mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 18:53:08 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1675bf0152
commit
ae9c9029ce
@ -56,6 +56,11 @@
|
||||
"url": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1010",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1010"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"url": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1010",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1010"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"url": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1400",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1400"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"url": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1419",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1419"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"url": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-775",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-775"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"url": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1438",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1438"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"url": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1177",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1177"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"url": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1441",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1441"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"url": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1437",
|
||||
"refsource": "MISC",
|
||||
"name": "https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1437"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20190711 Multiple vulnerabilities in Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/07/11/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-10651",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2019-10651",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "An issue was discovered in the Core Server in Ivanti Endpoint Manager (EPM) 2017.3 before SU7 and 2018.x before 2018.3 SU3, with remote code execution. In other words, the issue affects 2017.3, 2018.1, and 2018.3 installations that lack the April 2019 update."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://forums.ivanti.com/s/article/Security-Alert-Ivanti-Endpoint-Manager-April-2019",
|
||||
"url": "https://forums.ivanti.com/s/article/Security-Alert-Ivanti-Endpoint-Manager-April-2019"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
62
2019/13xxx/CVE-2019-13564.json
Normal file
62
2019/13xxx/CVE-2019-13564.json
Normal file
@ -0,0 +1,62 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-13564",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "XSS exists in Ping Identity Agentless Integration Kit before 1.5."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://support.pingidentity.com/s/document-item?bundleId=integrations&topicId=Integration_Kits%2FAgentless%2FagentlessIK_c_changelog.html",
|
||||
"url": "https://support.pingidentity.com/s/document-item?bundleId=integrations&topicId=Integration_Kits%2FAgentless%2FagentlessIK_c_changelog.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user