mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
15d407240a
commit
83c92ac7c5
@ -1,8 +1,31 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1070",
|
"ID": "CVE-2011-1070",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "v86d",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "v86d",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "before 0.1.10"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
@ -11,7 +34,38 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "v86d before 0.1.10 do not verify if received netlink messages are sent by the kernel. This could allow unprivileged users to manipulate the video mode and potentially other consequences."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "Other"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://security-tracker.debian.org/tracker/CVE-2011-1070",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://security-tracker.debian.org/tracker/CVE-2011-1070"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/cve-2011-1070",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://access.redhat.com/security/cve/cve-2011-1070"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://seclists.org/oss-sec/2011/q1/315",
|
||||||
|
"url": "https://seclists.org/oss-sec/2011/q1/315"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID": "CVE-2011-1136",
|
"ID": "CVE-2011-1136",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "n/a",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
@ -11,7 +34,38 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "In tesseract 2.03 and 2.04, an attacker can rewrite an arbitrary user file by guessing the PID and creating a link to the user's file."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://security-tracker.debian.org/tracker/CVE-2011-1136",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://security-tracker.debian.org/tracker/CVE-2011-1136"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612032",
|
||||||
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612032"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://bugs.launchpad.net/ubuntu/+source/tesseract/+bug/607297",
|
||||||
|
"url": "https://bugs.launchpad.net/ubuntu/+source/tesseract/+bug/607297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -61,6 +61,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"name": "https://github.com/rsyslog/rsyslog/pull/3884",
|
"name": "https://github.com/rsyslog/rsyslog/pull/3884",
|
||||||
"url": "https://github.com/rsyslog/rsyslog/pull/3884"
|
"url": "https://github.com/rsyslog/rsyslog/pull/3884"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"name": "openSUSE-SU-2019:2500",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00031.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -61,6 +61,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"name": "https://github.com/rsyslog/rsyslog/pull/3883",
|
"name": "https://github.com/rsyslog/rsyslog/pull/3883",
|
||||||
"url": "https://github.com/rsyslog/rsyslog/pull/3883"
|
"url": "https://github.com/rsyslog/rsyslog/pull/3883"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"name": "openSUSE-SU-2019:2500",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00031.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -175,6 +175,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1380",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1380",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1380"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1380"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-987/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-987/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -136,6 +136,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1385",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1385",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1385"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1385"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-979/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-979/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -205,6 +205,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-975/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-975/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -205,6 +205,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1393",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1393",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1393"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1393"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-983/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-983/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -205,6 +205,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1394",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1394",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1394"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1394"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-984/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-984/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -205,6 +205,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1395",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1395",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1395"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1395"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-981/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-981/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -205,6 +205,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1396",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1396",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1396"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1396"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-982/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-982/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -205,6 +205,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-976/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-976/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -205,6 +205,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1411",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1411",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1411"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1411"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-973/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-973/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -111,6 +111,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1412",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1412",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1412"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1412"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-980/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-980/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -205,6 +205,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1419",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1419",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1419"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1419"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-977/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-977/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -190,6 +190,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-972/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-972/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -86,6 +86,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1423",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1423",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1423"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1423"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-978/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-978/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -111,6 +111,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1432",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1432",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1432"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-974/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-974/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -90,6 +90,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1441",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1441",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1441"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1441"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-985/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-985/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -205,6 +205,11 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1456",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1456",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1456"
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1456"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-986/",
|
||||||
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-986/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -37,7 +37,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Unprotected Transport of Credentials in ePO extension in McAfee Data Loss Prevention 11.x prior to 11.4.0 allows remote attackers with access to the network to collect login details to the LDAP server via the ePO extension not using a secure connection when testing LDAP connectivity.\n\n\n\n\n\n\n\n\n"
|
"value": "Unprotected Transport of Credentials in ePO extension in McAfee Data Loss Prevention 11.x prior to 11.4.0 allows remote attackers with access to the network to collect login details to the LDAP server via the ePO extension not using a secure connection when testing LDAP connectivity."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -75,8 +75,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"refsource": "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10298"
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10298",
|
||||||
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10298"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
Loading…
x
Reference in New Issue
Block a user