From 836a8e75b4fa15c1532e7f991d28b04c9add8919 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 3 Apr 2019 15:00:47 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2011/5xxx/CVE-2011-5325.json | 5 +++ 2014/9xxx/CVE-2014-9645.json | 5 +++ 2015/9xxx/CVE-2015-9261.json | 5 +++ 2016/2xxx/CVE-2016-2147.json | 5 +++ 2016/2xxx/CVE-2016-2148.json | 5 +++ 2017/15xxx/CVE-2017-15873.json | 5 +++ 2017/16xxx/CVE-2017-16544.json | 5 +++ 2018/1000xxx/CVE-2018-1000517.json | 5 +++ 2018/20xxx/CVE-2018-20679.json | 5 +++ 2018/7xxx/CVE-2018-7817.json | 5 +++ 2019/1003xxx/CVE-2019-1003051.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003052.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003053.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003054.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003055.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003056.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003057.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003058.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003059.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003060.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003061.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003062.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003063.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003064.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003065.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003066.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003067.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003068.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003069.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003070.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003071.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003072.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003073.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003074.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003075.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003076.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003077.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003078.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003079.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003080.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003081.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003082.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003083.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003084.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003085.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003086.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003087.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003088.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003089.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003090.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003091.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003092.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003093.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003094.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003095.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003096.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003097.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003098.json | 18 +++++++++ 2019/1003xxx/CVE-2019-1003099.json | 18 +++++++++ 2019/10xxx/CVE-2019-10261.json | 61 ++++++++++++++++++++++++++--- 2019/5xxx/CVE-2019-5421.json | 63 ++++++++++++++++++++++++++---- 2019/5xxx/CVE-2019-5422.json | 58 +++++++++++++++++++++++---- 2019/5xxx/CVE-2019-5423.json | 58 +++++++++++++++++++++++---- 2019/5xxx/CVE-2019-5747.json | 5 +++ 2019/6xxx/CVE-2019-6133.json | 5 +++ 65 files changed, 1155 insertions(+), 27 deletions(-) create mode 100644 2019/1003xxx/CVE-2019-1003051.json create mode 100644 2019/1003xxx/CVE-2019-1003052.json create mode 100644 2019/1003xxx/CVE-2019-1003053.json create mode 100644 2019/1003xxx/CVE-2019-1003054.json create mode 100644 2019/1003xxx/CVE-2019-1003055.json create mode 100644 2019/1003xxx/CVE-2019-1003056.json create mode 100644 2019/1003xxx/CVE-2019-1003057.json create mode 100644 2019/1003xxx/CVE-2019-1003058.json create mode 100644 2019/1003xxx/CVE-2019-1003059.json create mode 100644 2019/1003xxx/CVE-2019-1003060.json create mode 100644 2019/1003xxx/CVE-2019-1003061.json create mode 100644 2019/1003xxx/CVE-2019-1003062.json create mode 100644 2019/1003xxx/CVE-2019-1003063.json create mode 100644 2019/1003xxx/CVE-2019-1003064.json create mode 100644 2019/1003xxx/CVE-2019-1003065.json create mode 100644 2019/1003xxx/CVE-2019-1003066.json create mode 100644 2019/1003xxx/CVE-2019-1003067.json create mode 100644 2019/1003xxx/CVE-2019-1003068.json create mode 100644 2019/1003xxx/CVE-2019-1003069.json create mode 100644 2019/1003xxx/CVE-2019-1003070.json create mode 100644 