mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-05 18:28:42 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ede743fc1e
commit
a206215784
@ -1,18 +1,115 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2020-10627",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Omnipod Insulin Management System",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "19191"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "40160"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "ZXP425"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "ZXR425"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "Insulet"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"credit": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Thirdwayv Inc. reported this vulnerability to Insulet"
|
||||
}
|
||||
],
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Insulet Omnipod Insulin Management System insulin pump product ID 19191 and 40160 is designed to communicate using a wireless RF with an Insulet manufactured Personal Diabetes Manager device. This wireless RF communication protocol does not properly implement authentication or authorization. An attacker with access to one of the affected insulin pump models may be able to modify and/or intercept data. This vulnerability could also allow attackers to change pump settings and control insulin delivery."
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.0.9"
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "LOCAL",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"userInteraction": "NONE",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L",
|
||||
"version": "3.1"
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-284 Improper Access Control"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"url": "https://us-cert.cisa.gov/ics/advisories/icsma-20-079-01",
|
||||
"name": "https://us-cert.cisa.gov/ics/advisories/icsma-20-079-01"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.myomnipod.com/security-bulletins",
|
||||
"name": "https://www.myomnipod.com/security-bulletins"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"advisory": "ICSMA-20-079-01",
|
||||
"discovery": "EXTERNAL"
|
||||
},
|
||||
"work_around": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Insulet recommends patients using the affected products talk to their healthcare provider about the risks of continued use, including the possibility of changing to the latest model with increased cybersecurity protection.\nAdditionally, Insulet recommends all patients take the cybersecurity precautions indicated below.\n\n Do not connect to or allow any third-party devices to be connected to or use any software not authorized by Insulet.\n Maintain tight physical control of the pump and devices connected to the pump.\n Be attentive to pump notifications, alarms, and alerts.\n Immediately cancel any unintended boluses (a single dose of insulin administered all at once).\n Monitor blood glucose levels closely and act as appropriate.\n Get medical help immediately when experiencing symptoms of severe hypoglycemia or diabetic ketoacidosis or if you suspect insulin pump settings or insulin delivery has changed unexpectedly.\n\nInsulet has released additional patient-focused information: https://www.myomnipod.com/security-bulletins \n\nMore information is available regarding Insulet\u2019s product security and vulnerability management: https://www.myomnipod.com/product-security "
|
||||
}
|
||||
]
|
||||
}
|
@ -4,14 +4,131 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-20609",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "MELSEC iQ-R Series R00/01/02CPU; MELSEC iQ-R Series R04/08/16/32/120(EN)CPU; MELSEC iQ-R Series R08/16/32/120SFCPU; MELSEC iQ-R Series R08/16/32/120PCPU; MELSEC iQ-R Series R08/16/32/120PSFCPU; MELSEC iQ-R Series R16/32/64MTCPU; MELSEC iQ-R Series R12CCPU-V; MELSEC Q Series Q03UDECPU; MELSEC Q Series Q04/06/10/13/20/26/50/100UDEHCPU; MELSEC Q Series Q03/04/06/13/26UDVCPU; MELSEC Q Series Q04/06/13/26UDPVCPU; MELSEC Q Series Q12DCCPU-V; MELSEC Q Series Q24DHCCPU-V(G); MELSEC Q Series Q24/26DHCCPU-LS; MELSEC Q Series MR-MQ100; MELSEC Q Series Q172/173DCPU-S1; MELSEC Q Series Q172/172DSCPU; MELSEC Q Series Q170MCPU; MELSEC Q Series Q170MSCPU(-S1); MELSEC L Series L02/06/26CPU(-P); MELSEC L Series L26CPU-(P)BT; MELIPC Series MI5122-VW",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "Firmware versions \"24\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "Firmware versions \"57\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "Firmware versions \"29\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "The first 5 digits of serial No. \"23071\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "The first 5 digits of serial No. \"23071\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Uncontrolled Resource Consumption"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-019_en.pdf",
