"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-07-02 16:01:05 +00:00
parent 317f278163
commit 81404c8fba
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
18 changed files with 796 additions and 645 deletions

View File

@ -91,6 +91,11 @@
"refsource": "UBUNTU",
"name": "USN-4038-2",
"url": "https://usn.ubuntu.com/4038-2/"
},
{
"refsource": "UBUNTU",
"name": "USN-4038-1",
"url": "https://usn.ubuntu.com/4038-1/"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-8408",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,33 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue was discovered on D-Link DCS-1130 devices. The device provides a user with the capability of setting a SMB folder for the video clippings recorded by the device. It seems that the GET parameters passed in this request (to test if SMB credentials and hostname sent to the device work properly) result in being passed as commands to a \"system\" API in the function and thus result in command injection on the device. If the firmware version is dissected using binwalk tool, we obtain a cramfs-root archive which contains the filesystem set up on the device that contains all the binaries. The binary \"cgibox\" is the one that has the vulnerable function \"sub_7EAFC\" that receives the values sent by the GET request. If we open this binary in IDA-pro we will notice that this follows a ARM little endian format. The function sub_7EAFC in IDA pro is identified to be receiving the values sent in the GET request and the value set in GET parameter \"user\" is extracted in function sub_7E49C which is then passed to the vulnerable system API call."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "BUGTRAQ",
"name": "20190609 Newly releases IoT security issues",
"url": "https://seclists.org/bugtraq/2019/Jun/8"
},
{
"refsource": "MISC",
"name": "https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Dlink_DCS_1130_security.pdf",
"url": "https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Dlink_DCS_1130_security.pdf"
}
]
}

View File

@ -144,6 +144,11 @@
"refsource": "MISC",
"name": "https://wwws.nightwatchcybersecurity.com/2019/04/30/remote-code-execution-rce-in-cgi-servlet-apache-tomcat-on-windows-cve-2019-0232/",
"url": "https://wwws.nightwatchcybersecurity.com/2019/04/30/remote-code-execution-rce-in-cgi-servlet-apache-tomcat-on-windows-cve-2019-0232/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153506/Apache-Tomcat-CGIServlet-enableCmdLineArguments-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/153506/Apache-Tomcat-CGIServlet-enableCmdLineArguments-Remote-Code-Execution.html"
}
]
},

View File

@ -71,6 +71,11 @@
"refsource": "MISC",
"name": "https://blog.vastart.dev/2019/06/cve-2019-12181-serv-u-exploit-writeup.html",
"url": "https://blog.vastart.dev/2019/06/cve-2019-12181-serv-u-exploit-writeup.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153505/Serv-U-FTP-Server-prepareinstallation-Privilege-Escalation.html",
"url": "http://packetstormsecurity.com/files/153505/Serv-U-FTP-Server-prepareinstallation-Privilege-Escalation.html"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "A deserialization vulnerability exists in the way parso through 0.4.0 handles grammar parsing from the cache. Cache loading relies on pickle and, provided that an evil pickle can be written to a cache grammar file and that its parsing can be triggered, this flaw leads to Arbitrary Code Execution."
"value": "** DISPUTED ** A deserialization vulnerability exists in the way parso through 0.4.0 handles grammar parsing from the cache. Cache loading relies on pickle and, provided that an evil pickle can be written to a cache grammar file and that its parsing can be triggered, this flaw leads to Arbitrary Code Execution. NOTE: This id is disputed because \"the cache directory is not under control of the attacker in any common configuration\"."
}
]
},
@ -56,6 +56,11 @@
"url": "https://gist.github.com/dhondta/f71ae7e5c4234f8edfd2f12503a5dcc7",
"refsource": "MISC",
"name": "https://gist.github.com/dhondta/f71ae7e5c4234f8edfd2f12503a5dcc7"
},
{
"refsource": "MISC",
"name": "https://github.com/davidhalter/parso/issues/75",
"url": "https://github.com/davidhalter/parso/issues/75"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190620 [SECURITY] [DLA 1830-1] znc security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00017.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4044-1",
"url": "https://usn.ubuntu.com/4044-1/"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "UBUNTU",
"name": "USN-4038-2",
"url": "https://usn.ubuntu.com/4038-2/"
},
{
"refsource": "UBUNTU",
"name": "USN-4038-1",
"url": "https://usn.ubuntu.com/4038-1/"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "The QMP migrate command in QEMU version 4.0.0 and earlier is vulnerable to OS command injection, which allows the remote attacker to achieve code execution, denial of service, or information disclosure by sending a crafted QMP command to the listening server."
"value": "** DISPUTED ** The QMP migrate command in QEMU version 4.0.0 and earlier is vulnerable to OS command injection, which allows the remote attacker to achieve code execution, denial of service, or information disclosure by sending a crafted QMP command to the listening server. Note: This has been disputed as a non-issue since QEMU's -qmp interface is meant to be used by trusted users. If one is able to access this interface via a tcp socket open to the internet, then it is an insecure configuration issue."
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "The QMP guest_exec command in QEMU 4.0.0 and earlier is prone to OS command injection, which allows the attacker to achieve code execution, denial of service, or information disclosure by sending a crafted QMP command to the listening server."
"value": "** DISPUTED ** The QMP guest_exec command in QEMU 4.0.0 and earlier is prone to OS command injection, which allows the attacker to achieve code execution, denial of service, or information disclosure by sending a crafted QMP command to the listening server. Note: This has been disputed as a non-issue since QEMU's -qmp interface is meant to be used by trusted users. If one is able to access this interface via a tcp socket open to the internet, then it is an insecure configuration issue."
}
]
},