2019/1003xxx/CVE-2019-1003071.json create mode 100644 2019/1003xxx/CVE-2019-1003072.json create mode 100644 2019/1003xxx/CVE-2019-1003073.json create mode 100644 2019/1003xxx/CVE-2019-1003074.json create mode 100644 2019/1003xxx/CVE-2019-1003075.json create mode 100644 2019/1003xxx/CVE-2019-1003076.json create mode 100644 2019/1003xxx/CVE-2019-1003077.json create mode 100644 2019/1003xxx/CVE-2019-1003078.json create mode 100644 2019/1003xxx/CVE-2019-1003079.json create mode 100644 2019/1003xxx/CVE-2019-1003080.json create mode 100644 2019/1003xxx/CVE-2019-1003081.json create mode 100644 2019/1003xxx/CVE-2019-1003082.json create mode 100644 2019/1003xxx/CVE-2019-1003083.json create mode 100644 2019/1003xxx/CVE-2019-1003084.json create mode 100644 2019/1003xxx/CVE-2019-1003085.json create mode 100644 2019/1003xxx/CVE-2019-1003086.json create mode 100644 2019/1003xxx/CVE-2019-1003087.json create mode 100644 2019/1003xxx/CVE-2019-1003088.json create mode 100644 2019/1003xxx/CVE-2019-1003089.json create mode 100644 2019/1003xxx/CVE-2019-1003090.json create mode 100644 2019/1003xxx/CVE-2019-1003091.json create mode 100644 2019/1003xxx/CVE-2019-1003092.json create mode 100644 2019/1003xxx/CVE-2019-1003093.json create mode 100644 2019/1003xxx/CVE-2019-1003094.json create mode 100644 2019/1003xxx/CVE-2019-1003095.json create mode 100644 2019/1003xxx/CVE-2019-1003096.json create mode 100644 2019/1003xxx/CVE-2019-1003097.json create mode 100644 2019/1003xxx/CVE-2019-1003098.json create mode 100644 2019/1003xxx/CVE-2019-1003099.json diff --git a/2011/5xxx/CVE-2011-5325.json b/2011/5xxx/CVE-2011-5325.json index 3f456d7e40b..b31ceee5f18 100644 --- a/2011/5xxx/CVE-2011-5325.json +++ b/2011/5xxx/CVE-2011-5325.json @@ -66,6 +66,11 @@ "name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3935-1", + "url": "https://usn.ubuntu.com/3935-1/" } ] } diff --git a/2014/9xxx/CVE-2014-9645.json b/2014/9xxx/CVE-2014-9645.json index f34ed863424..283de86defc 100644 --- a/2014/9xxx/CVE-2014-9645.json +++ b/2014/9xxx/CVE-2014-9645.json @@ -91,6 +91,11 @@ "name": "http://git.busybox.net/busybox/commit/?id=4e314faa0aecb66717418e9a47a4451aec59262b", "refsource": "CONFIRM", "url": "http://git.busybox.net/busybox/commit/?id=4e314faa0aecb66717418e9a47a4451aec59262b" + }, + { + "refsource": "UBUNTU", + "name": "USN-3935-1", + "url": "https://usn.ubuntu.com/3935-1/" } ] } diff --git a/2015/9xxx/CVE-2015-9261.json b/2015/9xxx/CVE-2015-9261.json index a37291783b5..237ba7a0087 100644 --- a/2015/9xxx/CVE-2015-9261.json +++ b/2015/9xxx/CVE-2015-9261.json @@ -71,6 +71,11 @@ "name": "https://bugs.debian.org/803097", "refsource": "MISC", "url": "https://bugs.debian.org/803097" + }, + { + "refsource": "UBUNTU", + "name": "USN-3935-1", + "url": "https://usn.ubuntu.com/3935-1/" } ] } diff --git a/2016/2xxx/CVE-2016-2147.json b/2016/2xxx/CVE-2016-2147.json index b885f5c0700..7580cc42ea4 100644 --- a/2016/2xxx/CVE-2016-2147.json +++ b/2016/2xxx/CVE-2016-2147.json @@ -76,6 +76,11 @@ "name": "https://busybox.net/news.html", "refsource": "CONFIRM", "url": "https://busybox.net/news.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3935-1", + "url": "https://usn.ubuntu.com/3935-1/" } ] } diff --git a/2016/2xxx/CVE-2016-2148.json b/2016/2xxx/CVE-2016-2148.json index f51ac58f9cb..c82000f8c8a 100644 --- a/2016/2xxx/CVE-2016-2148.json +++ b/2016/2xxx/CVE-2016-2148.json @@ -76,6 +76,11 @@ "name": "https://busybox.net/news.html", "refsource": "CONFIRM", "url": "https://busybox.net/news.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3935-1", + "url": "https://usn.ubuntu.com/3935-1/" } ] } diff --git a/2017/15xxx/CVE-2017-15873.json b/2017/15xxx/CVE-2017-15873.json index 1c4f853b38f..3ddc2386213 100644 --- a/2017/15xxx/CVE-2017-15873.json +++ b/2017/15xxx/CVE-2017-15873.json @@ -66,6 +66,11 @@ "name": "https://bugs.busybox.net/show_bug.cgi?id=10431", "refsource": "MISC", "url": "https://bugs.busybox.net/show_bug.cgi?id=10431" + }, + { + "refsource": "UBUNTU", + "name": "USN-3935-1", + "url": "https://usn.ubuntu.com/3935-1/" } ] } diff --git a/2017/16xxx/CVE-2017-16544.json b/2017/16xxx/CVE-2017-16544.json index 2b2225257c9..7a0623c649d 100644 --- a/2017/16xxx/CVE-2017-16544.json +++ b/2017/16xxx/CVE-2017-16544.json @@ -66,6 +66,11 @@ "name": "https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8", "refsource": "MISC", "url": "https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8" + }, + { + "refsource": "UBUNTU", + "name": "USN-3935-1", + "url": "https://usn.ubuntu.com/3935-1/" } ] } diff --git a/2018/1000xxx/CVE-2018-1000517.json b/2018/1000xxx/CVE-2018-1000517.json index 64e1e6e6466..135d3461dcf 100644 --- a/2018/1000xxx/CVE-2018-1000517.json +++ b/2018/1000xxx/CVE-2018-1000517.json @@ -64,6 +64,11 @@ "name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3935-1", + "url": "https://usn.ubuntu.com/3935-1/" } ] } diff --git a/2018/20xxx/CVE-2018-20679.json b/2018/20xxx/CVE-2018-20679.json index 