diff --git a/2012/1xxx/CVE-2012-1155.json b/2012/1xxx/CVE-2012-1155.json index e4834531f27..65b4789b1c3 100644 --- a/2012/1xxx/CVE-2012-1155.json +++ b/2012/1xxx/CVE-2012-1155.json @@ -1,8 +1,40 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-1155", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Moodle", + "product": { + "product_data": [ + { + "product_name": "Moodle", + "version": { + "version_data": [ + { + "version_value": "2.2.x" + }, + { + "version_value": "2.1.x" + }, + { + "version_value": "2.0.x" + }, + { + "version_value": "1.9.x" + } + ] + } + } + ] + } + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +43,68 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Moodle has a database activity export permission issue where the export function of the database activity module exports all entries even those from groups the user does not belong to" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "UNKNOWN_TYPE" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://security-tracker.debian.org/tracker/CVE-2012-1155", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2012-1155" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1155", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1155" + }, + { + "url": "https://access.redhat.com/security/cve/cve-2012-1155", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/cve-2012-1155" + }, + { + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078209.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078209.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081047.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081047.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078210.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078210.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077635.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077635.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080712.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080712.html" + }, + { + "refsource": "CONFIRM", + "name": "https://moodle.org/mod/forum/discuss.php?d=198621", + "url": "https://moodle.org/mod/forum/discuss.php?d=198621" } ] } diff --git a/2012/1xxx/CVE-2012-1156.json b/2012/1xxx/CVE-2012-1156.json index 029795beb97..d2035dcec6f 100644 --- a/2012/1xxx/CVE-2012-1156.json +++ b/2012/1xxx/CVE-2012-1156.json @@ -1,8 +1,37 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-1156", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Moodle", + "product": { + "product_data": [ + { + "product_name": "Moodle", + "version": { + "version_data": [ + { + "version_value": "2.2 to 2.2.1+" + }, + { + "version_value": "2.1 to 2.1.4+" + }, + { + "version_value": "2.0 to 2.0.7+" + } + ] + } + } + ] + } + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +40,68 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Moodle before 2.2.2 has users' private files included in course backups" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "UNKNOWN_TYPE" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078209.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078209.html" + }, + { + "url": "https://security-tracker.debian.org/tracker/CVE-2012-1156", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2012-1156" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1156", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1156" + }, + { + "url": "https://access.redhat.com/security/cve/cve-2012-1156", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/cve-2012-1156" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081047.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081047.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078210.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078210.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077635.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077635.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080712.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080712.html" + }, + { + "refsource": "CONFIRM", + "name": "https://moodle.org/mod/forum/discuss.php?d=198623", + "url": "https://moodle.org/mod/forum/discuss.php?d=198623" } ] } diff --git a/2012/1xxx/CVE-2012-1168.json b/2012/1xxx/CVE-2012-1168.json index 22fe30a6632..2972b30264f 100644 --- a/2012/1xxx/CVE-2012-1168.json +++ b/2012/1xxx/CVE-2012-1168.json @@ -1,8 +1,37 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-1168", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Moodle", + "product": { + "product_data": [ + { + "product_name": "Moodle", + "version": { + "version_data": [ + { + "version_value": "2.2 to 2.2.1+" + }, + { + "version_value": "2.1 to 2.1.4+" + }, + { + "version_value": "2.0 to 2.0.7+" + } + ] + } + } + ] + } + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +40,68 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Moodle before 2.2.2 has a password and web services issue where when the user profile is updated the user password is reset if not specified." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "UNKNOWN_TYPE" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078209.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078209.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081047.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081047.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078210.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078210.html" + }, + { + "url": "https://security-tracker.debian.org/tracker/CVE-2012-1168", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2012-1168" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1168", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1168" + }, + { + "url": "https://access.redhat.com/security/cve/cve-2012-1168", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/cve-2012-1168" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077635.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077635.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080712.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080712.html" + }, + { + "refsource": "CONFIRM", + "name": "https://moodle.org/mod/forum/discuss.php?d=198622", + "url": "https://moodle.org/mod/forum/discuss.php?d=198622" } ] } diff --git a/2018/20xxx/CVE-2018-20126.json b/2018/20xxx/CVE-2018-20126.json index a9d62c1f544..57458f26692 100644 --- a/2018/20xxx/CVE-2018-20126.json +++ b/2018/20xxx/CVE-2018-20126.