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://shells.systems/centreon-v19-04-remote-code-execution-cve-2019-13024/",
"url": "https://shells.systems/centreon-v19-04-remote-code-execution-cve-2019-13024/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153504/Centreon-19.04-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/153504/Centreon-19.04-Remote-Code-Execution.html"
}
]
}

View File

@ -0,0 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-13056",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in CyberPanel through 1.8.4. On the user edit page, an attacker can edit the administrator's e-mail and password because of the lack of CSRF protection."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://cyberpanel.net/category/news/",
"refsource": "MISC",
"name": "https://cyberpanel.net/category/news/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153492/CyberPanel-1.8.4-Cross-Site-Request-Forgery.html",
"url": "http://packetstormsecurity.com/files/153492/CyberPanel-1.8.4-Cross-Site-Request-Forgery.html"
}
]
}
}

View File

@ -1,93 +1,93 @@
{
"references" : {
"reference_data" : [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10882472",
"title" : "IBM Security Bulletin 882472 (Spectrum Protect)",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10882472",
"refsource" : "CONFIRM"
},
{
"title" : "X-Force Vulnerability Report",
"name" : "ibm-tsm-cve20194087-bo (157510)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/157510",
"refsource" : "XF"
}
]
},
"data_format" : "MITRE",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents are vulnerable to a stack-based buffer overflow, caused by improper bounds checking by servers and storage agents in response to specifically crafted communication exchanges. By sending an overly long request, a remote attacker could overflow a buffer and execute arbitrary code on the system with instance id privileges or cause the server or storage agent to crash. IBM X-Force ID: 157510."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Gain Privileges"
}
]
}
]
},
"data_type" : "CVE",
"CVE_data_meta" : {
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2019-07-01T00:00:00",
"ID" : "CVE-2019-4087"
},
"impact" : {
"cvssv3" : {
"TM" : {
"RC" : "C",
"RL" : "O",
"E" : "U"
},
"BM" : {
"AC" : "L",
"AV" : "N",
"UI" : "N",
"PR" : "N",
"A" : "H",
"S" : "U",
"I" : "H",
"SCORE" : "9.800",
"C" : "H"
}
}
},
"affects" : {
"vendor" : {
"vendor_data" : [
"references": {
"reference_data": [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "7.1"
},
{
"version_value" : "8.1"
}
]
},
"product_name" : "Spectrum Protect"
}
]
}
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10882472",
"title": "IBM Security Bulletin 882472 (Spectrum Protect)",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10882472",
"refsource": "CONFIRM"
},
{
"title": "X-Force Vulnerability Report",
"name": "ibm-tsm-cve20194087-bo (157510)",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/157510",
"refsource": "XF"
}
]
}
},
"data_version" : "4.0"
}
]
},
"data_format": "MITRE",
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents are vulnerable to a stack-based buffer overflow, caused by improper bounds checking by servers and storage agents in response to specifically crafted communication exchanges. By sending an overly long request, a remote attacker could overflow a buffer and execute arbitrary code on the system with instance id privileges or cause the server or storage agent to crash. IBM X-Force ID: 157510."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Gain Privileges"
}
]
}
]
},
"data_type": "CVE",
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC",
"DATE_PUBLIC": "2019-07-01T00:00:00",
"ID": "CVE-2019-4087"
},
"impact": {
"cvssv3": {
"TM": {
"RC": "C",
"RL": "O",
"E": "U"
},
"BM": {
"AC": "L",
"AV": "N",
"UI": "N",
"PR": "N",
"A": "H",
"S": "U",
"I": "H",
"SCORE": "9.800",
"C": "H"
}
}
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "7.1"
},
{
"version_value": "8.1"
}
]
},
"product_name": "Spectrum Protect"
}
]
}
}
]
}
},
"data_version": "4.0"
}

