diff --git a/2013/1xxx/CVE-2013-1591.json b/2013/1xxx/CVE-2013-1591.json index dc3d9cb2230..65362dcd0b0 100644 --- a/2013/1xxx/CVE-2013-1591.json +++ b/2013/1xxx/CVE-2013-1591.json @@ -86,6 +86,11 @@ "name": "MDVSA-2013:116", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:116" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K51392553", + "url": "https://support.f5.com/csp/article/K51392553" } ] } diff --git a/2019/0xxx/CVE-2019-0757.json b/2019/0xxx/CVE-2019-0757.json index bf4ef3e7dc1..bcb9c564a6f 100644 --- a/2019/0xxx/CVE-2019-0757.json +++ b/2019/0xxx/CVE-2019-0757.json @@ -116,6 +116,11 @@ "refsource": "CONFIRM", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0757", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0757" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1259", + "url": "https://access.redhat.com/errata/RHSA-2019:1259" } ] } diff --git a/2019/0xxx/CVE-2019-0820.json b/2019/0xxx/CVE-2019-0820.json index 92b3485def9..108d38b5579 100644 --- a/2019/0xxx/CVE-2019-0820.json +++ b/2019/0xxx/CVE-2019-0820.json @@ -658,6 +658,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0820", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0820" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1259", + "url": "https://access.redhat.com/errata/RHSA-2019:1259" } ] } diff --git a/2019/0xxx/CVE-2019-0980.json b/2019/0xxx/CVE-2019-0980.json index 43cba2acfab..efb3af9603c 100644 --- a/2019/0xxx/CVE-2019-0980.json +++ b/2019/0xxx/CVE-2019-0980.json @@ -729,6 +729,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0980", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0980" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1259", + "url": "https://access.redhat.com/errata/RHSA-2019:1259" } ] } diff --git a/2019/0xxx/CVE-2019-0981.json b/2019/0xxx/CVE-2019-0981.json index 4b7cfa2b74c..6dc398be28e 100644 --- a/2019/0xxx/CVE-2019-0981.json +++ b/2019/0xxx/CVE-2019-0981.json @@ -729,6 +729,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0981", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0981" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1259", + "url": "https://access.redhat.com/errata/RHSA-2019:1259" } ] } diff --git a/2019/10xxx/CVE-2019-10076.json b/2019/10xxx/CVE-2019-10076.json index abadfe9127c..a1c4acd66e7 100644 --- a/2019/10xxx/CVE-2019-10076.json +++ b/2019/10xxx/CVE-2019-10076.json @@ -44,6 +44,16 @@ }, "references": { "reference_data": [ + { + "refsource": "MLIST", + "name": "[jspwiki-commits] 20190519 [jspwiki-site] branch jbake updated: added CVE-2019-10076, CVE-2019-10077 and CVE-2019-10078 vulnerability disclosures", + "url": "https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16@%3Ccommits.jspwiki.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190519 [CVE-2019-10076] Apache JSPWiki Cross-site scripting vulnerability", + "url": "http://www.openwall.com/lists/oss-security/2019/05/19/4" + }, { "refsource": "CONFIRM", "name": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10076", diff --git a/2019/10xxx/CVE-2019-10077.json b/2019/10xxx/CVE-2019-10077.json index 298297893b7..ba1f1eb6f47 100644 --- a/2019/10xxx/CVE-2019-10077.json +++ b/2019/10xxx/CVE-2019-10077.json @@ -44,6 +44,16 @@ }, "references": { "reference_data": [ + { + "refsource": "MLIST", + "name": "[jspwiki-commits] 20190519 [jspwiki-site] branch jbake updated: added CVE-2019-10076, CVE-2019-10077 and CVE-2019-10078 vulnerability disclosures", + "url": "https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16@%3Ccommits.jspwiki.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190519 [CVE-2019-10077] Apache JSPWiki Cross-site scripting vulnerability", + "url": "http://www.openwall.com/lists/oss-security/2019/05/19/5" + }, { "refsource": "CONFIRM", "name": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10077", diff --git a/2019/10xxx/CVE-2019-10078.json b/2019/10xxx/CVE-2019-10078.json index 0c6f93fde85..cdd9bcdefe0 100644 --- a/2019/10xxx/CVE-2019-10078.json +++ b/2019/10xxx/CVE-2019-10078.json @@ -44,6 +44,21 @@ }, "references": { "reference_data": [ + { + "refsource": "MLIST", + "name": "[jspwiki-dev] 20190519 [CVE-2019-10078] Apache JSPWiki Cross-site scripting vulnerability on Apache JSPWiki", + "url": "https://lists.apache.org/thread.html/24f324ef11e43ba89ec9aac3725a5ecd4289835639c476299e7660d9@%3Cdev.jspwiki.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[jspwiki-commits] 20190519 [jspwiki-site] branch jbake updated: added CVE-2019-10076, CVE-2019-10077 and CVE-2019-10078 vulnerability disclosures", + "url": "https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16@%3Ccommits.jspwiki.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190519 [CVE-2019-10078] Apache JSPWiki Cross-site scripting vulnerability", + "url": "http://www.openwall.com/lists/oss-security/2019/05/19/6" + }, { "refsource": "CONFIRM", "name": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10078", diff --git a/2019/11xxx/CVE-2019-11023.json b/2019/11xxx/CVE-2019-11023.json index 649a84dcb05..5a47180c441 100644 --- a/2019/11xxx/CVE-2019-11023.json +++ b/2019/11xxx/CVE-2019-11023.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-521e6c567c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FI3D5TQE3IMCSF5OUTXQL4GVKFCIY5JG/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-feeb1a2543", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLEAHLDJVMAEGA3YMC7KPKJ7ZPXNMJID/" } ] } diff --git a/2019/7xxx/CVE-2019-7140.json b/2019/7xxx/CVE-2019-7140.json index 8074ace8f92..00cb882dc45 100644 --- a/2019/7xxx/CVE-2019-7140.json +++ b/2019/7xxx/CVE-2019-7140.json @@ -1,18 +1,72 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-7140", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" + }, + { + "refsource": "BID", + "name": "108326", + "url": "http://www.securityfocus.com/bid/108326" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-479/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-479/" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-7140", + "ASSIGNER": "psirt@adobe.com" } } \ No newline at end of file