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2510", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2505", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00038.html" } ] } diff --git a/2019/12xxx/CVE-2019-12068.json b/2019/12xxx/CVE-2019-12068.json index 1b3b5c0a812..0a597c99506 100644 --- a/2019/12xxx/CVE-2019-12068.json +++ b/2019/12xxx/CVE-2019-12068.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2510", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2505", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00038.html" } ] } diff --git a/2019/16xxx/CVE-2019-16231.json b/2019/16xxx/CVE-2019-16231.json index 03486d73a88..707e82f7756 100644 --- a/2019/16xxx/CVE-2019-16231.json +++ b/2019/16xxx/CVE-2019-16231.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2503", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2507", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html" } ] } diff --git a/2019/17xxx/CVE-2019-17055.json b/2019/17xxx/CVE-2019-17055.json index d49b96d6f95..95d1f1b1ccf 100644 --- a/2019/17xxx/CVE-2019-17055.json +++ b/2019/17xxx/CVE-2019-17055.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2503", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2507", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html" } ] } diff --git a/2019/18xxx/CVE-2019-18420.json b/2019/18xxx/CVE-2019-18420.json index c1e4b35a49d..b9d92ef0353 100644 --- a/2019/18xxx/CVE-2019-18420.json +++ b/2019/18xxx/CVE-2019-18420.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191031 Xen Security Advisory 296 v4 (CVE-2019-18420) - VCPUOP_initialise DoS", "url": "http://www.openwall.com/lists/oss-security/2019/10/31/1" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2506", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00037.html" } ] } diff --git a/2019/18xxx/CVE-2019-18421.json b/2019/18xxx/CVE-2019-18421.json index b3e5af04947..9689ac281ba 100644 --- a/2019/18xxx/CVE-2019-18421.json +++ b/2019/18xxx/CVE-2019-18421.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191031 Xen Security Advisory 299 v4 (CVE-2019-18421) - Issues with restartable PV type change operations", "url": "http://www.openwall.com/lists/oss-security/2019/10/31/3" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2506", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00037.html" } ] } diff --git a/2019/18xxx/CVE-2019-18424.json b/2019/18xxx/CVE-2019-18424.json index 992ce2d6371..e7eacdf2f63 100644 --- a/2019/18xxx/CVE-2019-18424.json +++ b/2019/18xxx/CVE-2019-18424.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191031 Xen Security Advisory 302 v5 (CVE-2019-18424) - passed through PCI devices may corrupt host memory after deassignment", "url": "http://www.openwall.com/lists/oss-security/2019/10/31/6" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2506", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00037.html" } ] } diff --git a/2019/18xxx/CVE-2019-18425.json b/2019/18xxx/CVE-2019-18425.json index ed49d728ed1..43f0f994801 100644 --- a/2019/18xxx/CVE-2019-18425.json +++ b/2019/18xxx/CVE-2019-18425.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191031 Xen Security Advisory 298 v3 (CVE-2019-18425) - missing descriptor table limit checking in x86 PV emulation", "url": "http://www.openwall.com/lists/oss-security/2019/10/31/2" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2506", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00037.html" } ] } diff --git a/2019/18xxx/CVE-2019-18805.json b/2019/18xxx/CVE-2019-18805.json index ea74862619a..2e67c1010b6 100644 --- a/2019/18xxx/CVE-2019-18805.json +++ b/2019/18xxx/CVE-2019-18805.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2503", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2507", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html" } ] } diff --git a/2019/7xxx/CVE-2019-7960.json b/2019/7xxx/CVE-2019-7960.json index fb8312b2771..52e00916407 100644 --- a/2019/7xxx/CVE-2019-7960.json +++ b/2019/7xxx/CVE-2019-7960.json @@ -1,18 +1,62 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-7960", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Animate CC versions 19.2.1 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation." } ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "19.2.1\u00a0and\u00a0earlier versions" + } + ] + }, + "product_name": "Adobe Animate CC" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Insecure Library Loading (DLL hijacking)" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/animate/apsb19-34.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/animate/apsb19-34.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-7960", + "ASSIGNER": "psirt@adobe.com" } } \ No newline at end of file diff --git a/2019/7xxx/CVE-2019-7962.json b/2019/7xxx/CVE-2019-7962.json index 7434928e751..91936afbfe8 100644 --- a/2019/7xxx/CVE-2019-7962.json +++ b/2019/7xxx/CVE-2019-7962.json @@ -1,18 +1,62 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-7962", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Illustrator CC versions 23.1 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation." } ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "23.1 and earlier versions" + } + ] + }, + "product_name": "Adobe Illustrator CC" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Insecure Library Loading (DLL hijacking)" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/illustrator/apsb19-36.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/illustrator/apsb19-36.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-7962", + "ASSIGNER": "psirt@adobe.com" } } \ No newline at end of file diff --git a/2019/8xxx/CVE-2019-8239.json b/2019/8xxx/CVE-2019-8239.json index 92e91546b48..70a94087ef9 100644 --- a/2019/8xxx/CVE-2019-8239.json +++ b/2019/8xxx/CVE-2019-8239.json @@ -1,18 +1,62 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8239", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to information disclosure." } ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "9.1 and earlier versions" + } + ] + }, + "product_name": "Adobe Bridge CC" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Memory corruption" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/bridge/apsb19-53.