View File

@ -1,93 +1,93 @@
{
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Gain Privileges",
"lang" : "eng"
}
]
}
]
},
"description" : {
"description_data" : [
{
"value" : "IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents could allow a local attacker to gain elevated privileges on the system, caused by loading a specially crafted library loaded by the dsmqsan module. By setting up such a library, a local attacker could exploit this vulnerability to gain root privileges on the vulnerable system. IBM X-Force ID: 157511.",
"lang" : "eng"
}
]
},
"data_format" : "MITRE",
"references" : {
"reference_data" : [
{
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10882472",
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10882472",
"title" : "IBM Security Bulletin 882472 (Spectrum Protect)",
"refsource" : "CONFIRM"
},
{
"refsource" : "XF",
"name" : "ibm-tsm-cve20194088-priv-escalation (157511)",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/157511"
}
]
},
"CVE_data_meta" : {
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com",
"DATE_PUBLIC" : "2019-07-01T00:00:00",
"ID" : "CVE-2019-4088"
},
"impact" : {
"cvssv3" : {
"TM" : {
"E" : "U",
"RL" : "O",
"RC" : "C"
},
"BM" : {
"I" : "H",
"C" : "H",
"SCORE" : "7.400",
"PR" : "N",
"A" : "H",
"S" : "U",
"AC" : "H",
"AV" : "L",
"UI" : "N"
}
}
},
"data_type" : "CVE",
"affects" : {
"vendor" : {
"vendor_data" : [
"problemtype": {
"problemtype_data": [
{
"product" : {
"product_data" : [
{
"product_name" : "Spectrum Protect",
"version" : {
"version_data" : [
{
"version_value" : "7.1"
},
{
"version_value" : "8.1"
}
]
}
}
]
},
"vendor_name" : "IBM"
"description": [
{
"value": "Gain Privileges",
"lang": "eng"
}
]
}
]
}
},
"data_version" : "4.0"
}
]
},
"description": {
"description_data": [
{
"value": "IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents could allow a local attacker to gain elevated privileges on the system, caused by loading a specially crafted library loaded by the dsmqsan module. By setting up such a library, a local attacker could exploit this vulnerability to gain root privileges on the vulnerable system. IBM X-Force ID: 157511.",
"lang": "eng"
}
]
},
"data_format": "MITRE",
"references": {
"reference_data": [
{
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10882472",
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10882472",
"title": "IBM Security Bulletin 882472 (Spectrum Protect)",
"refsource": "CONFIRM"
},
{
"refsource": "XF",
"name": "ibm-tsm-cve20194088-priv-escalation (157511)",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/157511"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2019-07-01T00:00:00",
"ID": "CVE-2019-4088"
},
"impact": {
"cvssv3": {
"TM": {
"E": "U",
"RL": "O",
"RC": "C"
},
"BM": {
"I": "H",
"C": "H",
"SCORE": "7.400",
"PR": "N",
"A": "H",
"S": "U",
"AC": "H",
"AV": "L",
"UI": "N"
}
}
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Spectrum Protect",
"version": {
"version_data": [
{
"version_value": "7.1"
},
{
"version_value": "8.1"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
},
"data_version": "4.0"
}