6825e52619c..25b34fe5dd0 100644 --- a/2018/20xxx/CVE-2018-20679.json +++ b/2018/20xxx/CVE-2018-20679.json @@ -66,6 +66,11 @@ "name": "https://bugs.busybox.net/show_bug.cgi?id=11506", "refsource": "MISC", "url": "https://bugs.busybox.net/show_bug.cgi?id=11506" + }, + { + "refsource": "UBUNTU", + "name": "USN-3935-1", + "url": "https://usn.ubuntu.com/3935-1/" } ] } diff --git a/2018/7xxx/CVE-2018-7817.json b/2018/7xxx/CVE-2018-7817.json index f6c37d5bd46..da0ffed385d 100644 --- a/2018/7xxx/CVE-2018-7817.json +++ b/2018/7xxx/CVE-2018-7817.json @@ -61,6 +61,11 @@ "name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-361-01/", "refsource": "CONFIRM", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-361-01/" + }, + { + "refsource": "MISC", + "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-008-01", + "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-008-01" } ] } diff --git a/2019/1003xxx/CVE-2019-1003051.json b/2019/1003xxx/CVE-2019-1003051.json new file mode 100644 index 00000000000..b5c8e6f8619 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003051.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003051", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003052.json b/2019/1003xxx/CVE-2019-1003052.json new file mode 100644 index 00000000000..6b2ac934000 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003052.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003052", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003053.json b/2019/1003xxx/CVE-2019-1003053.json new file mode 100644 index 00000000000..9d5988f7cfb --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003053.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003053", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003054.json b/2019/1003xxx/CVE-2019-1003054.json new file mode 100644 index 00000000000..15c61992fef --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003054.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003054", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003055.json b/2019/1003xxx/CVE-2019-1003055.json new file mode 100644 index 00000000000..effe40a0f65 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003055.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003055", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003056.json b/2019/1003xxx/CVE-2019-1003056.json new file mode 100644 index 00000000000..98b74920103 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003056.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003056", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003057.json b/2019/1003xxx/CVE-2019-1003057.json new file mode 100644 index 00000000000..e630762e41f --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003057.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003057", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003058.json b/2019/1003xxx/CVE-2019-1003058.json new file mode 100644 index 00000000000..405c632b619 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003058.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003058", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003059.json b/2019/1003xxx/CVE-2019-1003059.json new file mode 100644 index 00000000000..fabd5a5ff2f --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003059.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003059", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003060.json b/2019/1003xxx/CVE-2019-1003060.json new file mode 100644 index 00000000000..40d5741052f --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003060.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003060", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003061.json b/2019/1003xxx/CVE-2019-1003061.json new file mode 100644 index 00000000000..1b4765874f5 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003061.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003061", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003062.json b/2019/1003xxx/CVE-2019-1003062.json new file mode 100644 index 00000000000..9972a74ac61 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003062.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003062", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003063.json b/2019/1003xxx/CVE-2019-1003063.json new file mode 100644 index 00000000000..b188d6bda80 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003063.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003063", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003064.json b/2019/1003xxx/CVE-2019-1003064.json new file mode 100644 index 00000000000..cade10308b3 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003064.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003064", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003065.json b/2019/1003xxx/CVE-2019-1003065.json new file mode 100644 index 00000000000..cabfd3dafdb --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003065.