"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-04-23 20:00:49 +00:00
parent 759468cf0f
commit 7ab39a1484
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
10 changed files with 889 additions and 779 deletions

View File

@ -1,4 +1,3 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com", "ASSIGNER": "secalert@redhat.com",
@ -214,7 +213,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92023" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92023"
}, },
{ {
"url":"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
} }
] ]
} }

View File

@ -1,4 +1,3 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com", "ASSIGNER": "secalert@redhat.com",
@ -394,7 +393,9 @@
"url": "https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c@%3Ccommits.pulsar.apache.org%3E" "url": "https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c@%3Ccommits.pulsar.apache.org%3E"
}, },
{ {
"url":"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
} }
] ]
} }

View File

@ -1,4 +1,3 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "security@google.com", "ASSIGNER": "security@google.com",
@ -149,7 +148,9 @@
"url": "https://chromium.googlesource.com/chromium/deps/icu52/+/3af4ce5982311035e5f36803d547c0befa576c8c" "url": "https://chromium.googlesource.com/chromium/deps/icu52/+/3af4ce5982311035e5f36803d547c0befa576c8c"
}, },
{ {
"url":"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
} }
] ]
} }

View File

@ -1,4 +1,3 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "security@google.com", "ASSIGNER": "security@google.com",
@ -149,7 +148,9 @@
"url": "https://chromium.googlesource.com/chromium/deps/icu52/+/3af4ce5982311035e5f36803d547c0befa576c8c" "url": "https://chromium.googlesource.com/chromium/deps/icu52/+/3af4ce5982311035e5f36803d547c0befa576c8c"
}, },
{ {
"url":"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
} }
] ]
} }

View File

@ -1,4 +1,3 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "security@google.com", "ASSIGNER": "security@google.com",
@ -139,7 +138,9 @@
"url": "http://secunia.com/advisories/62383" "url": "http://secunia.com/advisories/62383"
}, },
{ {
"url":"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
} }
] ]
} }

View File

@ -1,4 +1,3 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com", "ASSIGNER": "secalert@redhat.com",
@ -144,7 +143,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}, },
{ {
"url":"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
} }
] ]
} }

View File

@ -1,4 +1,3 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com", "ASSIGNER": "secalert@redhat.com",
@ -124,7 +123,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}, },
{ {
"url":"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
} }
] ]
} }

View File

@ -1,17 +1,61 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-10710",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED" "ID": "CVE-2019-10710",
"STATE": "PUBLIC"
}, },
"description": { "affects": {
"description_data": [ "vendor": {
"vendor_data": [
{ {
"lang": "eng", "product": {
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Insecure permissions in the Web management portal on all IP cameras based on Hisilicon Hi3510 firmware allow authenticated attackers to receive a network's cleartext WiFi credentials via a specific HTTP request. This affects certain devices labeled as HI3510, HI3518, LOOSAFE, LEVCOECAM, Sywstoda, BESDER, WUSONGLUSAN, GADINAN, Unitoptek, ESCAM, etc."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://dojo.bullguard.com/dojo-by-bullguard/blog/cam-hi-risk/",
"url": "https://dojo.bullguard.com/dojo-by-bullguard/blog/cam-hi-risk/"
} }
] ]
} }

View File

@ -2,7 +2,30 @@
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-7727", "ID": "CVE-2019-7727",
"STATE": "RESERVED" "STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
}, },
"data_format": "MITRE", "data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "In NICE Engage through 6.5, the default configuration binds an unauthenticated JMX/RMI interface to all network interfaces, without restricting registration of MBeans, which allows remote attackers to execute arbitrary code via the RMI protocol by using the JMX connector. The observed affected TCP port is 6338 but, based on the product's configuration, a different one could be vulnerable."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "BUGTRAQ",
"name": "20190401 CVE-2019-7727 - JMX/RMI Nice ENGAGE <= 6.5 Remote Command Execution",
"url": "https://seclists.org/bugtraq/2019/Apr/2"
},
{
"refsource": "MISC",
"name": "https://redtimmysec.wordpress.com/2019/03/26/jmx-rmi-multiple-applications-rce/",
"url": "https://redtimmysec.wordpress.com/2019/03/26/jmx-rmi-multiple-applications-rce/"
},
{
"refsource": "FULLDISC",
"name": "20190404 CVE-2019-7727 - JMX/RMI Nice ENGAGE <= 6.5 Remote Command Execution",
"url": "http://seclists.org/fulldisclosure/2019/Apr/4"
} }
] ]
} }

View File

@ -71,6 +71,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-3936-1", "name": "USN-3936-1",
"url": "https://usn.ubuntu.com/3936-1/" "url": "https://usn.ubuntu.com/3936-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-3936-2",
"url": "https://usn.ubuntu.com/3936-2/"
} }
] ]
} }