View File

@ -1,93 +1,93 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"product_name" : "Spectrum Protect",
"version" : {
"version_data" : [
{
"version_value" : "7.1"
},
{
"version_value" : "8.1"
}
]
}
}
]
}
}
]
}
},
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Spectrum Protect Operations Center 7.1 and 8.1 could allow a remote attacker to obtain sensitive information, caused by an error message containing a stack trace. By creating an error with a stack trace, an attacker could exploit this vulnerability to potentially obtain details on the Operations Center architecture. IBM X-Force ID: 158279."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Obtain Information",
"lang" : "eng"
}
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"product_name": "Spectrum Protect",
"version": {
"version_data": [
{
"version_value": "7.1"
},
{
"version_value": "8.1"
}
]
}
}
]
}
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10883236",
"title" : "IBM Security Bulletin 883236 (Spectrum Protect)",
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10883236",
"refsource" : "CONFIRM"
},
{
"refsource" : "XF",
"title" : "X-Force Vulnerability Report",
"name" : "ibm-tsm-cve20194129-info-disc (158279)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/158279"
}
]
},
"data_format" : "MITRE",
"CVE_data_meta" : {
"ID" : "CVE-2019-4129",
"DATE_PUBLIC" : "2019-06-28T00:00:00",
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC"
},
"impact" : {
"cvssv3" : {
"BM" : {
"UI" : "N",
"AV" : "N",
"AC" : "H",
"SCORE" : "3.100",
"C" : "L",
"I" : "N",
"A" : "N",
"S" : "U",
"PR" : "L"
},
"TM" : {
"RC" : "C",
"E" : "U",
"RL" : "O"
}
}
},
"data_type" : "CVE"
}
}
},
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM Spectrum Protect Operations Center 7.1 and 8.1 could allow a remote attacker to obtain sensitive information, caused by an error message containing a stack trace. By creating an error with a stack trace, an attacker could exploit this vulnerability to potentially obtain details on the Operations Center architecture. IBM X-Force ID: 158279."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Obtain Information",
"lang": "eng"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10883236",
"title": "IBM Security Bulletin 883236 (Spectrum Protect)",
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10883236",
"refsource": "CONFIRM"
},
{
"refsource": "XF",
"title": "X-Force Vulnerability Report",
"name": "ibm-tsm-cve20194129-info-disc (158279)",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158279"
}
]
},
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-4129",
"DATE_PUBLIC": "2019-06-28T00:00:00",
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC"
},
"impact": {
"cvssv3": {
"BM": {
"UI": "N",
"AV": "N",
"AC": "H",
"SCORE": "3.100",
"C": "L",
"I": "N",
"A": "N",
"S": "U",
"PR": "L"
},
"TM": {
"RC": "C",
"E": "U",
"RL": "O"
}
}
},
"data_type": "CVE"
}

View File

@ -1,90 +1,90 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "2.0"
}
]
},
"product_name" : "Planning Analytics Local"
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"data_version" : "4.0",
"data_format" : "MITRE",
"references" : {
"reference_data" : [
{
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10886607",
"title" : "IBM Security Bulletin 886607 (Planning Analytics Local)",
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10886607"
},
{
"name" : "ibm-pa-cve20194134-xss (158281)",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/158281",
"refsource" : "XF"
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Cross-Site Scripting",
"lang" : "eng"
}
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "2.0"
}
]
},
"product_name": "Planning Analytics Local"
}
]
},
"vendor_name": "IBM"
}
]
}
]
},
"description" : {
"description_data" : [
{
"value" : "IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158281.",
"lang" : "eng"
}
]
},
"data_type" : "CVE",
"CVE_data_meta" : {
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com",
"ID" : "CVE-2019-4134",
"DATE_PUBLIC" : "2019-06-28T00:00:00"
},
"impact" : {
"cvssv3" : {
"BM" : {
"AC" : "L",
"UI" : "R",
"AV" : "N",
"I" : "L",
"C" : "L",
"SCORE" : "6.100",
"PR" : "N",
"A" : "N",
"S" : "C"
},
"TM" : {
"E" : "H",
"RL" : "O",
"RC" : "C"
}
}
}
}
}
},
"data_version": "4.0",
"data_format": "MITRE",
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10886607",
"title": "IBM Security Bulletin 886607 (Planning Analytics Local)",
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10886607"
},
{
"name": "ibm-pa-cve20194134-xss (158281)",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158281",
"refsource": "XF"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Cross-Site Scripting",
"lang": "eng"
}
]
}
]
},
"description": {
"description_data": [
{
"value": "IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158281.",
"lang": "eng"
}
]
},
"data_type": "CVE",
"CVE_data_meta": {
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2019-4134",
"DATE_PUBLIC": "2019-06-28T00:00:00"
},
"impact": {
"cvssv3": {
"BM": {
"AC": "L",
"UI": "R",
"AV": "N",
"I": "L",
"C": "L",
"SCORE": "6.100",
"PR": "N",
"A": "N",
"S": "C"
},
"TM": {
"E": "H",
"RL": "O",
"RC": "C"
}
}
}
}

