"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-10-02 15:01:01 +00:00
parent 327dc57771
commit 7e12e45054
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
12 changed files with 521 additions and 434 deletions

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the TCP component (issue 1 of 4). This is a IPNET security vulnerability: TCP Urgent Pointer = 0 that leads to an integer underflow."
"value": "Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). This is a IPNET security vulnerability: TCP Urgent Pointer = 0 that leads to an integer underflow."
}
]
},

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-13025",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Compal CH7465LG CH7465LG-NCIP-6.12.18.24-5p8-NOSH devices have Incorrect Access Control because of Improper Input Validation. The attacker can send a maliciously modified POST (HTTP) request containing shell commands, which will be executed on the device, to an backend API endpoint of the cable modem."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://xitan.me/posts/connect-box-ch7465lg-rce/",
"url": "https://xitan.me/posts/connect-box-ch7465lg-rce/"
}
]
}
}

View File

@ -1,90 +1,90 @@
{
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"value" : "IBM Security Directory Server 6.4.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 165178.",
"lang" : "eng"
}
]
},
"CVE_data_meta" : {
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2019-10-01T00:00:00",
"ASSIGNER" : "psirt@us.ibm.com",
"ID" : "CVE-2019-4520"
},
"data_format" : "MITRE",
"references" : {
"reference_data" : [
{
"refsource" : "CONFIRM",
"title" : "IBM Security Bulletin 1077045 (Security Directory Server)",
"name" : "https://www.ibm.com/support/pages/node/1077045",
"url" : "https://www.ibm.com/support/pages/node/1077045"
},
{
"refsource" : "XF",
"name" : "ibm-sds-cve20194520-info-disc (165178)",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/165178"
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"product_name" : "Security Directory Server",
"version" : {
"version_data" : [
{
"version_value" : "6.4.0"
}
]
}
}
]
}
"value": "IBM Security Directory Server 6.4.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 165178.",
"lang": "eng"
}
]
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Obtain Information",
"lang" : "eng"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"DATE_PUBLIC": "2019-10-01T00:00:00",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2019-4520"
},
"data_format": "MITRE",
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"title": "IBM Security Bulletin 1077045 (Security Directory Server)",
"name": "https://www.ibm.com/support/pages/node/1077045",
"url": "https://www.ibm.com/support/pages/node/1077045"
},
{
"refsource": "XF",
"name": "ibm-sds-cve20194520-info-disc (165178)",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/165178"
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"product_name": "Security Directory Server",
"version": {
"version_data": [
{
"version_value": "6.4.0"
}
]
}
}
]
}
}
]
}
]
},
"impact" : {
"cvssv3" : {
"TM" : {
"RC" : "C",
"RL" : "O",
"E" : "U"
},
"BM" : {
"AC" : "L",
"SCORE" : "7.500",
"UI" : "N",
"PR" : "N",
"A" : "N",
"I" : "N",
"AV" : "N",
"S" : "U",
"C" : "H"
}
}
}
}
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Obtain Information",
"lang": "eng"
}
]
}
]
},
"impact": {
"cvssv3": {
"TM": {
"RC": "C",
"RL": "O",
"E": "U"
},
"BM": {
"AC": "L",
"SCORE": "7.500",
"UI": "N",
"PR": "N",
"A": "N",
"I": "N",
"AV": "N",
"S": "U",
"C": "H"
}
}
}
}