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-019_en.pdf"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/vu/JVNVU94434051/index.html",
|
||||
"url": "https://jvn.jp/vu/JVNVU94434051/index.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-334-02",
|
||||
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-334-02"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Uncontrolled Resource Consumption vulnerability in MELSEC iQ-R Series R00/01/02CPU Firmware versions \"24\" and prior, MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions \"57\" and prior, MELSEC iQ-R Series R08/16/32/120SFCPU All versions, MELSEC iQ-R Series R08/16/32/120PCPU Firmware versions \"29\" and prior, MELSEC iQ-R Series R08/16/32/120PSFCPU All versions, MELSEC iQ-R Series R16/32/64MTCPU All versions, MELSEC iQ-R Series R12CCPU-V All versions, MELSEC Q Series Q03UDECPU All versions, MELSEC Q Series Q04/06/10/13/20/26/50/100UDEHCPU All versions, MELSEC Q Series Q03/04/06/13/26UDVCPU The first 5 digits of serial No. \"23071\" and prior, MELSEC Q Series Q04/06/13/26UDPVCPU The first 5 digits of serial No. \"23071\" and prior, MELSEC Q Series Q12DCCPU-V All versions, MELSEC Q Series Q24DHCCPU-V(G) All versions, MELSEC Q Series Q24/26DHCCPU-LS All versions, MELSEC Q Series MR-MQ100 All versions, MELSEC Q Series Q172/173DCPU-S1 All versions, MELSEC Q Series Q172/172DSCPU All versions, MELSEC Q Series Q170MCPU All versions, MELSEC Q Series Q170MSCPU(-S1) All versions, MELSEC L Series L02/06/26CPU(-P) All versions, MELSEC L Series L26CPU-(P)BT All versions and MELIPC Series MI5122-VW All versions allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition by sending specially crafted packets. System reset is required for recovery."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -4,14 +4,131 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-20610",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "MELSEC iQ-R Series R00/01/02CPU; MELSEC iQ-R Series R04/08/16/32/120(EN)CPU; MELSEC iQ-R Series R08/16/32/120SFCPU; MELSEC iQ-R Series R08/16/32/120PCPU; MELSEC iQ-R Series R08/16/32/120PSFCPU; MELSEC iQ-R Series R16/32/64MTCPU; MELSEC iQ-R Series R12CCPU-V; MELSEC Q Series Q03UDECPU; MELSEC Q Series Q04/06/10/13/20/26/50/100UDEHCPU; MELSEC Q Series Q03/04/06/13/26UDVCPU; MELSEC Q Series Q04/06/13/26UDPVCPU; MELSEC Q Series Q12DCCPU-V; MELSEC Q Series Q24DHCCPU-V(G); MELSEC Q Series Q24/26DHCCPU-LS; MELSEC Q Series MR-MQ100; MELSEC Q Series Q172/173DCPU-S1; MELSEC Q Series Q172/172DSCPU; MELSEC Q Series Q170MCPU; MELSEC Q Series Q170MSCPU(-S1); MELSEC L Series L02/06/26CPU(-P); MELSEC L Series L26CPU-(P)BT; MELIPC Series MI5122-VW",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "Firmware versions \"24\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "Firmware versions \"57\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "Firmware versions \"29\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "The first 5 digits of serial No. \"23071\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "The first 5 digits of serial No. \"23071\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Improper Handling of Length Parameter Inconsistency"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-019_en.pdf",
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-019_en.pdf"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/vu/JVNVU94434051/index.html",
|
||||
"url": "https://jvn.jp/vu/JVNVU94434051/index.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-334-02",
|
||||