View File

@ -1,93 +1,93 @@
{
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Tivoli Storage Manager Server (IBM Spectrum Protect 7.1 and 8.1) could allow a local user to replace existing databases by restoring old data. IBM X-Force ID: 158336."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Data Manipulation",
"lang" : "eng"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10883346",
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10883346",
"title" : "IBM Security Bulletin 883346 (Spectrum Protect)"
},
{
"refsource" : "XF",
"name" : "ibm-tsm-cve20194140-data-manipulation (158336)",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/158336"
}
]
},
"data_format" : "MITRE",
"CVE_data_meta" : {
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC",
"ID" : "CVE-2019-4140",
"DATE_PUBLIC" : "2019-06-28T00:00:00"
},
"impact" : {
"cvssv3" : {
"BM" : {
"UI" : "N",
"AV" : "L",
"AC" : "H",
"SCORE" : "6.300",
"C" : "H",
"I" : "H",
"A" : "N",
"S" : "U",
"PR" : "L"
},
"TM" : {
"RL" : "O",
"E" : "U",
"RC" : "C"
}
}
},
"data_type" : "CVE",
"affects" : {
"vendor" : {
"vendor_data" : [
"description": {
"description_data": [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "7.1"
},
{
"version_value" : "8.1"
}
]
},
"product_name" : "Spectrum Protect"
}
]
},
"vendor_name" : "IBM"
"lang": "eng",
"value": "IBM Tivoli Storage Manager Server (IBM Spectrum Protect 7.1 and 8.1) could allow a local user to replace existing databases by restoring old data. IBM X-Force ID: 158336."
}
]
}
},
"data_version" : "4.0"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Data Manipulation",
"lang": "eng"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10883346",
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10883346",
"title": "IBM Security Bulletin 883346 (Spectrum Protect)"
},
{
"refsource": "XF",
"name": "ibm-tsm-cve20194140-data-manipulation (158336)",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158336"
}
]
},
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC",
"ID": "CVE-2019-4140",
"DATE_PUBLIC": "2019-06-28T00:00:00"
},
"impact": {
"cvssv3": {
"BM": {
"UI": "N",
"AV": "L",
"AC": "H",
"SCORE": "6.300",
"C": "H",
"I": "H",
"A": "N",
"S": "U",
"PR": "L"
},
"TM": {
"RL": "O",
"E": "U",
"RC": "C"
}
}
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "7.1"
},
{
"version_value": "8.1"
}
]
},
"product_name": "Spectrum Protect"
}
]
},
"vendor_name": "IBM"
}
]
}
},
"data_version": "4.0"
}

