mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c58b68c71b
commit
c3f0b4fce3
@ -1,77 +1,83 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2003-5001",
|
"ID": "CVE-2003-5001",
|
||||||
"TITLE": "ISS BlackICE PC Protection Cross Site Scripting Detection privileges management",
|
"TITLE": "ISS BlackICE PC Protection Cross Site Scripting Detection privileges management",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "ISS",
|
"vendor_name": "ISS",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "BlackICE PC Protection",
|
"product_name": "BlackICE PC Protection",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "n\/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-269 Improper Privilege Management"
|
"value": "CWE-269 Improper Privilege Management"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in ISS BlackICE PC Protection and classified as critical. Affected by this issue is the component Cross Site Scripting Detection. The manipulation as part of POST\/PUT\/DELETE\/OPTIONS Request leads to privilege escalation. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in ISS BlackICE PC Protection and classified as critical. Affected by this issue is the component Cross Site Scripting Detection. The manipulation as part of POST/PUT/DELETE/OPTIONS Request leads to privilege escalation. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "5.3",
|
"baseScore": "5.3",
|
||||||
"vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:L\/A:N"
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.104"
|
"url": "https://vuldb.com/?id.104",
|
||||||
},
|
"refsource": "MISC",
|
||||||
{
|
"name": "https://vuldb.com/?id.104"
|
||||||
"url": "http:\/\/www.computec.ch\/mruef\/advisories\/black_ice_pc_protection_xss_evasion.txt"
|
},
|
||||||
},
|
{
|
||||||
{
|
"url": "http://www.computec.ch/mruef/advisories/black_ice_pc_protection_xss_evasion.txt",
|
||||||
"url": "http:\/\/www.cgisecurity.com\/articles\/xss-faq.shtml"
|
"refsource": "MISC",
|
||||||
}
|
"name": "http://www.computec.ch/mruef/advisories/black_ice_pc_protection_xss_evasion.txt"
|
||||||
]
|
},
|
||||||
}
|
{
|
||||||
|
"url": "http://www.cgisecurity.com/articles/xss-faq.shtml",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.cgisecurity.com/articles/xss-faq.shtml"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,71 +1,73 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2003-5002",
|
"ID": "CVE-2003-5002",
|
||||||
"TITLE": "ISS BlackICE PC Protection Update cleartext transmission",
|
"TITLE": "ISS BlackICE PC Protection Update cleartext transmission",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "ISS",
|
"vendor_name": "ISS",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "BlackICE PC Protection",
|
"product_name": "BlackICE PC Protection",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "n\/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-319 Cleartext Transmission of Sensitive Information"
|
"value": "CWE-319 Cleartext Transmission of Sensitive Information"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in ISS BlackICE PC Protection. It has been declared as problematic. Affected by this vulnerability is the component Update Handler which allows cleartext transmission of data. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in ISS BlackICE PC Protection. It has been declared as problematic. Affected by this vulnerability is the component Update Handler which allows cleartext transmission of data. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "3.7",
|
"baseScore": "3.7",
|
||||||
"vectorString": "CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:U\/C:L\/I:N\/A:N"
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.295"
|
"url": "https://vuldb.com/?id.295",
|
||||||
}
|
"refsource": "MISC",
|
||||||
]
|
"name": "https://vuldb.com/?id.295"
|
||||||
}
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,71 +1,73 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2003-5003",
|
"ID": "CVE-2003-5003",
|
||||||
"TITLE": "ISS BlackICE PC Protection Update cross site scriting",
|
"TITLE": "ISS BlackICE PC Protection Update cross site scriting",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "ISS",
|
"vendor_name": "ISS",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "BlackICE PC Protection",
|
"product_name": "BlackICE PC Protection",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "n\/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-80 Basic Cross Site Scripting"
|
"value": "CWE-80 Basic Cross Site Scripting"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in ISS BlackICE PC Protection. It has been rated as problematic. Affected by this issue is the Update Handler. The manipulation with an unknown input leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in ISS BlackICE PC Protection. It has been rated as problematic. Affected by this issue is the Update Handler. The manipulation with an unknown input leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "5.0",
