mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
52e1a6342a
commit
72ecfb17d3
@ -157,11 +157,6 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57353"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2011-4108",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2011-4108"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100891",
|
||||
"refsource": "HP",
|
||||
@ -196,6 +191,11 @@
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2011-4108",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2011-4108"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2013-3722",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,28 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A Denial of Service (infinite loop) exists in OpenSIPS before 1.10 in lookup.c."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://github.com/OpenSIPS/opensips/commit/54e027adfa486cfcf993828512b2e273aeb163c2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://github.com/OpenSIPS/opensips/commit/54e027adfa486cfcf993828512b2e273aeb163c2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,71 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4448",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "echoping",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "echoping",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "through 6.0.2"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2013-4448",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "echoping through 6.0.2 has buffer overflow vulnerabilities"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "buffer overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/10/19/2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2013/10/19/2"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/10/21/2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2013/10/21/2"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/10/21/9",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2013/10/21/9"
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2010-5111. Reason: This candidate is a duplicate of CVE-2010-5111. Notes: All CVE users should reference CVE-2010-5111 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2013-5663",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2013-5663"
|
||||
},
|
||||
{
|
||||
"name": "http://researchcenter.paloaltonetworks.com/2013/01/app-id-cache-pollution-update/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "http://cansecwest.com/csw11/Network%20Application%20FW%20vs.%20Contemporary%20Threats%20(Brad%20Woodberg%20-%20Final).pptx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cansecwest.com/csw11/Network%20Application%20FW%20vs.%20Contemporary%20Threats%20(Brad%20Woodberg%20-%20Final).pptx"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2013-5663",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2013-5663"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2015-1387",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2015-1387",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2015-1454. Reason: This candidate is a reservation duplicate of CVE-2015-1454. Notes: All CVE users should reference CVE-2015-1454 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7217",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7217"
|
||||
},
|
||||
{
|
||||
"name": "1038247",
|
||||
"refsource": "SECTRACK",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "97598",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97598"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7217",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7217"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038248"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7218"
|
||||
},
|
||||
{
|
||||
"name": "97592",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97592"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.paloaltonetworks.com/documentation/34/endpoint/traps-release-notes/traps-3-4-4-addressed-issues.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7408",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7408"
|
||||
},
|
||||
{
|
||||
"name": "97533",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97533"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7408",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7408"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038355"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7409",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7409"
|
||||
},
|
||||
{
|
||||
"name": "97953",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97953"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-7409",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-7409"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99911"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-8390",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-8390"
|
||||
},
|
||||
{
|
||||
"name": "1038976",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038976"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-8390",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-8390"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-9459",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-9459"
|
||||
},
|
||||
{
|
||||
"name": "1038974",
|
||||
"refsource": "SECTRACK",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "99902",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99902"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2017-9459",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2017-9459"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,11 +59,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-10139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-10139"
|
||||
},
|
||||
{
|
||||
"name": "105111",
|
||||
"refsource": "BID",
|
||||
@ -73,6 +68,11 @@
|
||||
"name": "1041544",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041544"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-10139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-10139"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105107"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-10140",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-10140"
|
||||
},
|
||||
{
|
||||
"name": "1041545",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041545"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-10140",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-10140"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-10142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-10142"
|
||||
},
|
||||
{
|
||||
"name": "106069",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106069"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-10142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-10142"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -159,13 +159,13 @@
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-14634",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-14634"
|
||||
"name": "https://support.f5.com/csp/article/K20934447?utm_source=f5support&utm_medium=RSS",
|
||||
"url": "https://support.f5.com/csp/article/K20934447?utm_source=f5support&utm_medium=RSS"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://support.f5.com/csp/article/K20934447?utm_source=f5support&utm_medium=RSS",
|
||||
"url": "https://support.f5.com/csp/article/K20934447?utm_source=f5support&utm_medium=RSS"
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-14634",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-14634"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -92,11 +92,6 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4314"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-18065",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-18065"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "106265",
|
||||
@ -111,6 +106,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-18065",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-18065"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-8715",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-8715"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/embedthis/appweb/issues/610",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://blogs.securiteam.com/index.php/archives/3676",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.securiteam.com/index.php/archives/3676"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-8715",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-8715"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-9337",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-9337"