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003065", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003066.json b/2019/1003xxx/CVE-2019-1003066.json new file mode 100644 index 00000000000..b3ffbfd9cde --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003066.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003066", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003067.json b/2019/1003xxx/CVE-2019-1003067.json new file mode 100644 index 00000000000..0d0ad007696 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003067.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003067", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003068.json b/2019/1003xxx/CVE-2019-1003068.json new file mode 100644 index 00000000000..26d7a1a8815 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003068.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003068", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003069.json b/2019/1003xxx/CVE-2019-1003069.json new file mode 100644 index 00000000000..05395bfc877 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003069.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003069", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003070.json b/2019/1003xxx/CVE-2019-1003070.json new file mode 100644 index 00000000000..b2b4ff3e781 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003070.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003070", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003071.json b/2019/1003xxx/CVE-2019-1003071.json new file mode 100644 index 00000000000..3bc58df96d8 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003071.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003071", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003072.json b/2019/1003xxx/CVE-2019-1003072.json new file mode 100644 index 00000000000..ff06167dcb9 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003072.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003072", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003073.json b/2019/1003xxx/CVE-2019-1003073.json new file mode 100644 index 00000000000..0fa8c274dd7 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003073.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003073", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003074.json b/2019/1003xxx/CVE-2019-1003074.json new file mode 100644 index 00000000000..35049291687 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003074.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003074", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003075.json b/2019/1003xxx/CVE-2019-1003075.json new file mode 100644 index 00000000000..bcc6cd2f5ed --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003075.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003075", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003076.json b/2019/1003xxx/CVE-2019-1003076.json new file mode 100644 index 00000000000..783e0c715b8 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003076.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003076", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003077.json b/2019/1003xxx/CVE-2019-1003077.json new file mode 100644 index 00000000000..5e4d2e83d81 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003077.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003077", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003078.json b/2019/1003xxx/CVE-2019-1003078.json new file mode 100644 index 00000000000..58796772194 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003078.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003078", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003079.json b/2019/1003xxx/CVE-2019-1003079.json new file mode 100644 index 00000000000..e896072f872 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003079.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003079", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003080.json b/2019/1003xxx/CVE-2019-1003080.json new file mode 100644 index 00000000000..dbadac52474 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003080.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003080", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003081.json b/2019/1003xxx/CVE-2019-1003081.json new file mode 100644 index 00000000000..592bd3715cf --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003081.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003081", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003082.json b/2019/1003xxx/CVE-2019-1003082.json new file mode 100644 index 00000000000..e7b47363293 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003082.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003082", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003083.json b/2019/1003xxx/CVE-2019-1003083.json new file mode 100644 index 00000000000..e9fa9d994ed --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003083.