|
"baseScore": "5.0",
|
||||||
"vectorString": "CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:L\/I:L\/A:L"
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.296"
|
"url": "https://vuldb.com/?id.296",
|
||||||
}
|
"refsource": "MISC",
|
||||||
]
|
"name": "https://vuldb.com/?id.296"
|
||||||
}
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,74 +1,76 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2005-10001",
|
"ID": "CVE-2005-10001",
|
||||||
"TITLE": "Netegrity SiteMinder Login smpwservicescgi.exe redirect",
|
"TITLE": "Netegrity SiteMinder Login smpwservicescgi.exe redirect",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "Netegrity",
|
"vendor_name": "Netegrity",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "SiteMinder",
|
"product_name": "SiteMinder",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "4.5.0"
|
"version_value": "4.5.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "4.5.1"
|
"version_value": "4.5.1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-601 Open Redirect"
|
"value": "CWE-601 Open Redirect"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Netegrity SiteMinder up to 4.5.1 and classified as critical. Affected by this issue is the file \/siteminderagent\/pwcgi\/smpwservicescgi.exe of the component Login. The manipulation of the argument target leads to an open redirect. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Netegrity SiteMinder up to 4.5.1 and classified as critical. Affected by this issue is the file /siteminderagent/pwcgi/smpwservicescgi.exe of the component Login. The manipulation of the argument target leads to an open redirect. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "5.4",
|
"baseScore": "5.4",
|
||||||
"vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:L\/I:L\/A:N"
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.1022"
|
"url": "https://vuldb.com/?id.1022",
|
||||||
}
|
"refsource": "MISC",
|
||||||
]
|
"name": "https://vuldb.com/?id.1022"
|
||||||
}
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,74 +1,78 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2008-10001",
|
"ID": "CVE-2008-10001",
|
||||||
"TITLE": "Pro2col Stingray FTS cross site scriting",
|
"TITLE": "Pro2col Stingray FTS cross site scriting",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "Pro2col",
|
"vendor_name": "Pro2col",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "Stingray FTS",
|
"product_name": "Stingray FTS",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "n\/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-80 Basic Cross Site Scripting"
|
"value": "CWE-80 Basic Cross Site Scripting"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, has been found in Pro2col Stingray FTS. The manipulation of the argument Username leads to cross site scripting. The attack may be initiated remotely. It is recommended to upgrade the affected component. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, has been found in Pro2col Stingray FTS. The manipulation of the argument Username leads to cross site scripting. The attack may be initiated remotely. It is recommended to upgrade the affected component. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "5.5",
|
"baseScore": "5.5",
|
||||||
"vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:L\/UI:R\/S:U\/C:L\/I:L\/A:L"
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.3809"
|
"url": "https://vuldb.com/?id.3809",
|
||||||
},
|
"refsource": "MISC",
|
||||||
{
|
"name": "https://vuldb.com/?id.3809"
|
||||||
"url": "http:\/\/seclists.org\/bugtraq\/2008\/Sep\/0157.html"
|
},
|
||||||
}
|
{
|
||||||
]
|
"url": "http://seclists.org/bugtraq/2008/Sep/0157.html",
|
||||||
}
|
"refsource": "MISC",
|
||||||
|
"name": "http://seclists.org/bugtraq/2008/Sep/0157.html"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,77 +1,83 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2010-10001",
|
"ID": "CVE-2010-10001",
|
||||||
"TITLE": "Shemes GrabIt NZB Date Parser denial of service",
|
"TITLE": "Shemes GrabIt NZB Date Parser denial of service",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "Shemes",
|
"vendor_name": "Shemes",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "GrabIt",
|
"product_name": "GrabIt",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "1.7.2 Beta 4"
|
"version_value": "1.7.2 Beta 4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-404 Denial of Service"
|
"value": "CWE-404 Denial of Service"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "A vulnerability, which was classified as problematic, was found in Shemes GrabIt up to 1.7.2 Beta 4. This affects the component NZB Date Parser. The manipulation of the argument date with the input 1000000000000000 as part of a NZB File leads to a denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
