"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-11-13 22:01:36 +00:00
parent 549a58b45b
commit ad5c5dc92b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
20 changed files with 747 additions and 52 deletions

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4664",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "consolekit",
"product": {
"product_data": [
{
"product_name": "consolekit",
"version": {
"version_data": [
{
"version_value": "before 0.4.2"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "In ConsoleKit before 0.4.2, an intended security policy restriction bypass was found. This flaw allows an authenticated system user to escalate their privileges by initiating a remote VNC session."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Policy restrictions break-out via remote Virtual Network Computing (VNC) session"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2010-4664",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2010-4664"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4664",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4664"
},
{
"url": "https://access.redhat.com/security/cve/cve-2010-4664",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/cve-2010-4664"
}
]
}

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4817",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "pithos",
"product": {
"product_data": [
{
"product_name": "pithos",
"version": {
"version_data": [
{
"version_value": "before 0.3.5"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,48 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "pithos before 0.3.5 allows overwrite of arbitrary files via symlinks."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "of arbitrary file via symlinks"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2010-4817",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2010-4817"
},
{
"url": "https://access.redhat.com/security/cve/cve-2010-4817",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/cve-2010-4817"
},
{
"refsource": "MISC",
"name": "https://people.canonical.com/~ubuntu-security/cve/2010/CVE-2010-4817.html",
"url": "https://people.canonical.com/~ubuntu-security/cve/2010/CVE-2010-4817.html"
},
{
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2011/08/19/10",
"url": "https://www.openwall.com/lists/oss-security/2011/08/19/10"
},
{
"refsource": "MISC",
"name": "https://bugs.launchpad.net/pithos/%2Bbug/667896",
"url": "https://bugs.launchpad.net/pithos/%2Bbug/667896"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2013-3097",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,43 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Unspecified Cross-site scripting (XSS) vulnerability in the Verizon FIOS Actiontec MI424WR-GEN3I router."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.ise.io/casestudies/exploiting-soho-routers/",
"refsource": "MISC",
"name": "https://www.ise.io/casestudies/exploiting-soho-routers/"
},
{
"url": "https://www.ise.io/soho_service_hacks/",
"refsource": "MISC",
"name": "https://www.ise.io/soho_service_hacks/"
},
{
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/59479",
"url": "http://www.securityfocus.com/bid/59479"
},
{
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83785",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83785"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2013-3366",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Undocumented TELNET service in TRENDnet TEW-812DRU when a web page named backdoor contains an HTML parameter of password and a value of j78G\u00acDFdg_24Mhw3."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.ise.io/casestudies/exploiting-soho-routers/",
"refsource": "MISC",
"name": "https://www.ise.io/casestudies/exploiting-soho-routers/"
},
{
"url": "https://www.ise.io/soho_service_hacks/",
"refsource": "MISC",
"name": "https://www.ise.io/soho_service_hacks/"
},
{
"refsource": "MISC",
"name": "https://www.ise.io/wp-content/uploads/2017/07/soho_techreport.pdf",
"url": "https://www.ise.io/wp-content/uploads/2017/07/soho_techreport.pdf"
}
]
}

View File

@ -1,17 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0382",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-0382",
"ASSIGNER": "cna@sap.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "SAP SE",
"product": {
"product_data": [
{
"product_name": "SAP BusinessObjects Business Intelligence Platform (Web Intelligence)",
"version": {
"version_data": [
{
"version_name": "<",
"version_value": "4.2"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A Cross-Site Scripting vulnerability exists in SAP BusinessObjects Business Intelligence Platform (Web Intelligence-Publication related pages); corrected in version 4.2. Privileges are required in order to exploit this vulnerability."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross-Site Scripting"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390",
"refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390"
},
{
"url": "https://launchpad.support.sap.com/#/notes/2817937",
"refsource": "MISC",
"name": "https://launchpad.support.sap.com/#/notes/2817937"
}
]
}

View File

@ -1,17 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0385",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-0385",
"ASSIGNER": "cna@sap.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "SAP SE",
"product": {
"product_data": [
{
"product_name": "SAP Enable Now",
"version": {
"version_data": [
{
"version_name": "<",
"version_value": "1908"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "SAP Enable Now, before version 1908, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross-Site Scripting"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://launchpad.support.sap.com/#/notes/2833771",
"refsource": "MISC",
"name": "https://launchpad.support.sap.com/#/notes/2833771"
},
{
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390",
"refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390"
}
]
}

View File

@ -1,17 +1,87 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0389",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-0389",
"ASSIGNER": "cna@sap.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "SAP SE",
"product": {
"product_data": [
{
"product_name": "SAP NetWeaver Application Server Java (J2EE-Framework)",
"version": {
"version_data": [
{
"version_name": "<",
"version_value": "7.1"
},
{
"version_name": "<",
"version_value": "7.2"
},
{
"version_name": "<",
"version_value": "7.3"
},
{
"version_name": "<",
"version_value": "7.31"
},
{
"version_name": "<",
"version_value": "7.4"
},
{
"version_name": "<",
"version_value": "7.5"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An administrator of SAP NetWeaver Application Server Java (J2EE-Framework), (corrected in versions 7.1, 7.2, 7.3, 7.31, 7.4, 7.5), may change privileges for all or some functions in Java Server, and enable users to execute functions, they are not allowed to execute otherwise."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Other"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://launchpad.support.sap.com/#/notes/2814357",
"refsource": "MISC",
"name": "https://launchpad.support.sap.com/#/notes/2814357"
},
{
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390",
"refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390"
}
]
}

