From 7fe176bef42702259178ca1c98329a8b4ebba1af Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 23 Feb 2019 06:04:29 -0500 Subject: [PATCH] - Synchronized data. --- 2018/18xxx/CVE-2018-18692.json | 48 ++++++++++++++++++++++++++++++++-- 2018/19xxx/CVE-2018-19615.json | 5 ++++ 2018/19xxx/CVE-2018-19616.json | 5 ++++ 2018/2xxx/CVE-2018-2006.json | 5 ++++ 2019/5xxx/CVE-2019-5736.json | 5 ++++ 2019/6xxx/CVE-2019-6340.json | 5 ++++ 2019/6xxx/CVE-2019-6485.json | 5 ++++ 2019/6xxx/CVE-2019-6496.json | 5 ++++ 2019/8xxx/CVE-2019-8980.json | 5 ++++ 9 files changed, 86 insertions(+), 2 deletions(-) diff --git a/2018/18xxx/CVE-2018-18692.json b/2018/18xxx/CVE-2018-18692.json index 42ae357a99a..0aaa0dc6ab8 100644 --- a/2018/18xxx/CVE-2018-18692.json +++ b/2018/18xxx/CVE-2018-18692.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-18692", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "A reflected Cross-Site scripting (XSS) vulnerability in SEMCO Semcosoft 5.3 allows remote attackers to inject arbitrary web scripts or HTML via the username parameter to the Login Form." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://atomic111.github.io/article/semcosoft-cross-site-scripting", + "refsource" : "MISC", + "url" : "https://atomic111.github.io/article/semcosoft-cross-site-scripting" } ] } diff --git a/2018/19xxx/CVE-2018-19615.json b/2018/19xxx/CVE-2018-19615.json index 3b839aa1a77..29829050c8c 100644 --- a/2018/19xxx/CVE-2018-19615.json +++ b/2018/19xxx/CVE-2018-19615.json @@ -61,6 +61,11 @@ "name" : "http://packetstormsecurity.com/files/150600/Rockwell-Automation-Allen-Bradley-PowerMonitor-1000-XSS.html", "refsource" : "MISC", "url" : "http://packetstormsecurity.com/files/150600/Rockwell-Automation-Allen-Bradley-PowerMonitor-1000-XSS.html" + }, + { + "name" : "106333", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106333" } ] } diff --git a/2018/19xxx/CVE-2018-19616.json b/2018/19xxx/CVE-2018-19616.json index 3ad20ad3301..a1ae958144d 100644 --- a/2018/19xxx/CVE-2018-19616.json +++ b/2018/19xxx/CVE-2018-19616.json @@ -61,6 +61,11 @@ "name" : "http://packetstormsecurity.com/files/150619/Rockwell-Automation-Allen-Bradley-PowerMonitor-1000-Authentication-Bypass.html", "refsource" : "MISC", "url" : "http://packetstormsecurity.com/files/150619/Rockwell-Automation-Allen-Bradley-PowerMonitor-1000-Authentication-Bypass.html" + }, + { + "name" : "106333", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106333" } ] } diff --git a/2018/2xxx/CVE-2018-2006.json b/2018/2xxx/CVE-2018-2006.json index 9404d4ffc95..a0a8c5e8079 100644 --- a/2018/2xxx/CVE-2018-2006.json +++ b/2018/2xxx/CVE-2018-2006.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10794133" }, + { + "name" : "107122", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107122" + }, { "name" : "ibm-rpa-cve20182006-dir-traversal(155008)", "refsource" : "XF", diff --git a/2019/5xxx/CVE-2019-5736.json b/2019/5xxx/CVE-2019-5736.json index 8c8194df16d..37386d077f6 100644 --- a/2019/5xxx/CVE-2019-5736.json +++ b/2019/5xxx/CVE-2019-5736.json @@ -132,6 +132,11 @@ "refsource" : "MISC", "url" : "https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/" }, + { + "name" : "https://www.synology.com/security/advisory/Synology_SA_19_06", + "refsource" : "CONFIRM", + "url" : "https://www.synology.com/security/advisory/Synology_SA_19_06" + }, { "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc", "refsource" : "CISCO", diff --git a/2019/6xxx/CVE-2019-6340.json b/2019/6xxx/CVE-2019-6340.json index 233cf438752..a4b49fdc277 100644 --- a/2019/6xxx/CVE-2019-6340.json +++ b/2019/6xxx/CVE-2019-6340.json @@ -65,6 +65,11 @@ "refsource" : "CONFIRM", "url" : "https://www.drupal.org/sa-core-2019-003" }, + { + "name" : "https://www.synology.com/security/advisory/Synology_SA_19_09", + "refsource" : "CONFIRM", + "url" : "https://www.synology.com/security/advisory/Synology_SA_19_09" + }, { "name" : "107106", "refsource" : "BID", diff --git a/2019/6xxx/CVE-2019-6485.json b/2019/6xxx/CVE-2019-6485.json index 3699bb30d30..4a54c2b8257 100644 --- a/2019/6xxx/CVE-2019-6485.json +++ b/2019/6xxx/CVE-2019-6485.json @@ -56,6 +56,11 @@ "name" : "https://support.citrix.com/article/CTX240139", "refsource" : "MISC", "url" : "https://support.citrix.com/article/CTX240139" + }, + { + "name" : "106783", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106783" } ] } diff --git a/2019/6xxx/CVE-2019-6496.json b/2019/6xxx/CVE-2019-6496.json index abaef34f145..192bddd19dd 100644 --- a/2019/6xxx/CVE-2019-6496.json +++ b/2019/6xxx/CVE-2019-6496.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://www.scribd.com/document/398350818/WiFi-CVE-2019-6496-Marvell-s-Statement" }, + { + "name" : "https://www.synology.com/security/advisory/Synology_SA_19_07", + "refsource" : "CONFIRM", + "url" : "https://www.synology.com/security/advisory/Synology_SA_19_07" + }, { "name" : "VU#730261", "refsource" : "CERT-VN", diff --git a/2019/8xxx/CVE-2019-8980.json b/2019/8xxx/CVE-2019-8980.json index 0795c40dc47..e3cc09f6137 100644 --- a/2019/8xxx/CVE-2019-8980.json +++ b/2019/8xxx/CVE-2019-8980.json @@ -61,6 +61,11 @@ "name" : "https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1935705.html", "refsource" : "MISC", "url" : "https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1935705.html" + }, + { + "name" : "107120", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107120" } ] }