"value": "A vulnerability, which was classified as problematic, was found in Shemes GrabIt up to 1.7.2 Beta 4. This affects the component NZB Date Parser. The manipulation of the argument date with the input 1000000000000000 as part of a NZB File leads to a denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "5.3",
|
"baseScore": "5.3",
|
||||||
"vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:N\/A:L"
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.4143"
|
"url": "https://vuldb.com/?id.4143",
|
||||||
},
|
"refsource": "MISC",
|
||||||
{
|
"name": "https://vuldb.com/?id.4143"
|
||||||
"url": "https:\/\/www.scip.ch\/publikationen\/advisories\/scip_advisory-4143_shemes_grabbit_malicious_nzb_date_denial_of_service.txt"
|
},
|
||||||
},
|
{
|
||||||
{
|
"url": "https://www.scip.ch/publikationen/advisories/scip_advisory-4143_shemes_grabbit_malicious_nzb_date_denial_of_service.txt",
|
||||||
"url": "http:\/\/seclists.org\/bugtraq\/2010\/Jul\/60"
|
"refsource": "MISC",
|
||||||
}
|
"name": "https://www.scip.ch/publikationen/advisories/scip_advisory-4143_shemes_grabbit_malicious_nzb_date_denial_of_service.txt"
|
||||||
]
|
},
|
||||||
}
|
{
|
||||||
|
"url": "http://seclists.org/bugtraq/2010/Jul/60",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://seclists.org/bugtraq/2010/Jul/60"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,74 +1,78 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2017-20011",
|
"ID": "CVE-2017-20011",
|
||||||
"TITLE": "WEKA INTEREST Security Scanner HTTP denial of service",
|
"TITLE": "WEKA INTEREST Security Scanner HTTP denial of service",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "WEKA",
|
"vendor_name": "WEKA",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "INTEREST Security Scanner",
|
"product_name": "INTEREST Security Scanner",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "1.8"
|
"version_value": "1.8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-404 Denial of Service"
|
"value": "CWE-404 Denial of Service"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in WEKA INTEREST Security Scanner 1.8. It has been rated as problematic. This issue affects some unknown processing of the component HTTP Handler. The manipulation with an unknown input leads to denial of service. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in WEKA INTEREST Security Scanner 1.8. It has been rated as problematic. This issue affects some unknown processing of the component HTTP Handler. The manipulation with an unknown input leads to denial of service. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "2.8",
|
"baseScore": "2.8",
|
||||||
"vectorString": "CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:R\/S:U\/C:N\/I:N\/A:L"
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.101969"
|
"url": "https://vuldb.com/?id.101969",
|
||||||
},
|
"refsource": "MISC",
|
||||||
{
|
"name": "https://vuldb.com/?id.101969"
|
||||||
"url": "http:\/\/www.computec.ch\/news.php?item.117"
|
},
|
||||||
}
|
{
|
||||||
]
|
"url": "http://www.computec.ch/news.php?item.117",
|
||||||
}
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.computec.ch/news.php?item.117"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,101 +1,107 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2017-20012",
|
"ID": "CVE-2017-20012",
|
||||||
"TITLE": "WEKA INTEREST Security Scanner Stresstest Scheme denial of service",
|
"TITLE": "WEKA INTEREST Security Scanner Stresstest Scheme denial of service",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "WEKA",
|
"vendor_name": "WEKA",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "INTEREST Security Scanner",
|
"product_name": "INTEREST Security Scanner",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "1.0"
|
"version_value": "1.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.1"
|
"version_value": "1.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.2"
|
"version_value": "1.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.3"
|
"version_value": "1.3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.4"
|
"version_value": "1.4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.5"
|
"version_value": "1.5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.6"
|
"version_value": "1.6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.7"
|
"version_value": "1.7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.8"
|
"version_value": "1.8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-404 Denial of Service"
|