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/bridge/apsb19-53.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-8239", + "ASSIGNER": "psirt@adobe.com" } } \ No newline at end of file diff --git a/2019/8xxx/CVE-2019-8240.json b/2019/8xxx/CVE-2019-8240.json index 2ec0bf2883b..b94e6b40883 100644 --- a/2019/8xxx/CVE-2019-8240.json +++ b/2019/8xxx/CVE-2019-8240.json @@ -1,18 +1,62 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8240", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to information disclosure." } ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "9.1 and earlier versions" + } + ] + }, + "product_name": "Adobe Bridge CC" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Memory corruption" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/bridge/apsb19-53.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/bridge/apsb19-53.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-8240", + "ASSIGNER": "psirt@adobe.com" } } \ No newline at end of file diff --git a/2019/8xxx/CVE-2019-8241.json b/2019/8xxx/CVE-2019-8241.json index b3ba2de38f4..687b2536416 100644 --- a/2019/8xxx/CVE-2019-8241.json +++ b/2019/8xxx/CVE-2019-8241.json @@ -1,18 +1,62 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8241", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "13.1 and earlier versions" + } + ] + }, + "product_name": "Adobe Media Encoder" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds Read\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/media-encoder/apsb19-52.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/media-encoder/apsb19-52.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-8241", + "ASSIGNER": "psirt@adobe.com" } } \ No newline at end of file diff --git a/2019/8xxx/CVE-2019-8242.json b/2019/8xxx/CVE-2019-8242.json index e717c31ab8d..746463e852f 100644 --- a/2019/8xxx/CVE-2019-8242.json +++ b/2019/8xxx/CVE-2019-8242.json @@ -1,18 +1,62 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8242", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "13.1 and earlier versions" + } + ] + }, + "product_name": "Adobe Media Encoder" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds Read\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/media-encoder/apsb19-52.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/media-encoder/apsb19-52.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-8242", + "ASSIGNER": "psirt@adobe.com" } } \ No newline at end of file diff --git a/2019/8xxx/CVE-2019-8243.json b/2019/8xxx/CVE-2019-8243.json index aa5e67723c7..bac75ca9410 100644 --- a/2019/8xxx/CVE-2019-8243.json +++ b/2019/8xxx/CVE-2019-8243.json @@ -1,18 +1,62 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8243", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "13.1 and earlier versions" + } + ] + }, + "product_name": "Adobe Media Encoder" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds Read\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/media-encoder/apsb19-52.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/media-encoder/apsb19-52.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-8243", + "ASSIGNER": "psirt@adobe.com" } } \ No newline at end of file diff --git a/2019/8xxx/CVE-2019-8244.json b/2019/8xxx/CVE-2019-8244.json index 298a6f24f2c..4253581601d 100644 --- a/2019/8xxx/CVE-2019-8244.json +++ b/2019/8xxx/CVE-2019-8244.json @@ -1,18 +1,62 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8244", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "13.1 and earlier versions" + } + ] + }, + "product_name": "Adobe Media Encoder" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds Read\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/media-encoder/apsb19-52.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/media-encoder/apsb19-52.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-8244", + "ASSIGNER": "psirt@adobe.com" } } \ No newline at end of file diff --git a/2019/8xxx/CVE-2019-8246.json b/2019/8xxx/CVE-2019-8246.json index 193aac544d5..8d4cf96aabd 100644 --- a/2019/8xxx/CVE-2019-8246.json +++ b/2019/8xxx/CVE-2019-8246.json @@ -1,18 +1,62 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8246", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "13.1 and earlier versions" + } + ] + }, + "product_name": "Adobe Media Encoder" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds Write" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/media-encoder/apsb19-52.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/media-encoder/apsb19-52.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-8246", + "ASSIGNER": "psirt@adobe.com" } } \ No newline at end of file diff --git a/2019/8xxx/CVE-2019-8247.json b/2019/8xxx/CVE-2019-8247.json index 421fc7bbae7..2b19a145ce7 100644 --- a/2019/8xxx/CVE-2019-8247.json +++ b/2019/8xxx/CVE-2019-8247.json @@ -1,18 +1,62 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8247", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Illustrator CC versions 23.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "23.1 and earlier versions" + } + ] + }, + "product_name": "Adobe Illustrator CC" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Memory Corruption " + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/illustrator/apsb19-36.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/illustrator/apsb19-36.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-8247", + "ASSIGNER": "psirt@adobe.com" } } \ No newline at end of file diff --git a/2019/8xxx/CVE-2019-8248.json b/2019/8xxx/CVE-2019-8248.json index 960bc01d228..21b25ee7f58 100644 --- a/2019/8xxx/CVE-2019-8248.json +++ b/2019/8xxx/CVE-2019-8248.json @@ -1,18 +1,62 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8248", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Illustrator CC versions 23.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "23.1 and earlier versions" + } + ] + }, + "product_name": "Adobe Illustrator CC" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Memory Corruption " + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/illustrator/apsb19-36.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/illustrator/apsb19-36.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-8248", + "ASSIGNER": "psirt@adobe.com" } } \ No newline at end of file