View File

@ -1,90 +1,90 @@
{
"description" : {
"description_data" : [
{
"value" : "IBM Security Directory Server 6.4.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 165660.",
"lang" : "eng"
}
]
},
"data_version" : "4.0",
"CVE_data_meta" : {
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2019-10-01T00:00:00",
"ID" : "CVE-2019-4538",
"ASSIGNER" : "psirt@us.ibm.com"
},
"data_type" : "CVE",
"impact" : {
"cvssv3" : {
"TM" : {
"E" : "U",
"RL" : "O",
"RC" : "C"
},
"BM" : {
"PR" : "N",
"A" : "N",
"I" : "H",
"AV" : "N",
"S" : "C",
"C" : "N",
"AC" : "L",
"SCORE" : "7.400",
"UI" : "R"
}
}
},
"references" : {
"reference_data" : [
{
"url" : "https://www.ibm.com/support/pages/node/1077045",
"name" : "https://www.ibm.com/support/pages/node/1077045",
"title" : "IBM Security Bulletin 1077045 (Security Directory Server)",
"refsource" : "CONFIRM"
},
{
"refsource" : "XF",
"title" : "X-Force Vulnerability Report",
"name" : "ibm-sds-cve20194538-open-redirect (165660)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/165660"
}
]
},
"data_format" : "MITRE",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Gain Access"
}
]
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
"description": {
"description_data": [
{
"product" : {
"product_data" : [
{
"product_name" : "Security Directory Server",
"version" : {
"version_data" : [
{
"version_value" : "6.4.0"
}
]
}
}
]
},
"vendor_name" : "IBM"
"value": "IBM Security Directory Server 6.4.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 165660.",
"lang": "eng"
}
]
}
}
}
]
},
"data_version": "4.0",
"CVE_data_meta": {
"STATE": "PUBLIC",
"DATE_PUBLIC": "2019-10-01T00:00:00",
"ID": "CVE-2019-4538",
"ASSIGNER": "psirt@us.ibm.com"
},
"data_type": "CVE",
"impact": {
"cvssv3": {
"TM": {
"E": "U",
"RL": "O",
"RC": "C"
},
"BM": {
"PR": "N",
"A": "N",
"I": "H",
"AV": "N",
"S": "C",
"C": "N",
"AC": "L",
"SCORE": "7.400",
"UI": "R"
}
}
},
"references": {
"reference_data": [
{
"url": "https://www.ibm.com/support/pages/node/1077045",
"name": "https://www.ibm.com/support/pages/node/1077045",
"title": "IBM Security Bulletin 1077045 (Security Directory Server)",
"refsource": "CONFIRM"
},
{
"refsource": "XF",
"title": "X-Force Vulnerability Report",
"name": "ibm-sds-cve20194538-open-redirect (165660)",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/165660"
}
]
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Gain Access"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Security Directory Server",
"version": {
"version_data": [
{
"version_value": "6.4.0"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
}
}

View File

@ -1,90 +1,90 @@
{
"impact" : {
"cvssv3" : {
"BM" : {
"PR" : "L",
"A" : "H",
"I" : "L",
"AV" : "N",
"S" : "U",
"C" : "N",
"AC" : "L",
"SCORE" : "7.100",
"UI" : "N"
},
"TM" : {
"E" : "U",
"RC" : "C",
"RL" : "O"
}
}
},
"data_format" : "MITRE",
"references" : {
"reference_data" : [
{
"name" : "https://www.ibm.com/support/pages/node/1077045",
"title" : "IBM Security Bulletin 1077045 (Security Directory Server)",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/pages/node/1077045"
},
{
"refsource" : "XF",
"name" : "ibm-sds-cve20194539-xml-injection (165812)",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/165812"
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"product_name" : "Security Directory Server",
"version" : {
"version_data" : [
{
"version_value" : "6.4.0"
}
]
}
}
]
}
"impact": {
"cvssv3": {
"BM": {
"PR": "L",
"A": "H",
"I": "L",
"AV": "N",
"S": "U",
"C": "N",
"AC": "L",
"SCORE": "7.100",
"UI": "N"
},
"TM": {
"E": "U",
"RC": "C",
"RL": "O"
}
]
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Denial of Service"
}
}
},
"data_format": "MITRE",
"references": {
"reference_data": [
{
"name": "https://www.ibm.com/support/pages/node/1077045",
"title": "IBM Security Bulletin 1077045 (Security Directory Server)",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/pages/node/1077045"
},
{
"refsource": "XF",
"name": "ibm-sds-cve20194539-xml-injection (165812)",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/165812"
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"product_name": "Security Directory Server",
"version": {
"version_data": [
{
"version_value": "6.4.0"
}
]
}
}
]
}
}
]
}
]
},
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"value" : "IBM Security Directory Server 6.4.0 does not properly neutralize special elements that are used in XML, allowing attackers to modify the syntax, content, or commands of the XML before it is processed by an end system. IBM X-Force ID: 165812.",
"lang" : "eng"
}
]
},
"CVE_data_meta" : {
"DATE_PUBLIC" : "2019-10-01T00:00:00",
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com",
"ID" : "CVE-2019-4539"
},
"data_type" : "CVE"
}
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Denial of Service"
}
]
}
]
},
"data_version": "4.0",
"description": {
"description_data": [
{
"value": "IBM Security Directory Server 6.4.0 does not properly neutralize special elements that are used in XML, allowing attackers to modify the syntax, content, or commands of the XML before it is processed by an end system. IBM X-Force ID: 165812.",
"lang": "eng"
}
]
},
"CVE_data_meta": {
"DATE_PUBLIC": "2019-10-01T00:00:00",
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2019-4539"
},
"data_type": "CVE"
}

