C",
"E": "U",
"RL": "O"
},
"BM": {
"AC": "L",
"AV": "L",
"C": "L",
"S": "U",
"PR": "N",
"UI": "N",
"SCORE": "4.000",
"I": "N",
"A": "N"
}
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM Security Verify Access 20.07 allows web pages to be stored locally which can be read by another user on the system. X-Force ID: 199278."
}
]
},
"CVE_data_meta": {
"DATE_PUBLIC": "2021-05-28T00:00:00",
"STATE": "PUBLIC",
"ID": "CVE-2021-20575",
"ASSIGNER": "psirt@us.ibm.com"
}
}

View File

@ -1,90 +1,90 @@
{
"impact" : {
"cvssv3" : {
"BM" : {
"S" : "U",
"C" : "L",
"PR" : "N",
"AV" : "N",
"AC" : "L",
"I" : "N",
"A" : "N",
"SCORE" : "5.300",
"UI" : "N"
},
"TM" : {
"E" : "U",
"RC" : "C",
"RL" : "O"
}
}
},
"data_type" : "CVE",
"CVE_data_meta" : {
"DATE_PUBLIC" : "2021-05-28T00:00:00",
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC",
"ID" : "CVE-2021-20585"
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Security Verify Access 20.07 could disclose sensitive information in HTTP server headers that could be used in further attacks against the system. IBM X-Force ID: 199398."
}
]
},
"references" : {
"reference_data" : [
{
"title" : "IBM Security Bulletin 6457315 (Security Verify Access)",
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6457315",
"url" : "https://www.ibm.com/support/pages/node/6457315"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/199398",
"name" : "ibm-ag-cve202120585-info-disc (199398)",
"title" : "X-Force Vulnerability Report",
"refsource" : "XF"
}
]
},
"data_version" : "4.0",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
]
}
]
},
"data_format" : "MITRE",
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Security Verify Access",
"version" : {
"version_data" : [
{
"version_value" : "20.07"
}
]
}
}
]
},
"vendor_name" : "IBM"
"impact": {
"cvssv3": {
"BM": {
"S": "U",
"C": "L",
"PR": "N",
"AV": "N",
"AC": "L",
"I": "N",
"A": "N",
"SCORE": "5.300",
"UI": "N"
},
"TM": {
"E": "U",
"RC": "C",
"RL": "O"
}
]
}
}
}
}
},
"data_type": "CVE",
"CVE_data_meta": {
"DATE_PUBLIC": "2021-05-28T00:00:00",
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC",
"ID": "CVE-2021-20585"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM Security Verify Access 20.07 could disclose sensitive information in HTTP server headers that could be used in further attacks against the system. IBM X-Force ID: 199398."
}
]
},
"references": {
"reference_data": [
{
"title": "IBM Security Bulletin 6457315 (Security Verify Access)",
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6457315",
"url": "https://www.ibm.com/support/pages/node/6457315"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199398",
"name": "ibm-ag-cve202120585-info-disc (199398)",
"title": "X-Force Vulnerability Report",
"refsource": "XF"
}
]
},
"data_version": "4.0",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Obtain Information"
}
]
}
]
},
"data_format": "MITRE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Security Verify Access",
"version": {
"version_data": [
{
"version_value": "20.07"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
}
}

View File

@ -85,12 +85,17 @@
},
{
"refsource": "MLIST",
"name": "Re: [SECURITY] [CVE-2021-22160] Authentication with JWT allows use of “none”-algorithm",
"name": "Re: [SECURITY] [CVE-2021-22160] Authentication with JWT allows use of \u201cnone\u201d-algorithm",
"url": "https://lists.apache.org/thread.html/r9a12b4da2f26ce9b8f7e7117a879efaa973dab7e54717bbc7923fab1%40%3Cdev.pulsar.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[pulsar-dev] 20210531 Re: [DISCUSS] Propose More Formal Policy for Security Patches and EOL of Versions",
"url": "https://lists.apache.org/thread.html/rbe845aa1573a61769b9c5916c62971f4b10de87c2ea5f38a97f0cf84@%3Cdev.pulsar.apache.org%3E"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}