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-334-02"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Improper Handling of Length Parameter Inconsistency vulnerability in MELSEC iQ-R Series R00/01/02CPU Firmware versions \"24\" and prior, MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions \"57\" and prior, MELSEC iQ-R Series R08/16/32/120SFCPU All versions, MELSEC iQ-R Series R08/16/32/120PCPU Firmware versions \"29\" and prior, MELSEC iQ-R Series R08/16/32/120PSFCPU All versions, MELSEC iQ-R Series R16/32/64MTCPU All versions, MELSEC iQ-R Series R12CCPU-V All versions, MELSEC Q Series Q03UDECPU All versions, MELSEC Q Series Q04/06/10/13/20/26/50/100UDEHCPU All versions, MELSEC Q Series Q03/04/06/13/26UDVCPU The first 5 digits of serial No. \"23071\" and prior, MELSEC Q Series Q04/06/13/26UDPVCPU The first 5 digits of serial No. \"23071\" and prior, MELSEC Q Series Q12DCCPU-V All versions, MELSEC Q Series Q24DHCCPU-V(G) All versions, MELSEC Q Series Q24/26DHCCPU-LS All versions, MELSEC Q Series MR-MQ100 All versions, MELSEC Q Series Q172/173DCPU-S1 All versions, MELSEC Q Series Q172/172DSCPU All versions, MELSEC Q Series Q170MCPU All versions, MELSEC Q Series Q170MSCPU(-S1) All versions, MELSEC L Series L02/06/26CPU(-P) All versions, MELSEC L Series L26CPU-(P)BT All versions and MELIPC Series MI5122-VW All versions allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition by sending specially crafted packets. System reset is required for recovery."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -4,14 +4,131 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-20611",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "MELSEC iQ-R Series R00/01/02CPU; MELSEC iQ-R Series R04/08/16/32/120(EN)CPU; MELSEC iQ-R Series R08/16/32/120SFCPU; MELSEC iQ-R Series R08/16/32/120PCPU; MELSEC iQ-R Series R08/16/32/120PSFCPU; MELSEC iQ-R Series R16/32/64MTCPU; MELSEC iQ-R Series R12CCPU-V; MELSEC Q Series Q03UDECPU; MELSEC Q Series Q04/06/10/13/20/26/50/100UDEHCPU; MELSEC Q Series Q03/04/06/13/26UDVCPU; MELSEC Q Series Q04/06/13/26UDPVCPU; MELSEC Q Series Q12DCCPU-V; MELSEC Q Series Q24DHCCPU-V(G); MELSEC Q Series Q24/26DHCCPU-LS; MELSEC Q Series MR-MQ100; MELSEC Q Series Q172/173DCPU-S1; MELSEC Q Series Q172/172DSCPU; MELSEC Q Series Q170MCPU; MELSEC Q Series Q170MSCPU(-S1); MELSEC L Series L02/06/26CPU(-P); MELSEC L Series L26CPU-(P)BT; MELIPC Series MI5122-VW",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "Firmware versions \"24\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "Firmware versions \"57\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "Firmware versions \"29\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "The first 5 digits of serial No. \"23071\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "The first 5 digits of serial No. \"23071\" and prior"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
},
|
||||
{
|
||||
"version_value": "All versions"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Improper Input Validation"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-019_en.pdf",
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-019_en.pdf"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://jvn.jp/vu/JVNVU94434051/index.html",
|
||||
"url": "https://jvn.jp/vu/JVNVU94434051/index.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-334-02",
|
||||
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-334-02"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Improper Input Validation vulnerability in MELSEC iQ-R Series R00/01/02CPU Firmware versions \"24\" and prior, MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions \"57\" and prior, MELSEC iQ-R Series R08/16/32/120SFCPU All versions, MELSEC iQ-R Series R08/16/32/120PCPU Firmware versions \"29\" and prior, MELSEC iQ-R Series R08/16/32/120PSFCPU All versions, MELSEC iQ-R Series R16/32/64MTCPU All versions, MELSEC iQ-R Series R12CCPU-V All versions, MELSEC Q Series Q03UDECPU All versions, MELSEC Q Series Q04/06/10/13/20/26/50/100UDEHCPU All versions, MELSEC Q Series Q03/04/06/13/26UDVCPU The first 5 digits of serial No. \"23071\" and prior, MELSEC Q Series Q04/06/13/26UDPVCPU The first 5 digits of serial No. \"23071\" and prior, MELSEC Q Series Q12DCCPU-V All versions, MELSEC Q Series Q24DHCCPU-V(G) All versions, MELSEC Q Series Q24/26DHCCPU-LS All versions, MELSEC Q Series MR-MQ100 All versions, MELSEC Q Series Q172/173DCPU-S1 All versions, MELSEC Q Series Q172/172DSCPU All versions, MELSEC Q Series Q170MCPU All versions, MELSEC Q Series Q170MSCPU(-S1) All versions, MELSEC L Series L02/06/26CPU(-P) All versions, MELSEC L Series L26CPU-(P)BT All versions and MELIPC Series MI5122-VW All versions allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition by sending specially crafted packets. System reset is required for recovery."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,18 +1,73 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "psirt@amd.com",