"value": "CWE-404 Denial of Service"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in WEKA INTEREST Security Scanner up to 1.8. Affected is Stresstest Scheme Handler which leads to a denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in WEKA INTEREST Security Scanner up to 1.8. Affected is Stresstest Scheme Handler which leads to a denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "2.8",
|
"baseScore": "2.8",
|
||||||
"vectorString": "CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:R\/S:U\/C:N\/I:N\/A:L"
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.101970"
|
"url": "https://vuldb.com/?id.101969",
|
||||||
},
|
"refsource": "MISC",
|
||||||
{
|
"name": "https://vuldb.com/?id.101969"
|
||||||
"url": "https:\/\/vuldb.com\/?id.101969"
|
},
|
||||||
},
|
{
|
||||||
{
|
"url": "http://www.computec.ch/news.php?item.117",
|
||||||
"url": "http:\/\/www.computec.ch\/news.php?item.117"
|
"refsource": "MISC",
|
||||||
}
|
"name": "http://www.computec.ch/news.php?item.117"
|
||||||
]
|
},
|
||||||
}
|
{
|
||||||
|
"url": "https://vuldb.com/?id.101970",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?id.101970"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,101 +1,107 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2017-20013",
|
"ID": "CVE-2017-20013",
|
||||||
"TITLE": "WEKA INTEREST Security Scanner Stresstest Configuration denial of service",
|
"TITLE": "WEKA INTEREST Security Scanner Stresstest Configuration denial of service",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "WEKA",
|
"vendor_name": "WEKA",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "INTEREST Security Scanner",
|
"product_name": "INTEREST Security Scanner",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "1.0"
|
"version_value": "1.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.1"
|
"version_value": "1.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.2"
|
"version_value": "1.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.3"
|
"version_value": "1.3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.4"
|
"version_value": "1.4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.5"
|
"version_value": "1.5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.6"
|
"version_value": "1.6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.7"
|
"version_value": "1.7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.8"
|
"version_value": "1.8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-404 Denial of Service"
|
"value": "CWE-404 Denial of Service"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic was found in WEKA INTEREST Security Scanner up to 1.8. Affected by this vulnerability is the Stresstest Configuration Handler. A manipulation leads to a local denial of service. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic was found in WEKA INTEREST Security Scanner up to 1.8. Affected by this vulnerability is the Stresstest Configuration Handler. A manipulation leads to a local denial of service. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "2.8",
|
"baseScore": "2.8",
|
||||||
"vectorString": "CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:R\/S:U\/C:N\/I:N\/A:L"
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.101971"
|
"url": "https://vuldb.com/?id.101969",
|
||||||
},
|
"refsource": "MISC",
|
||||||
{
|
"name": "https://vuldb.com/?id.101969"
|
||||||
"url": "https:\/\/vuldb.com\/?id.101969"
|
},
|
||||||
},
|
{
|
||||||
{
|
"url": "http://www.computec.ch/news.php?item.117",
|
||||||
"url": "http:\/\/www.computec.ch\/news.php?item.117"
|
"refsource": "MISC",
|
||||||
}
|
"name": "http://www.computec.ch/news.php?item.117"
|
||||||
]
|
},
|
||||||
}
|
{
|
||||||
|
"url": "https://vuldb.com/?id.101971",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?id.101971"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,101 +1,107 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2017-20014",
|
"ID": "CVE-2017-20014",
|
||||||
"TITLE": "WEKA INTEREST Security Scanner Webspider denial of service",
|
"TITLE": "WEKA INTEREST Security Scanner Webspider denial of service",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "WEKA",
|
"vendor_name": "WEKA",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "INTEREST Security Scanner",
|
"product_name": "INTEREST Security Scanner",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "1.0"
|
"version_value": "1.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.1"
|
"version_value": "1.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.2"
|
"version_value": "1.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.3"
|
"version_value": "1.3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.4"
|
"version_value": "1.4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.5"
|
"version_value": "1.5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.6"
|
"version_value": "1.6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.7"
|
"version_value": "1.7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.8"