|
||||
},
|
||||
{
|
||||
"name": "1041240",
|
||||
"refsource": "SECTRACK",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "104657",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104657"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2018-9337",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2018-9337"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-12954",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2019-12954",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "SolarWinds Network Performance Monitor (Orion Platform 2018, NPM 12.3, NetPath 1.1.3) allows XSS by authenticated users via a crafted onerror attribute of a VIDEO element in an action for an ALERT."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.esecforte.com/cve-2019-12954-solarwinds-network-performance-monitor-orion-platform-2018-npm-12-3-netpath-1-1-3-vulnerable-for-stored-xss/",
|
||||
"url": "https://www.esecforte.com/cve-2019-12954-solarwinds-network-performance-monitor-orion-platform-2018-npm-12-3-netpath-1-1-3-vulnerable-for-stored-xss/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1565",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1565"
|
||||
},
|
||||
{
|
||||
"name": "106752",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106752"
|
||||
},
|
||||
{
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1565",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1565"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -44,15 +44,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1572",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1572"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "107720",
|
||||
"url": "http://www.securityfocus.com/bid/107720"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1572",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1572"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -44,11 +44,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1573",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1573"
|
||||
},
|
||||
{
|
||||
"refsource": "CERT-VN",
|
||||
"name": "VU#192371",
|
||||
@ -68,6 +63,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-783",
|
||||
"url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-783"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1573",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1573"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -44,15 +44,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1574",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1574"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "107900",
|
||||
"url": "http://www.securityfocus.com/bid/107900"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1574",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1574"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1575",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1575"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109176",
|
||||
"url": "http://www.securityfocus.com/bid/109176"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1575",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1575"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -44,15 +44,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1577",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1577"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109053",
|
||||
"url": "http://www.securityfocus.com/bid/109053"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1577",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1577"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -44,15 +44,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1578",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1578"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109056",
|
||||
"url": "http://www.securityfocus.com/bid/109056"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1578",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1578"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -44,11 +44,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1579",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1579"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "109310",
|
||||
@ -63,6 +58,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://devco.re/blog/2019/07/17/attacking-ssl-vpn-part-1-PreAuth-RCE-on-Palo-Alto-GlobalProtect-with-Uber-as-case-study/",
|
||||
"url": "https://devco.re/blog/2019/07/17/attacking-ssl-vpn-part-1-PreAuth-RCE-on-Palo-Alto-GlobalProtect-with-Uber-as-case-study/"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2019-1579",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2019-1579"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-1704",
|
||||
"ASSIGNER": "gsuckevi@redhat.com"
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
|
@ -77,12 +77,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tvn.twcert.org.tw/taiwanvn/TVN-201910013"
|
||||
"refsource": "MISC",
|
||||
"url": "https://tvn.twcert.org.tw/taiwanvn/TVN-201910013",
|
||||
"name": "https://tvn.twcert.org.tw/taiwanvn/TVN-201910013"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.chtsecurity.com/news/a791f509-9782-4be1-b71f-22fc619f8215"
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.chtsecurity.com/news/a791f509-9782-4be1-b71f-22fc619f8215",
|
||||
"name": "https://www.chtsecurity.com/news/a791f509-9782-4be1-b71f-22fc619f8215"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -77,12 +77,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tvn.twcert.org.tw/taiwanvn/TVN-201910014"
|
||||
"refsource": "MISC",
|
||||
"url": "https://tvn.twcert.org.tw/taiwanvn/TVN-201910014",
|
||||
"name": "https://tvn.twcert.org.tw/taiwanvn/TVN-201910014"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.chtsecurity.com/news/a791f509-9782-4be1-b71f-22fc619f8215"
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.chtsecurity.com/news/a791f509-9782-4be1-b71f-22fc619f8215",
|
||||
"name": "https://www.chtsecurity.com/news/a791f509-9782-4be1-b71f-22fc619f8215"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -77,12 +77,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tvn.twcert.org.tw/taiwanvn/TVN-201910015"
|
||||
"refsource": "MISC",
|
||||
"url": "https://tvn.twcert.org.tw/taiwanvn/TVN-201910015",
|
||||
"name": "https://tvn.twcert.org.tw/taiwanvn/TVN-201910015"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.chtsecurity.com/news/a791f509-9782-4be1-b71f-22fc619f8215"
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.chtsecurity.com/news/a791f509-9782-4be1-b71f-22fc619f8215",
|
||||
"name": "https://www.chtsecurity.com/news/a791f509-9782-4be1-b71f-22fc619f8215"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
18
2020/9xxx/CVE-2020-9039.json
Normal file
18
2020/9xxx/CVE-2020-9039.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-9039",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2020/9xxx/CVE-2020-9040.json
Normal file
18
2020/9xxx/CVE-2020-9040.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-9040",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2020/9xxx/CVE-2020-9041.json
Normal file
18
2020/9xxx/CVE-2020-9041.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-9041",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2020/9xxx/CVE-2020-9042.json
Normal file
18
2020/9xxx/CVE-2020-9042.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-9042",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
67
2020/9xxx/CVE-2020-9043.json
Normal file
67
2020/9xxx/CVE-2020-9043.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2020-9043",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "The wpCentral plugin before 1.5.1 for WordPress allows disclosure of the connection key."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/wp-central/#developers",
|
||||
"refsource": "MISC",
|
||||
"name": "https://wordpress.org/plugins/wp-central/#developers"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?&old=2244363%40wp-central&new=2244363%40wp-central",
|
||||
"refsource": "MISC",
|
||||
"name": "https://plugins.trac.wordpress.org/changeset?&old=2244363%40wp-central&new=2244363%40wp-central"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user