View File

@ -1,90 +1,90 @@
{
"CVE_data_meta" : {
"DATE_PUBLIC" : "2019-10-01T00:00:00",
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com",
"ID" : "CVE-2019-4542"
},
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Security Directory Server 6.4.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 165815."
}
]
},
"data_type" : "CVE",
"impact" : {
"cvssv3" : {
"BM" : {
"PR" : "N",
"A" : "N",
"I" : "L",
"AV" : "N",
"S" : "C",
"C" : "L",
"AC" : "L",
"SCORE" : "6.100",
"UI" : "R"
},
"TM" : {
"E" : "H",
"RL" : "O",
"RC" : "C"
}
}
},
"affects" : {
"vendor" : {
"vendor_data" : [
"CVE_data_meta": {
"DATE_PUBLIC": "2019-10-01T00:00:00",
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2019-4542"
},
"data_version": "4.0",
"description": {
"description_data": [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "6.4.0"
}
]
},
"product_name" : "Security Directory Server"
}
]
}
"lang": "eng",
"value": "IBM Security Directory Server 6.4.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 165815."
}
]
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Cross-Site Scripting"
}
]
},
"data_type": "CVE",
"impact": {
"cvssv3": {
"BM": {
"PR": "N",
"A": "N",
"I": "L",
"AV": "N",
"S": "C",
"C": "L",
"AC": "L",
"SCORE": "6.100",
"UI": "R"
},
"TM": {
"E": "H",
"RL": "O",
"RC": "C"
}
}
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "6.4.0"
}
]
},
"product_name": "Security Directory Server"
}
]
}
}
]
}
]
},
"data_format" : "MITRE",
"references" : {
"reference_data" : [
{
"url" : "https://www.ibm.com/support/pages/node/1077045",
"title" : "IBM Security Bulletin 1077045 (Security Directory Server)",
"name" : "https://www.ibm.com/support/pages/node/1077045",
"refsource" : "CONFIRM"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/165815",
"refsource" : "XF",
"name" : "ibm-sds-cve20194542-xss (165815)",
"title" : "X-Force Vulnerability Report"
}
]
}
}
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross-Site Scripting"
}
]
}
]
},
"data_format": "MITRE",
"references": {
"reference_data": [
{
"url": "https://www.ibm.com/support/pages/node/1077045",
"title": "IBM Security Bulletin 1077045 (Security Directory Server)",
"name": "https://www.ibm.com/support/pages/node/1077045",
"refsource": "CONFIRM"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/165815",
"refsource": "XF",
"name": "ibm-sds-cve20194542-xss (165815)",
"title": "X-Force Vulnerability Report"
}
]
}
}