|
"version_value": "1.8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-404 Denial of Service"
|
"value": "CWE-404 Denial of Service"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, has been found in WEKA INTEREST Security Scanner up to 1.8. Affected by this issue is some unknown functionality of the component Webspider. The manipulation with an unknown input leads to denial of service. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, has been found in WEKA INTEREST Security Scanner up to 1.8. Affected by this issue is some unknown functionality of the component Webspider. The manipulation with an unknown input leads to denial of service. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "2.8",
|
"baseScore": "2.8",
|
||||||
"vectorString": "CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:R\/S:U\/C:N\/I:N\/A:L"
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.101972"
|
"url": "https://vuldb.com/?id.101969",
|
||||||
},
|
"refsource": "MISC",
|
||||||
{
|
"name": "https://vuldb.com/?id.101969"
|
||||||
"url": "https:\/\/vuldb.com\/?id.101969"
|
},
|
||||||
},
|
{
|
||||||
{
|
"url": "http://www.computec.ch/news.php?item.117",
|
||||||
"url": "http:\/\/www.computec.ch\/news.php?item.117"
|
"refsource": "MISC",
|
||||||
}
|
"name": "http://www.computec.ch/news.php?item.117"
|
||||||
]
|
},
|
||||||
}
|
{
|
||||||
|
"url": "https://vuldb.com/?id.101972",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?id.101972"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,101 +1,107 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2017-20015",
|
"ID": "CVE-2017-20015",
|
||||||
"TITLE": "WEKA INTEREST Security Scanner LAN Viewer denial of service",
|
"TITLE": "WEKA INTEREST Security Scanner LAN Viewer denial of service",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "WEKA",
|
"vendor_name": "WEKA",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "INTEREST Security Scanner",
|
"product_name": "INTEREST Security Scanner",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "1.0"
|
"version_value": "1.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.1"
|
"version_value": "1.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.2"
|
"version_value": "1.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.3"
|
"version_value": "1.3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.4"
|
"version_value": "1.4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.5"
|
"version_value": "1.5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.6"
|
"version_value": "1.6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.7"
|
"version_value": "1.7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.8"
|
"version_value": "1.8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-404 Denial of Service"
|
"value": "CWE-404 Denial of Service"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, was found in WEKA INTEREST Security Scanner up to 1.8. This affects an unknown part of the component LAN Viewer. The manipulation with an unknown input leads to denial of service. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, was found in WEKA INTEREST Security Scanner up to 1.8. This affects an unknown part of the component LAN Viewer. The manipulation with an unknown input leads to denial of service. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "2.8",
|
"baseScore": "2.8",
|
||||||
"vectorString": "CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:R\/S:U\/C:N\/I:N\/A:L"
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.101973"
|
"url": "https://vuldb.com/?id.101969",
|
||||||
},
|
"refsource": "MISC",
|
||||||
{
|
"name": "https://vuldb.com/?id.101969"
|
||||||
"url": "https:\/\/vuldb.com\/?id.101969"
|
},
|
||||||
},
|
{
|
||||||
{
|
"url": "http://www.computec.ch/news.php?item.117",
|
||||||
"url": "http:\/\/www.computec.ch\/news.php?item.117"
|
"refsource": "MISC",
|
||||||
}
|
"name": "http://www.computec.ch/news.php?item.117"
|
||||||
]
|
},
|
||||||
}
|
{
|
||||||
|
"url": "https://vuldb.com/?id.101973",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?id.101973"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,101 +1,107 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2017-20016",
|
"ID": "CVE-2017-20016",
|
||||||
"TITLE": "WEKA INTEREST Security Scanner Portscan memory allocation",
|
"TITLE": "WEKA INTEREST Security Scanner Portscan memory allocation",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "WEKA",
|
"vendor_name": "WEKA",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "INTEREST Security Scanner",
|
"product_name": "INTEREST Security Scanner",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "1.0"
|
"version_value": "1.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.1"
|
"version_value": "1.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.2"
|