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003083", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003084.json b/2019/1003xxx/CVE-2019-1003084.json new file mode 100644 index 00000000000..d4e358afc23 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003084.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003084", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003085.json b/2019/1003xxx/CVE-2019-1003085.json new file mode 100644 index 00000000000..30fb1daefd7 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003085.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003085", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003086.json b/2019/1003xxx/CVE-2019-1003086.json new file mode 100644 index 00000000000..a4e615f6eac --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003086.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003086", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003087.json b/2019/1003xxx/CVE-2019-1003087.json new file mode 100644 index 00000000000..243bc1ba7ee --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003087.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003087", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003088.json b/2019/1003xxx/CVE-2019-1003088.json new file mode 100644 index 00000000000..8718e35b594 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003088.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003088", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003089.json b/2019/1003xxx/CVE-2019-1003089.json new file mode 100644 index 00000000000..262c16ae230 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003089.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003089", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003090.json b/2019/1003xxx/CVE-2019-1003090.json new file mode 100644 index 00000000000..3d6ed1a7ebd --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003090.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003090", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003091.json b/2019/1003xxx/CVE-2019-1003091.json new file mode 100644 index 00000000000..302cbf924e1 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003091.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003091", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003092.json b/2019/1003xxx/CVE-2019-1003092.json new file mode 100644 index 00000000000..0d18e6625a5 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003092.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003092", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003093.json b/2019/1003xxx/CVE-2019-1003093.json new file mode 100644 index 00000000000..cd9fab5b682 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003093.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003093", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003094.json b/2019/1003xxx/CVE-2019-1003094.json new file mode 100644 index 00000000000..da647bf46a6 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003094.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003094", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003095.json b/2019/1003xxx/CVE-2019-1003095.json new file mode 100644 index 00000000000..25c50da7ff1 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003095.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003095", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003096.json b/2019/1003xxx/CVE-2019-1003096.json new file mode 100644 index 00000000000..57a64311a26 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003096.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003096", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003097.json b/2019/1003xxx/CVE-2019-1003097.json new file mode 100644 index 00000000000..9373fe95e49 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003097.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003097", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003098.json b/2019/1003xxx/CVE-2019-1003098.json new file mode 100644 index 00000000000..9eab0f10081 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003098.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003098", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1003xxx/CVE-2019-1003099.json b/2019/1003xxx/CVE-2019-1003099.json new file mode 100644 index 00000000000..8282e84f62a --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003099.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-1003099", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/10xxx/CVE-2019-10261.json b/2019/10xxx/CVE-2019-10261.json index 794311cd09a..7713f746e2d 100644 --- a/2019/10xxx/CVE-2019-10261.json +++ b/2019/10xxx/CVE-2019-10261.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-10261", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-10261", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "CentOS Web Panel (CWP) 0.9.8.789 is vulnerable to Stored/Persistent XSS for the \"Name Server 1\" and \"Name Server 2\" fields via a \"DNS Functions\" \"Edit Nameservers IPs\" action." