"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-11-04 22:01:17 +00:00
parent 31f451c0a9
commit 6ee1ce0788
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
12 changed files with 413 additions and 15 deletions

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2010-3662",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows SQL Injection on the backend."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2010-3662",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2010-3662"
},
{
"refsource": "MISC",
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719"
},
{
"refsource": "CONFIRM",
"name": "https://typo3.org/security/advisory/typo3-sa-2010-012/#SQL_Injection",
"url": "https://typo3.org/security/advisory/typo3-sa-2010-012/#SQL_Injection"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2010-3663",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 contains an insecure default value of the variable fileDenyPattern which could allow remote attackers to execute arbitrary code on the backend."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2010-3663",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2010-3663"
},
{
"refsource": "MISC",
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719"
},
{
"refsource": "CONFIRM",
"name": "https://typo3.org/security/advisory/typo3-sa-2010-012/#Arbitrary_Code_Execution",
"url": "https://typo3.org/security/advisory/typo3-sa-2010-012/#Arbitrary_Code_Execution"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2010-3664",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows Information Disclosure on the backend."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2010-3664",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2010-3664"
},
{
"refsource": "MISC",
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719"
},
{
"refsource": "CONFIRM",
"name": "https://typo3.org/security/advisory/typo3-sa-2010-012/#Information_Disclosure",
"url": "https://typo3.org/security/advisory/typo3-sa-2010-012/#Information_Disclosure"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2010-3665",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows XSS on the Extension Manager."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2010-3665",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2010-3665"
},
{
"refsource": "CONFIRM",
"name": "https://typo3.org/security/advisory/typo3-sa-2010-012/#XSS",
"url": "https://typo3.org/security/advisory/typo3-sa-2010-012/#XSS"
},
{
"refsource": "MISC",
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2010-3666",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 contains insecure randomness in the uniqid function."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2010-3666",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2010-3666"
},
{
"refsource": "MISC",
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719"
},
{
"refsource": "CONFIRM",
"name": "https://typo3.org/security/advisory/typo3-sa-2010-012/#Insecure_Randomness",
"url": "https://typo3.org/security/advisory/typo3-sa-2010-012/#Insecure_Randomness"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2010-3667",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows Spam Abuse in the native form content element."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2010-3667",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2010-3667"
},
{
"refsource": "MISC",
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719"
},
{
"refsource": "CONFIRM",
"name": "https://typo3.org/security/advisory/typo3-sa-2010-012/#Spam_Abuse",
"url": "https://typo3.org/security/advisory/typo3-sa-2010-012/#Spam_Abuse"
}
]
}

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4374",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "RHQ Mongo DB Drift Server",
"version": {
"version_data": [
{
"version_value": "through 2013-09-25"
}
]
}
}
]
},
"vendor_name": "RHQ Mongo DB Drift Server"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,33 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An insecurity temporary file vulnerability exists in RHQ Mongo DB Drift Server through 2013-09-25 when unpacking zipped files."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Malicious change set import due to insecure temporary file usage"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4374",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4374"
},
{
"url": "https://access.redhat.com/security/cve/cve-2013-4374",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/cve-2013-4374"
}
]
}

View File

@ -121,6 +121,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2519",
"url": "https://access.redhat.com/errata/RHSA-2019:2519"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2019-07",
"url": "https://www.tenable.com/security/tns-2019-07"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2519",
"url": "https://access.redhat.com/errata/RHSA-2019:2519"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2019-07",
"url": "https://www.tenable.com/security/tns-2019-07"
}
]
}

View File

@ -81,6 +81,11 @@
"refsource": "DEBIAN",
"name": "DSA-4557",
"url": "https://www.debian.org/security/2019/dsa-4557"
},
{
"refsource": "BUGTRAQ",
"name": "20191104 [SECURITY] [DSA 4557-1] libarchive security update",
"url": "https://seclists.org/bugtraq/2019/Nov/2"
}
]
}

View File

@ -106,6 +106,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:3299",
"url": "https://access.redhat.com/errata/RHSA-2019:3299"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2019-07",
"url": "https://www.tenable.com/security/tns-2019-07"
}
]
}

View File

@ -121,6 +121,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:3299",
"url": "https://access.redhat.com/errata/RHSA-2019:3299"
},
{
"refsource": "CONFIRM",
"name": "https://www.tenable.com/security/tns-2019-07",
"url": "https://www.tenable.com/security/tns-2019-07"
}
]
}