"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-08-08 13:00:49 +00:00
parent 21bf216837
commit bddb3ee473
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
16 changed files with 489 additions and 3 deletions

View File

@ -61,6 +61,11 @@
"url": "https://github.com/hazelcast/hazelcast/pull/12230",
"refsource": "MISC",
"name": "https://github.com/hazelcast/hazelcast/pull/12230"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:2413",
"url": "https://access.redhat.com/errata/RHSA-2019:2413"
}
]
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2016-10864",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "NETGEAR EX7000 V1.0.0.42_1.0.94 devices allow XSS via the SSID."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.pentestpartners.com/security-blog/netgear-ex7000-wi-fi-range-extender-minor-xss-and-poor-password-handling/",
"refsource": "MISC",
"name": "https://www.pentestpartners.com/security-blog/netgear-ex7000-wi-fi-range-extender-minor-xss-and-poor-password-handling/"
}
]
}
}

View File

@ -53,6 +53,11 @@
"url": "https://jolokia.org/changes-report.html#a1.6.1",
"name": "https://jolokia.org/changes-report.html#a1.6.1",
"refsource": "CONFIRM"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:2413",
"url": "https://access.redhat.com/errata/RHSA-2019:2413"
}
]
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER": "security_alert@emc.com",
"ASSIGNER": "secure@dell.com",
"DATE_PUBLIC": "2018-10-16T07:00:00.000Z",
"ID": "CVE-2018-15758",
"STATE": "PUBLIC",
@ -96,6 +96,11 @@
"name": "105687",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105687"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:2413",
"url": "https://access.redhat.com/errata/RHSA-2019:2413"
}
]
},

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-19855",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,33 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "UiPath Orchestrator before 2018.3.4 allows CSV Injection, related to the Audit export, Robot log export, and Transaction log export features."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.uipath.com/product/release-notes",
"refsource": "MISC",
"name": "https://www.uipath.com/product/release-notes"
},
{
"refsource": "MISC",
"name": "https://www2.deloitte.com/de/de/pages/risk/articles/uipath-orchestrator-csv-injection.html",
"url": "https://www2.deloitte.com/de/de/pages/risk/articles/uipath-orchestrator-csv-injection.html"
}
]
}

View File

@ -103,6 +103,11 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:2413",
"url": "https://access.redhat.com/errata/RHSA-2019:2413"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20190724 [CVE-2018-1320] Apache Storm vulnerable Thrift version",
"url": "http://www.openwall.com/lists/oss-security/2019/07/24/3"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:2413",
"url": "https://access.redhat.com/errata/RHSA-2019:2413"
}
]
}

View File

@ -206,6 +206,11 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:2413",
"url": "https://access.redhat.com/errata/RHSA-2019:2413"
}
]
}

View File

@ -97,6 +97,11 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:2413",
"url": "https://access.redhat.com/errata/RHSA-2019:2413"
}
]
}

View File

@ -0,0 +1,72 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-13101",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered on D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices. wan.htm can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify the data fields of the page."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.ftc.gov/system/files/documents/cases/dlink_proposed_order_and_judgment_7-2-19.pdf",
"url": "https://www.ftc.gov/system/files/documents/cases/dlink_proposed_order_and_judgment_7-2-19.pdf"
},
{
"refsource": "MISC",
"name": "https://us.dlink.com/en/security-advisory",
"url": "https://us.dlink.com/en/security-advisory"
},
{
"refsource": "MISC",
"name": "https://github.com/d0x0/D-Link-DIR-600M/blob/master/CVE-2019-13101",
"url": "https://github.com/d0x0/D-Link-DIR-600M/blob/master/CVE-2019-13101"
}
]
}
}

View File

@ -0,0 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14221",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "1CRM On-Premise Software 8.5.7 allows XSS via a payload that is mishandled during a Run Report operation."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://github.com/cccaaasser/1CRM-CVE/blob/master/CVE-2019-14221.md",
"url": "https://github.com/cccaaasser/1CRM-CVE/blob/master/CVE-2019-14221.md"
},
{
"refsource": "EXPLOIT-DB",
"name": "Exploit Database",
"url": "https://www.exploit-db.com/exploits/47206"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14255",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A Server Side Request Forgery (SSRF) vulnerability in go-camo up to version 1.1.4 allows a remote attacker to perform HTTP requests to internal endpoints."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://github.com/cactus/go-camo/security/advisories/GHSA-xrmp-4542-q746",
"url": "https://github.com/cactus/go-camo/security/advisories/GHSA-xrmp-4542-q746"
}
]
}
}

View File

@ -61,6 +61,11 @@
"url": "https://www.zdnet.com/article/unpatched-kde-vulnerability-disclosed-on-twitter/",
"refsource": "MISC",
"name": "https://www.zdnet.com/article/unpatched-kde-vulnerability-disclosed-on-twitter/"
},
{
"refsource": "BUGTRAQ",
"name": "20190808 [slackware-security] kdelibs (SSA:2019-220-01)",
"url": "https://seclists.org/bugtraq/2019/Aug/9"
}
]
}

View File

@ -0,0 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14754",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Open-School 3.0, and Community Edition 2.3, allows SQL Injection via the index.php?r=students/students/document id parameter."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://open-school.org",
"refsource": "MISC",
"name": "https://open-school.org"
},
{
"refsource": "MISC",
"name": "https://pastebin.com/xuZN5rJR",
"url": "https://pastebin.com/xuZN5rJR"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14772",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "verdaccio before 3.12.0 allows XSS."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/verdaccio/verdaccio/security/advisories/GHSA-78j5-gcmf-vqc8",
"refsource": "MISC",
"name": "https://github.com/verdaccio/verdaccio/security/advisories/GHSA-78j5-gcmf-vqc8"
}
]
}
}

View File

@ -73,6 +73,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20190517-0004/",
"url": "https://security.netapp.com/advisory/ntap-20190517-0004/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:2413",
"url": "https://access.redhat.com/errata/RHSA-2019:2413"
}
]
},