"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-10-29 20:01:56 +00:00
parent 6aed235b55
commit 8109c9fbb2
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
12 changed files with 156 additions and 8 deletions

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://medium.com/@mohnishdhage/sql-injection-vtiger-crm-v7-1-0-cve-2019-11057-245f84fc5c2c",
"url": "https://medium.com/@mohnishdhage/sql-injection-vtiger-crm-v7-1-0-cve-2019-11057-245f84fc5c2c"
},
{
"refsource": "MISC",
"name": "https://cybersecurityworks.com/zerodays/cve-2019-11057-vtiger.html",
"url": "https://cybersecurityworks.com/zerodays/cve-2019-11057-vtiger.html"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://github.com/igniterealtime/Openfire/pull/1561",
"refsource": "MISC",
"name": "https://github.com/igniterealtime/Openfire/pull/1561"
},
{
"refsource": "MISC",
"name": "https://cybersecurityworks.com/zerodays/cve-2019-20363-openfire.html",
"url": "https://cybersecurityworks.com/zerodays/cve-2019-20363-openfire.html"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://github.com/igniterealtime/Openfire/pull/1561",
"refsource": "MISC",
"name": "https://github.com/igniterealtime/Openfire/pull/1561"
},
{
"refsource": "MISC",
"name": "https://cybersecurityworks.com/zerodays/cve-2019-20364-openfire.html",
"url": "https://cybersecurityworks.com/zerodays/cve-2019-20364-openfire.html"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://github.com/igniterealtime/Openfire/pull/1561",
"refsource": "MISC",
"name": "https://github.com/igniterealtime/Openfire/pull/1561"
},
{
"refsource": "MISC",
"name": "https://cybersecurityworks.com/zerodays/cve-2019-20365-openfire.html",
"url": "https://cybersecurityworks.com/zerodays/cve-2019-20365-openfire.html"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://github.com/igniterealtime/Openfire/pull/1561",
"refsource": "MISC",
"name": "https://github.com/igniterealtime/Openfire/pull/1561"
},
{
"refsource": "MISC",
"name": "https://cybersecurityworks.com/zerodays/cve-2019-20366-openfire.html",
"url": "https://cybersecurityworks.com/zerodays/cve-2019-20366-openfire.html"
}
]
}

View File

@ -4,14 +4,63 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-14323",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Samba",
"version": {
"version_data": [
{
"version_value": "All samba versions before 4.11.15, before 4.12.9 and before 4.13.1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-170"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1891685",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891685"
},
{
"refsource": "MISC",
"name": "https://www.samba.org/samba/security/CVE-2020-14323.html",
"url": "https://www.samba.org/samba/security/CVE-2020-14323.html"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15, before 4.12.9 and before 4.13.1. A local user could use this flaw to crash the winbind service causing denial of service."
}
]
}

View File

@ -68,6 +68,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2020.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2020.html"
},
{
"refsource": "MISC",
"name": "https://cybersecurityworks.com/zerodays/cve-2020-14723-oracle.html",
"url": "https://cybersecurityworks.com/zerodays/cve-2020-14723-oracle.html"
}
]
}

View File

@ -49,7 +49,7 @@
"description_data": [
{
"lang": "eng",
"value": "Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by a persistent XSS vulnerability that allows users to upload malicious JavaScript via the file upload component. This vulnerability could be abused by an unauthenticated attacker to execute XSS attacks against other Magento users. This vulnerability requires a victim to browse to the uploaded file."
"value": "New description: Magento versions 2.4.0 and 2.3.5p2 (and earlier) are affected by a persistent XSS vulnerability that allows users to upload malicious JavaScript via the file upload component. This vulnerability could be abused by an unauthenticated attacker to execute XSS attacks against other Magento users. This vulnerability requires a victim to browse to the uploaded file."
}
]
},

View File

@ -56,6 +56,11 @@
"url": "https://issues.igniterealtime.org/browse/OF-1963",
"refsource": "MISC",
"name": "https://issues.igniterealtime.org/browse/OF-1963"
},
{
"refsource": "MISC",
"name": "https://cybersecurityworks.com/zerodays/cve-2020-24601-ignite-realtime-openfire.html",
"url": "https://cybersecurityworks.com/zerodays/cve-2020-24601-ignite-realtime-openfire.html"
}
]
}

View File

@ -4,15 +4,69 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-25646",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Ansible Community",
"product": {
"product_data": [
{
"product_name": "Community Collections",
"version": {
"version_data": [
{
"version_value": "from 1.0.0 to 1.2.0"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-117"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/ansible-collections/community.crypto/commit/233d1afc296f6770e905a1785ee2f35af7605e43",
"refsource": "MISC",
"name": "https://github.com/ansible-collections/community.crypto/commit/233d1afc296f6770e905a1785ee2f35af7605e43"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A flaw was found in Ansible Collection community.crypto. openssl_privatekey_info exposes private key in logs. This directly impacts confidentiality"
}
]
},
"impact": {
"cvss": [
[
{
"vectorString": "7.5/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
]
]
}
}

View File

@ -65,7 +65,12 @@
"name": "https://www.synology.com/security/advisory/Synology_SA_20_14",
"refsource": "CONFIRM",
"url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
},
{
"refsource": "MISC",
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1065",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1065"
}
]
}
}
}

View File

@ -66,6 +66,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20200115 [SECURITY] [DLA 2060-1] phpmyadmin security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00011.html"
},
{
"refsource": "MISC",
"name": "https://cybersecurityworks.com/zerodays/cve-2020-5504-phpmyadmin.html",
"url": "https://cybersecurityworks.com/zerodays/cve-2020-5504-phpmyadmin.html"
}
]
}