View File

@ -1,17 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0390",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-0390",
"ASSIGNER": "cna@sap.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "SAP SE",
"product": {
"product_data": [
{
"product_name": "SAP Data Hub (DH_Foundation)",
"version": {
"version_data": [
{
"version_name": "<",
"version_value": "2.0"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Under certain conditions SAP Data Hub (corrected in DH_Foundation version 2) allows an attacker to access information which would otherwise be restricted. Connection details that are maintained in Connection Manager are visible to users."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": " Information Disclosure"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390",
"refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390"
},
{
"url": "https://launchpad.support.sap.com/#/notes/2842034",
"refsource": "MISC",
"name": "https://launchpad.support.sap.com/#/notes/2842034"
}
]
}

View File

@ -1,17 +1,87 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0391",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-0391",
"ASSIGNER": "cna@sap.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "SAP SE",
"product": {
"product_data": [
{
"product_name": "SAP NetWeaver AS Java",
"version": {
"version_data": [
{
"version_name": "<",
"version_value": "7.10"
},
{
"version_name": "<",
"version_value": "7.20"
},
{
"version_name": "<",
"version_value": "7.30"
},
{
"version_name": "<",
"version_value": "7.31"
},
{
"version_name": "<",
"version_value": "7.40"
},
{
"version_name": "<",
"version_value": "7.50"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Under certain conditions SAP NetWeaver AS Java (corrected in 7.10, 7.20, 7.30, 7.31, 7.40, 7.50) allows an attacker to access information which would otherwise be restricted."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": " Information Disclosure"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390",
"refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390"
},
{
"url": "https://launchpad.support.sap.com/#/notes/2835226",
"refsource": "MISC",
"name": "https://launchpad.support.sap.com/#/notes/2835226"
}
]
}

View File

@ -1,17 +1,79 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0393",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-0393",
"ASSIGNER": "cna@sap.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "SAP SE",
"product": {
"product_data": [
{
"product_name": "SAP Quality Management (S4CORE)",
"version": {
"version_data": [
{
"version_name": "<",
"version_value": "1.0"
},
{
"version_name": "<",
"version_value": "1.01"
},
{
"version_name": "<",
"version_value": "1.02"
},
{
"version_name": "<",
"version_value": "1.03"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An SQL Injection vulnerability in SAP Quality Management (corrected in S4CORE versions 1.0, 1.01, 1.02, 1.03) allows an attacker to carry out targeted database queries that can read individual fields of historical inspection results."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "SQL Injection"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390",
"refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528880390"
},
{
"url": "https://launchpad.support.sap.com/#/notes/2816035",
"refsource": "MISC",
"name": "https://launchpad.support.sap.com/#/notes/2816035"
}
]
}

View File

@ -116,6 +116,11 @@
"refsource": "UBUNTU",
"name": "USN-4184-1",
"url": "https://usn.ubuntu.com/4184-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4186-1",
"url": "https://usn.ubuntu.com/4186-1/"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
"url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4186-1",
"url": "https://usn.ubuntu.com/4186-1/"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "UBUNTU",
"name": "USN-4184-1",
"url": "https://usn.ubuntu.com/4184-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4186-1",
"url": "https://usn.ubuntu.com/4186-1/"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "UBUNTU",
"name": "USN-4184-1",
"url": "https://usn.ubuntu.com/4184-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4186-1",
"url": "https://usn.ubuntu.com/4186-1/"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "UBUNTU",
"name": "USN-4184-1",
"url": "https://usn.ubuntu.com/4184-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4186-1",
"url": "https://usn.ubuntu.com/4186-1/"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "UBUNTU",
"name": "USN-4184-1",
"url": "https://usn.ubuntu.com/4184-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4186-1",
"url": "https://usn.ubuntu.com/4186-1/"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "UBUNTU",
"name": "USN-4184-1",
"url": "https://usn.ubuntu.com/4184-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4186-1",
"url": "https://usn.ubuntu.com/4186-1/"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "UBUNTU",
"name": "USN-4184-1",
"url": "https://usn.ubuntu.com/4184-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4186-1",
"url": "https://usn.ubuntu.com/4186-1/"
}
]
}

View File

@ -0,0 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-18923",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Insufficient content type validation of proxied resources in go-camo before 2.1.1 allows a remote attacker to serve arbitrary content from go-camo's origin."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/cactus/go-camo/blob/505862f7bf14c8b6ff945734d5f3fdcd929e45dd/pkg/camo/proxy.go#L453-L460",
"refsource": "MISC",
"name": "https://github.com/cactus/go-camo/blob/505862f7bf14c8b6ff945734d5f3fdcd929e45dd/pkg/camo/proxy.go#L453-L460"
},
{
"refsource": "CONFIRM",
"name": "https://github.com/cactus/go-camo/security/advisories/GHSA-jg2r-qf99-4wvr",
"url": "https://github.com/cactus/go-camo/security/advisories/GHSA-jg2r-qf99-4wvr"
}
]
}
}

View File

@ -78,6 +78,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
"url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4186-1",
"url": "https://usn.ubuntu.com/4186-1/"
}
]
},