View File

@ -56,16 +56,19 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://snyk.io/vuln/SNYK-JS-FORMS-1296389"
"refsource": "MISC",
"url": "https://snyk.io/vuln/SNYK-JS-FORMS-1296389",
"name": "https://snyk.io/vuln/SNYK-JS-FORMS-1296389"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/caolan/forms/pull/214"
"refsource": "MISC",
"url": "https://github.com/caolan/forms/pull/214",
"name": "https://github.com/caolan/forms/pull/214"
},
{
"refsource": "CONFIRM",
"url": "https://github.com/caolan/forms/pull/214/commits/d4bd5b5febfe49c1f585f162e04ec810f8dc47a0"
"refsource": "MISC",
"url": "https://github.com/caolan/forms/pull/214/commits/d4bd5b5febfe49c1f585f162e04ec810f8dc47a0",
"name": "https://github.com/caolan/forms/pull/214/commits/d4bd5b5febfe49c1f585f162e04ec810f8dc47a0"
}
]
},
@ -73,7 +76,7 @@
"description_data": [
{
"lang": "eng",
"value": "The package forms before 1.2.1, from 1.3.0 and before 1.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via email validation.\n"
"value": "The package forms before 1.2.1, from 1.3.0 and before 1.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via email validation."
}
]
},

View File

@ -70,12 +70,18 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://lists.apache.org/thread.html/re4cab8855361a454d2af106fb3dad76259e723015fd7e09cb4f9eb77%40%3Cdev.dubbo.apache.org%3E"
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/re4cab8855361a454d2af106fb3dad76259e723015fd7e09cb4f9eb77%40%3Cdev.dubbo.apache.org%3E",
"name": "https://lists.apache.org/thread.html/re4cab8855361a454d2af106fb3dad76259e723015fd7e09cb4f9eb77%40%3Cdev.dubbo.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[dubbo-dev] 20210531 [CVE-2021-25640] Open Redirect or SSRF vulnerability usage of parseURL",
"url": "https://lists.apache.org/thread.html/re4cab8855361a454d2af106fb3dad76259e723015fd7e09cb4f9eb77@%3Cdev.dubbo.apache.org%3E"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}

View File

@ -43,7 +43,7 @@
"description_data": [
{
"lang": "eng",
"value": "Each Apache Dubbo server will set a serialization id to tell the clients which serialization protocol it is working on. But for Dubbo versions before 2.7.8 or 2.6.9, an attacker can choose which serialization id the Provider will use by tampering with the byte preamble flags, aka, not following the server's instruction. This means that if a weak deserializer such as the Kryo and FST are somehow in code scope (e.g. if Kryo is somehow a part of a dependency), a remote unauthenticated attacker can tell the Provider to use the weak deserializer, and then proceed to exploit it. "
"value": "Each Apache Dubbo server will set a serialization id to tell the clients which serialization protocol it is working on. But for Dubbo versions before 2.7.8 or 2.6.9, an attacker can choose which serialization id the Provider will use by tampering with the byte preamble flags, aka, not following the server's instruction. This means that if a weak deserializer such as the Kryo and FST are somehow in code scope (e.g. if Kryo is somehow a part of a dependency), a remote unauthenticated attacker can tell the Provider to use the weak deserializer, and then proceed to exploit it."
}
]
},
@ -65,12 +65,13 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://lists.apache.org/thread.html/r99ef7fa35585d3a68762de07e8d2b2bc48b8fa669a03e8d84b9673f3%40%3Cdev.dubbo.apache.org%3E"
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/r99ef7fa35585d3a68762de07e8d2b2bc48b8fa669a03e8d84b9673f3%40%3Cdev.dubbo.apache.org%3E",
"name": "https://lists.apache.org/thread.html/r99ef7fa35585d3a68762de07e8d2b2bc48b8fa669a03e8d84b9673f3%40%3Cdev.dubbo.apache.org%3E"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}