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "EXPLOIT-DB", + "name": "46629", + "url": "https://www.exploit-db.com/exploits/46629" + }, + { + "refsource": "MISC", + "name": "https://packetstormsecurity.com/files/152303/CentOS-Web-Panel-0.9.8.789-Cross-Site-Scripting.html", + "url": "https://packetstormsecurity.com/files/152303/CentOS-Web-Panel-0.9.8.789-Cross-Site-Scripting.html" } ] } diff --git a/2019/5xxx/CVE-2019-5421.json b/2019/5xxx/CVE-2019-5421.json index 0d92563af00..15d85a27a25 100644 --- a/2019/5xxx/CVE-2019-5421.json +++ b/2019/5xxx/CVE-2019-5421.json @@ -1,17 +1,66 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5421", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5421", + "ASSIGNER": "support@hackerone.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Plataformatec", + "product": { + "product_data": [ + { + "product_name": "Devise ruby gem", + "version": { + "version_data": [ + { + "version_value": "4.5.0 and earlier using the lockable module" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Time-of-check Time-of-use (TOCTOU) Race Condition (CWE-367)" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/plataformatec/devise/issues/4981", + "url": "https://github.com/plataformatec/devise/issues/4981" + }, + { + "refsource": "MISC", + "name": "https://github.com/plataformatec/devise/pull/4996", + "url": "https://github.com/plataformatec/devise/pull/4996" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Plataformatec Devise version 4.5.0 and earlier, using the lockable module contains a CWE-367 vulnerability in The `Devise::Models::Lockable` class, more specifically at the `#increment_failed_attempts` method. File location: lib/devise/models/lockable.rb that can result in Multiple concurrent requests can prevent an attacker from being blocked on brute force attacks. This attack appear to be exploitable via Network connectivity - brute force attacks. This vulnerability appears to have been fixed in 4.6.0 and later." } ] } diff --git a/2019/5xxx/CVE-2019-5422.json b/2019/5xxx/CVE-2019-5422.json index e06c6852c29..fe0cfd1a180 100644 --- a/2019/5xxx/CVE-2019-5422.json +++ b/2019/5xxx/CVE-2019-5422.json @@ -1,17 +1,61 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5422", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5422", + "ASSIGNER": "support@hackerone.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Npm, Inc.", + "product": { + "product_data": [ + { + "product_name": "buttle", + "version": { + "version_data": [ + { + "version_value": "0.2.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Cross-site Scripting (XSS) - Stored (CWE-79)" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://hackerone.com/reports/331110", + "url": "https://hackerone.com/reports/331110" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "XSS in buttle npm package version 0.2.0 causes execution of attacker-provided code in the victim's browser when an attacker creates an arbitrary file on the server." } ] } diff --git a/2019/5xxx/CVE-2019-5423.json b/2019/5xxx/CVE-2019-5423.json index 793be1b292f..08290ded55c 100644 --- a/2019/5xxx/CVE-2019-5423.json +++ b/2019/5xxx/CVE-2019-5423.json @@ -1,17 +1,61 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5423", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5423", + "ASSIGNER": "support@hackerone.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Npm, Inc.", + "product": { + "product_data": [ + { + "product_name": "http-live-simulator", + "version": { + "version_data": [ + { + "version_value": "1.0.5" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Path Traversal (CWE-22)" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://hackerone.com/reports/384939", + "url": "https://hackerone.com/reports/384939" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Path traversal vulnerability in http-live-simulator npm package version 1.0.5 allows arbitrary path to be accessed on the file system by a remote attacker." } ] } diff --git a/2019/5xxx/CVE-2019-5747.json b/2019/5xxx/CVE-2019-5747.json index d38a8612dc1..6bada7de056 100644 --- a/2019/5xxx/CVE-2019-5747.json +++ b/2019/5xxx/CVE-2019-5747.json @@ -61,6 +61,11 @@ "name": "https://bugs.busybox.net/show_bug.cgi?id=11506", "refsource": "MISC", "url": "https://bugs.busybox.net/show_bug.cgi?id=11506" + }, + { + "refsource": "UBUNTU", + "name": "USN-3935-1", + "url": "https://usn.ubuntu.com/3935-1/" } ] } diff --git a/2019/6xxx/CVE-2019-6133.json b/2019/6xxx/CVE-2019-6133.json index 79d4b7309c7..15af498450e 100644 --- a/2019/6xxx/CVE-2019-6133.json +++ b/2019/6xxx/CVE-2019-6133.json @@ -136,6 +136,11 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K22715344", "url": "https://support.f5.com/csp/article/K22715344" + }, + { + "refsource": "UBUNTU", + "name": "USN-3934-1", + "url": "https://usn.ubuntu.com/3934-1/" } ] }