View File

@ -1,90 +1,90 @@
{
"data_type" : "CVE",
"description" : {
"description_data" : [
{
"value" : "IBM Security Directory Server 6.4.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 165951.",
"lang" : "eng"
}
]
},
"data_version" : "4.0",
"CVE_data_meta" : {
"ID" : "CVE-2019-4549",
"ASSIGNER" : "psirt@us.ibm.com",
"DATE_PUBLIC" : "2019-10-01T00:00:00",
"STATE" : "PUBLIC"
},
"references" : {
"reference_data" : [
{
"title" : "IBM Security Bulletin 1077045 (Security Directory Server)",
"name" : "https://www.ibm.com/support/pages/node/1077045",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/pages/node/1077045"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/165951",
"refsource" : "XF",
"name" : "ibm-sds-cve20194549-info-disc (165951)",
"title" : "X-Force Vulnerability Report"
}
]
},
"data_format" : "MITRE",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
]
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
"data_type": "CVE",
"description": {
"description_data": [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"product_name" : "Security Directory Server",
"version" : {
"version_data" : [
{
"version_value" : "6.4.0"
}
]
}
}
]
}
"value": "IBM Security Directory Server 6.4.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 165951.",
"lang": "eng"
}
]
}
},
"impact" : {
"cvssv3" : {
"TM" : {
"E" : "U",
"RC" : "C",
"RL" : "O"
},
"BM" : {
"UI" : "N",
"SCORE" : "5.300",
"AC" : "L",
"S" : "U",
"C" : "L",
"AV" : "N",
"I" : "N",
"PR" : "N",
"A" : "N"
}
}
}
}
]
},
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-4549",
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2019-10-01T00:00:00",
"STATE": "PUBLIC"
},
"references": {
"reference_data": [
{
"title": "IBM Security Bulletin 1077045 (Security Directory Server)",
"name": "https://www.ibm.com/support/pages/node/1077045",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/pages/node/1077045"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/165951",
"refsource": "XF",
"name": "ibm-sds-cve20194549-info-disc (165951)",
"title": "X-Force Vulnerability Report"
}
]
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Obtain Information"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"product_name": "Security Directory Server",
"version": {
"version_data": [
{
"version_value": "6.4.0"
}
]
}
}
]
}
}
]
}
},
"impact": {
"cvssv3": {
"TM": {
"E": "U",
"RC": "C",
"RL": "O"
},
"BM": {
"UI": "N",
"SCORE": "5.300",
"AC": "L",
"S": "U",
"C": "L",
"AV": "N",
"I": "N",
"PR": "N",
"A": "N"
}
}
}
}

View File

@ -11,6 +11,11 @@
"url": "https://www.abcprintf.com/view_download.php?id=17",
"refsource": "MISC",
"name": "https://www.abcprintf.com/view_download.php?id=17"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191002 Multiple vulnerabilities in Online store system v1.0 Stored XSS and unauthenticated product deletions.",
"url": "http://www.openwall.com/lists/oss-security/2019/10/02/1"
}
]
},

View File

@ -11,6 +11,11 @@
"url": "https://www.abcprintf.com/view_download.php?id=17",
"refsource": "MISC",
"name": "https://www.abcprintf.com/view_download.php?id=17"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191002 Multiple vulnerabilities in Online store system v1.0 Stored XSS and unauthenticated product deletions.",
"url": "http://www.openwall.com/lists/oss-security/2019/10/02/1"
}
]
},

View File

@ -11,6 +11,11 @@
"url": "https://www.abcprintf.com/view_download.php?id=17",
"refsource": "MISC",
"name": "https://www.abcprintf.com/view_download.php?id=17"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191002 Multiple vulnerabilities in Online store system v1.0 Stored XSS and unauthenticated product deletions.",
"url": "http://www.openwall.com/lists/oss-security/2019/10/02/1"
}
]
},

View File

@ -11,6 +11,11 @@
"url": "https://www.abcprintf.com/view_download.php?id=17",
"refsource": "MISC",
"name": "https://www.abcprintf.com/view_download.php?id=17"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191002 Multiple vulnerabilities in Online store system v1.0 Stored XSS and unauthenticated product deletions.",
"url": "http://www.openwall.com/lists/oss-security/2019/10/02/1"
}
]
},

View File

@ -11,6 +11,11 @@
"url": "https://www.abcprintf.com/view_download.php?id=17",
"refsource": "MISC",
"name": "https://www.abcprintf.com/view_download.php?id=17"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191002 Multiple vulnerabilities in Online store system v1.0 Stored XSS and unauthenticated product deletions.",
"url": "http://www.openwall.com/lists/oss-security/2019/10/02/1"
}
]
},