View File

@ -1,105 +1,105 @@
{
"data_version" : "4.0",
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "5.0"
},
{
"version_value" : "5.0.2"
},
{
"version_value" : "5.0.1"
},
{
"version_value" : "5.0.3"
},
{
"version_value" : "5.0.4"
},
{
"version_value" : "5.0.5"
}
]
},
"product_name" : "Daeja ViewONE"
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"impact" : {
"cvssv3" : {
"BM" : {
"AC" : "L",
"UI" : "N",
"AV" : "N",
"PR" : "N",
"A" : "N",
"S" : "U",
"I" : "N",
"SCORE" : "5.300",
"C" : "L"
},
"TM" : {
"E" : "U",
"RL" : "O",
"RC" : "C"
}
}
},
"CVE_data_meta" : {
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com",
"DATE_PUBLIC" : "2019-07-01T00:00:00",
"ID" : "CVE-2019-4260"
},
"data_type" : "CVE",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
"data_version": "4.0",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "5.0"
},
{
"version_value": "5.0.2"
},
{
"version_value": "5.0.1"
},
{
"version_value": "5.0.3"
},
{
"version_value": "5.0.4"
},
{
"version_value": "5.0.5"
}
]
},
"product_name": "Daeja ViewONE"
}
]
},
"vendor_name": "IBM"
}
]
}
]
},
"description" : {
"description_data" : [
{
"value" : "IBM Daeja ViewONE Professional, Standard & Virtual 5.0 through 5.0.5 could allow an unauthorized user to download server files resulting in sensitive information disclosure. IBM X-Force ID: 160012.",
"lang" : "eng"
}
]
},
"data_format" : "MITRE",
"references" : {
"reference_data" : [
{
"refsource" : "CONFIRM",
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10884382",
"title" : "IBM Security Bulletin 884382 (Daeja ViewONE)",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10884382"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/160012",
"title" : "X-Force Vulnerability Report",
"name" : "ibm-daejaview-cve20194260-info-disc (160012)",
"refsource" : "XF"
}
]
}
}
}
},
"impact": {
"cvssv3": {
"BM": {
"AC": "L",
"UI": "N",
"AV": "N",
"PR": "N",
"A": "N",
"S": "U",
"I": "N",
"SCORE": "5.300",
"C": "L"
},
"TM": {
"E": "U",
"RL": "O",
"RC": "C"
}
}
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2019-07-01T00:00:00",
"ID": "CVE-2019-4260"
},
"data_type": "CVE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Obtain Information"
}
]
}
]
},
"description": {
"description_data": [
{
"value": "IBM Daeja ViewONE Professional, Standard & Virtual 5.0 through 5.0.5 could allow an unauthorized user to download server files resulting in sensitive information disclosure. IBM X-Force ID: 160012.",
"lang": "eng"
}
]
},
"data_format": "MITRE",
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10884382",
"title": "IBM Security Bulletin 884382 (Daeja ViewONE)",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10884382"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/160012",
"title": "X-Force Vulnerability Report",
"name": "ibm-daejaview-cve20194260-info-disc (160012)",
"refsource": "XF"
}
]
}
}

View File

@ -1,90 +1,90 @@
{
"data_version" : "4.0",
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "10.5"
}
]
},
"product_name" : "Security Guardium"
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"data_type" : "CVE",
"impact" : {
"cvssv3" : {
"TM" : {
"RC" : "C",
"E" : "U",
"RL" : "O"
},
"BM" : {
"PR" : "L",
"A" : "H",
"S" : "U",
"I" : "H",
"C" : "H",
"SCORE" : "8.800",
"AC" : "L",
"AV" : "N",
"UI" : "N"
}
}
},
"CVE_data_meta" : {
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC",
"ID" : "CVE-2019-4292",
"DATE_PUBLIC" : "2019-06-28T00:00:00"
},
"references" : {
"reference_data" : [
{
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10888279",
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10888279",
"title" : "IBM Security Bulletin 888279 (Security Guardium)"
},
{
"refsource" : "XF",
"title" : "X-Force Vulnerability Report",
"name" : "ibm-guardium-cve20194292-file-upload (160698)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/160698"
}
]
},
"data_format" : "MITRE",
"description" : {
"description_data" : [
{
"value" : "IBM Security Guardium 10.5 could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable web server. IBM X-Force ID: 160698.",
"lang" : "eng"
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Gain Access"
}
"data_version": "4.0",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "10.5"
}
]
},
"product_name": "Security Guardium"
}
]
},
"vendor_name": "IBM"
}
]
}
]
}
}
}
},
"data_type": "CVE",
"impact": {
"cvssv3": {
"TM": {
"RC": "C",
"E": "U",
"RL": "O"
},
"BM": {
"PR": "L",
"A": "H",
"S": "U",
"I": "H",
"C": "H",
"SCORE": "8.800",
"AC": "L",
"AV": "N",
"UI": "N"
}
}
},
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC",
"ID": "CVE-2019-4292",
"DATE_PUBLIC": "2019-06-28T00:00:00"
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10888279",
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10888279",
"title": "IBM Security Bulletin 888279 (Security Guardium)"
},
{
"refsource": "XF",
"title": "X-Force Vulnerability Report",
"name": "ibm-guardium-cve20194292-file-upload (160698)",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/160698"
}
]
},
"data_format": "MITRE",
"description": {
"description_data": [
{
"value": "IBM Security Guardium 10.5 could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable web server. IBM X-Force ID: 160698.",
"lang": "eng"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Gain Access"
}
]
}
]
}
}