mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 03:02:46 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2bef0e149f
commit
73f92aa2cd
@ -1,8 +1,31 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-0334",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Cisco",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "IronPort Web Security Appliance AsyncOS",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "prior to 7.5"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,33 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Cisco IronPort Web Security Appliance AsyncOS software prior to 7.5 has a SSL Certificate Caching vulnerability which could allow man-in-the-middle attacks"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Security Bypass"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://www.securityfocus.com/bid/52981",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/52981"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20120412-CVE-2012-0334",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20120412-CVE-2012-0334"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,8 +1,31 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2012-0945",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "whoopsie-daisy",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "whoopsie-daisy",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "< 0.1.26"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,28 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "whoopsie-daisy before 0.1.26: Root user can remove arbitrary files"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "incorrect access control"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/whoopsie-daisy/+bug/973687",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/whoopsie-daisy/+bug/973687"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,8 +1,40 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1562",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Joomla!",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Joomla! core",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2.5.2"
|
||||
},
|
||||
{
|
||||
"version_value": "2.5.1"
|
||||
},
|
||||
{
|
||||
"version_value": "2.5.0"
|
||||
},
|
||||
{
|
||||
"version_value": "and all 1.7.x and 1.6.x versions"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +43,33 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Joomla! core before 2.5.3 allows unauthorized password change."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "authentication error"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/19/11",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/03/19/11"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://developer.joomla.org/security/news/394-20120304-core-password-change.html",
|
||||
"url": "https://developer.joomla.org/security/news/394-20120304-core-password-change.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,8 +1,40 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1563",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Joomla!",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Joomla!",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2.5.2"
|
||||
},
|
||||
{
|
||||
"version_value": "2.5.1"
|
||||
},
|
||||
{
|
||||
"version_value": "2.5.0"
|
||||
},
|
||||
{
|
||||
"version_value": "and all 1.7.x and 1.6.x releases"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +43,38 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Joomla! before 2.5.3 allows Admin Account Creation."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Admin Account Creation"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/19/11",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/03/19/11"
|
||||
},
|
||||
{
|
||||
"url": "https://www.exploit-db.com/exploits/41156/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.exploit-db.com/exploits/41156/"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://developer.joomla.org/security/news/395-20120303-core-privilege-escalation.html",
|
||||
"url": "https://developer.joomla.org/security/news/395-20120303-core-privilege-escalation.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -118,6 +118,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4237-1",
|
||||
"url": "https://usn.ubuntu.com/4237-1/"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4237-2",
|
||||
"url": "https://usn.ubuntu.com/4237-2/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -225,6 +225,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://support.f5.com/csp/article/K74374841?utm_source=f5support&utm_medium=RSS",
|
||||
"url": "https://support.f5.com/csp/article/K74374841?utm_source=f5support&utm_medium=RSS"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en",
|
||||
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -98,6 +98,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4237-1",
|
||||
"url": "https://usn.ubuntu.com/4237-1/"
|
||||
},
|
||||
{
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4237-2",
|
||||
"url": "https://usn.ubuntu.com/4237-2/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -238,6 +238,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en",
|
||||
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -196,6 +196,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:4255",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:4255"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en",
|
||||
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user