"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-02-04 14:01:21 +00:00
parent ecc43622bf
commit 9856c3473f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
12 changed files with 509 additions and 23 deletions

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4912",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Joomla!",
"product": {
"product_data": [
{
"product_name": "Joomla!",
"version": {
"version_data": [
{
"version_value": "All 1.5.x prior to and including 1.5.13"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,33 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Joomla! com_mailto 1.5.x through 1.5.13 has an automated mail timeout bypass."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "mail timeout bypass"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.openwall.com/lists/oss-security/2011/12/25/9",
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2011/12/25/9"
},
{
"refsource": "MISC",
"name": "https://developer.joomla.org/security/news/303-20090723-core-com-mailto-timeout-issue.html",
"url": "https://developer.joomla.org/security/news/303-20090723-core-com-mailto-timeout-issue.html"
}
]
}

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5618",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Ushahidi",
"product": {
"product_data": [
{
"product_name": "Ushahidi",
"version": {
"version_data": [
{
"version_value": "before 2.6.1"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,33 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Ushahidi before 2.6.1 has insufficient entropy for forgot-password tokens."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "insufficient entropy"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://www.openwall.com/lists/oss-security/2012/12/04/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/12/04/1"
},
{
"url": "https://github.com/ushahidi/Ushahidi_Web/commit/e8c7ecd42818c331db8945d20f8b1865bc6d157e",
"refsource": "MISC",
"name": "https://github.com/ushahidi/Ushahidi_Web/commit/e8c7ecd42818c331db8945d20f8b1865bc6d157e"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2012-5686",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,33 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "ZPanel 10.0.1 has insufficient entropy for its password reset process."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://www.securityfocus.com/bid/56400",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/56400"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79841",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79841"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2013-1422",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "webcalendar before 1.2.7 shows the reason for a failed login (e.g., \"no such user\")."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://www.openwall.com/lists/oss-security/2013/07/22/8",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2013/07/22/8"
},
{
"url": "http://www.openwall.com/lists/oss-security/2013/07/25/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2013/07/25/4"
},
{
"refsource": "MISC",
"name": "https://www.securityfocus.com/bid/58250/info",
"url": "https://www.securityfocus.com/bid/58250/info"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2013-7051",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,43 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "D-Link DIR-100 4.03B07: cli.cgi security bypass due to failure to check authentication parameters"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt",
"refsource": "MISC",
"name": "http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt"
},
{
"url": "http://www.exploit-db.com/exploits/31425",
"refsource": "MISC",
"name": "http://www.exploit-db.com/exploits/31425"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90904",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90904"
},
{
"refsource": "MISC",
"name": "https://www.securityfocus.com/bid/65290",
"url": "https://www.securityfocus.com/bid/65290"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2013-7052",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "D-Link DIR-100 4.03B07: security bypass via an error in the cliget.cgi script"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt",
"refsource": "MISC",
"name": "http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90902",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90902"
},
{
"refsource": "MISC",
"name": "https://www.securityfocus.com/bid/65290",
"url": "https://www.securityfocus.com/bid/65290"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2013-7053",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "D-Link DIR-100 4.03B07: cli.cgi CSRF"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt",
"refsource": "MISC",
"name": "http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90905",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90905"
},
{
"refsource": "MISC",
"name": "https://www.securityfocus.com/bid/65290/info",
"url": "https://www.securityfocus.com/bid/65290/info"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2013-7054",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "D-Link DIR-100 4.03B07: cli.cgi XSS"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt",
"refsource": "MISC",
"name": "http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90906",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90906"
},
{
"refsource": "MISC",
"name": "https://www.securityfocus.com/bid/65290/info",
"url": "https://www.securityfocus.com/bid/65290/info"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2013-7055",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "D-Link DIR-100 4.03B07 has PPTP and poe information disclosure"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt",
"refsource": "MISC",
"name": "http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90903",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90903"
},
{
"refsource": "MISC",
"name": "https://www.securityfocus.com/bid/65290/info",
"url": "https://www.securityfocus.com/bid/65290/info"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0101",
"url": "https://access.redhat.com/errata/RHSA-2020:0101"
},
{
"refsource": "REDHAT",
"name": "RHSA-2020:0329",
"url": "https://access.redhat.com/errata/RHSA-2020:0329"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0101",
"url": "https://access.redhat.com/errata/RHSA-2020:0101"
},
{
"refsource": "REDHAT",
"name": "RHSA-2020:0329",
"url": "https://access.redhat.com/errata/RHSA-2020:0329"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"url": "https://www.openwall.com/lists/oss-security/2020/01/30/4",
"name": "https://www.openwall.com/lists/oss-security/2020/01/30/4",
"refsource": "CONFIRM"
"refsource": "MLIST",
"name": "[oss-security] 20200130 CVE-2019-3016: information leak within a KVM guest",
"url": "http://www.openwall.com/lists/oss-security/2020/01/30/4"
},
{
"url": "https://lore.kernel.org/lkml/1580407316-11391-1-git-send-email-pbonzini@redhat.com/",