View File

@ -48,7 +48,7 @@
"description_data": [
{
"lang": "eng",
"value": "Apache Dubbo prior to 2.6.9 and 2.7.9 by default supports generic calls to arbitrary methods exposed by provider interfaces. These invocations are handled by the GenericFilter which will find the service and method specified in the first arguments of the invocation and use the Java Reflection API to make the final call. The signature for the $invoke or $invokeAsync methods is Ljava/lang/String;[Ljava/lang/String;[Ljava/lang/Object; where the first argument is the name of the method to invoke, the second one is an array with the parameter types for the method being invoked and the third one is an array with the actual call arguments.\n\nIn addition, the caller also needs to set an RPC attachment specifying that the call is a generic call and how to decode the arguments. The possible values are:\n\n- true\n- raw.return\n- nativejava\n- bean\n- protobuf-json\n\nAn attacker can control this RPC attachment and set it to nativejava to force the java deserialization of the byte array located in the third argument.\n"
"value": "Apache Dubbo prior to 2.6.9 and 2.7.9 by default supports generic calls to arbitrary methods exposed by provider interfaces. These invocations are handled by the GenericFilter which will find the service and method specified in the first arguments of the invocation and use the Java Reflection API to make the final call. The signature for the $invoke or $invokeAsync methods is Ljava/lang/String;[Ljava/lang/String;[Ljava/lang/Object; where the first argument is the name of the method to invoke, the second one is an array with the parameter types for the method being invoked and the third one is an array with the actual call arguments. In addition, the caller also needs to set an RPC attachment specifying that the call is a generic call and how to decode the arguments. The possible values are: - true - raw.return - nativejava - bean - protobuf-json An attacker can control this RPC attachment and set it to nativejava to force the java deserialization of the byte array located in the third argument."
}
]
},
@ -70,12 +70,18 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://lists.apache.org/thread.html/rccbcbdd6593e42ea3a1e8fedd12807cb111375c9c40edb005ef36f67%40%3Cdev.dubbo.apache.org%3E"
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/rccbcbdd6593e42ea3a1e8fedd12807cb111375c9c40edb005ef36f67%40%3Cdev.dubbo.apache.org%3E",
"name": "https://lists.apache.org/thread.html/rccbcbdd6593e42ea3a1e8fedd12807cb111375c9c40edb005ef36f67%40%3Cdev.dubbo.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[dubbo-dev] 20210531 [CVE-2021-30179]Pre-auth RCE via Java deserialization in the Generic filter",
"url": "https://lists.apache.org/thread.html/rccbcbdd6593e42ea3a1e8fedd12807cb111375c9c40edb005ef36f67@%3Cdev.dubbo.apache.org%3E"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}

View File

@ -65,12 +65,13 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://lists.apache.org/thread.html/raed526465e56204030ddf374b1959478a290e7511971d7aba2e9e39b%40%3Cdev.dubbo.apache.org%3E"
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/raed526465e56204030ddf374b1959478a290e7511971d7aba2e9e39b%40%3Cdev.dubbo.apache.org%3E",
"name": "https://lists.apache.org/thread.html/raed526465e56204030ddf374b1959478a290e7511971d7aba2e9e39b%40%3Cdev.dubbo.apache.org%3E"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}

View File

@ -64,12 +64,13 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://lists.apache.org/thread.html/re22410dc704a09bc7032ddf15140cf5e7df3e8ece390fc9032ff5587%40%3Cdev.dubbo.apache.org%3E"
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/re22410dc704a09bc7032ddf15140cf5e7df3e8ece390fc9032ff5587%40%3Cdev.dubbo.apache.org%3E",
"name": "https://lists.apache.org/thread.html/re22410dc704a09bc7032ddf15140cf5e7df3e8ece390fc9032ff5587%40%3Cdev.dubbo.apache.org%3E"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}

View File

@ -4,14 +4,63 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-3543",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "Fixed in kernel 5.10.x and higher"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "(CWE-416|CWE-476)"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"refsource": "MISC",
"name": "https://lore.kernel.org/lkml/20210429165941.27020-1-andraprs@amazon.com/",
"url": "https://lore.kernel.org/lkml/20210429165941.27020-1-andraprs@amazon.com/"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system."
}
]
}