|
||||
"DATE_PUBLIC": "2021-11-09T20:30:00.000Z",
|
||||
"ID": "CVE-2021-26334",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "AMD Chipset Driver Information Disclosure Vulnerability"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "\u03bcProf Tool",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "\u03bcProf Tool",
|
||||
"version_value": "3.4.494"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "AMD"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "The AMDPowerProfiler.sys driver of AMD \u03bcProf tool may allow lower privileged users to access MSRs in kernel which may lead to privilege escalation and ring-0 code execution by the lower privileged user."
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.0.9"
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-284 Improper Access Control"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1016",
|
||||
"name": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1016"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"advisory": "AMD-SB-1016",
|
||||
"discovery": "EXTERNAL"
|
||||
}
|
||||
}
|
@ -1,66 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2021-41720",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-41720",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** DISPUTED ** A command injection vulnerability in Lodash 4.17.21 allows attackers to achieve arbitrary code execution via the template function. This is a different parameter, method, and version than CVE-2021-23337. NOTE: the vendor's position is that it's the developer's responsibility to ensure that a template does not evaluate code that originates from untrusted input."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/lodash/lodash/issues/5261",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/lodash/lodash/issues/5261"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://web.archive.org/web/20211004200531/https:/github.com/lodash/lodash/issues/5261",
|
||||
"url": "https://web.archive.org/web/20211004200531/https:/github.com/lodash/lodash/issues/5261"
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-43685",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2021-43685",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "libretime hv3.0.0-alpha.10 is affected by a path manipulation vulnerability in /blob/master/legacy/application/modules/rest/controllers/ShowImageController.php through the rename function."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/LibreTime/libretime/issues/1437",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/LibreTime/libretime/issues/1437"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,71 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-43687",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2021-43687",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "chamilo-lms v1.11.14 is affected by a Cross Site Scripting (XSS) vulnerability in /plugin/jcapture/applet.php if an attacker passes a message hex2bin in the cookie."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://chamilo-lms.com",
|
||||
"refsource": "MISC",
|
||||
"name": "http://chamilo-lms.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/chamilo/chamilo-lms/blob/v1.11.14/plugin/jcapture/applet.php",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/chamilo/chamilo-lms/blob/v1.11.14/plugin/jcapture/applet.php"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/chamilo/chamilo-lms/tree/v1.11.14",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/chamilo/chamilo-lms/tree/v1.11.14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
62
2021/44xxx/CVE-2021-44480.json
Normal file
62
2021/44xxx/CVE-2021-44480.json
Normal file
@ -0,0 +1,62 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2021-44480",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Wokka Lokka Q50 devices through 2021-11-30 allow remote attackers (who know the SIM phone number and password) to listen to a device's surroundings via a callback in an SMS command, as demonstrated by the 123456 and 523681 default passwords."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://news.drweb.com/show/?i=14350",
|
||||
"refsource": "MISC",
|
||||
"name": "https://news.drweb.com/show/?i=14350"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2021/4xxx/CVE-2021-4038.json
Normal file
18
2021/4xxx/CVE-2021-4038.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-4038",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user