"version_value": "1.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.3"
|
"version_value": "1.3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.4"
|
"version_value": "1.4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.5"
|
"version_value": "1.5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.6"
|
"version_value": "1.6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.7"
|
"version_value": "1.7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "1.8"
|
"version_value": "1.8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-789 Uncontrolled Memory Allocation"
|
"value": "CWE-789 Uncontrolled Memory Allocation"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in WEKA INTEREST Security Scanner up to 1.8 and classified as problematic. This vulnerability affects unknown code of the component Portscan. The manipulation with an unknown input leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in WEKA INTEREST Security Scanner up to 1.8 and classified as problematic. This vulnerability affects unknown code of the component Portscan. The manipulation with an unknown input leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "4.3",
|
"baseScore": "4.3",
|
||||||
"vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:N\/A:L"
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.101974"
|
"url": "https://vuldb.com/?id.101969",
|
||||||
},
|
"refsource": "MISC",
|
||||||
{
|
"name": "https://vuldb.com/?id.101969"
|
||||||
"url": "https:\/\/vuldb.com\/?id.101969"
|
},
|
||||||
},
|
{
|
||||||
{
|
"url": "http://www.computec.ch/news.php?item.117",
|
||||||
"url": "http:\/\/www.computec.ch\/news.php?item.117"
|
"refsource": "MISC",
|
||||||
}
|
"name": "http://www.computec.ch/news.php?item.117"
|
||||||
]
|
},
|
||||||
}
|
{
|
||||||
|
"url": "https://vuldb.com/?id.101974",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?id.101974"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,117 +1,123 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2018-25030",
|
"ID": "CVE-2018-25030",
|
||||||
"TITLE": "Mirmay Secure Private Browser \/ File Manager Auto Lock improper authentication",
|
"TITLE": "Mirmay Secure Private Browser / File Manager Auto Lock improper authentication",
|
||||||
"REQUESTER": "cna@vuldb.com",
|
"REQUESTER": "cna@vuldb.com",
|
||||||
"ASSIGNER": "cna@vuldb.com",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"generator": "vuldb.com",
|
"generator": "vuldb.com",
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "Mirmay",
|
"vendor_name": "Mirmay",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "Secure Private Browser ",
|
"product_name": "Secure Private Browser ",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "2.0"
|
"version_value": "2.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "2.1"
|
"version_value": "2.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "2.2"
|
"version_value": "2.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "2.3"
|
"version_value": "2.3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "2.4"
|
"version_value": "2.4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "2.5"
|
"version_value": "2.5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"product_name": "File Manager",
|
"product_name": "File Manager",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "2.0"
|
"version_value": "2.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "2.1"
|
"version_value": "2.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "2.2"
|
"version_value": "2.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "2.3"
|
"version_value": "2.3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "2.4"
|
"version_value": "2.4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"version_value": "2.5"
|
"version_value": "2.5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
"problemtype": {
|
||||||
"problemtype_data": [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CWE-287 Improper Authentication"
|
"value": "CWE-287 Improper Authentication"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "A vulnerability classified as problematic has been found in Mirmay Secure Private Browser and File Manager up to 2.5. Affected is the Auto Lock. A race condition leads to a local authentication bypass. The exploit has been disclosed to the public and may be used."
|
"value": "A vulnerability classified as problematic has been found in Mirmay Secure Private Browser and File Manager up to 2.5. Affected is the Auto Lock. A race condition leads to a local authentication bypass. The exploit has been disclosed to the public and may be used."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"credit": "Marc Ruef",
|
"credit": "Marc Ruef",
|
||||||
"impact": {
|
"impact": {
|
||||||
"cvss": {
|
"cvss": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"baseScore": "3.3",
|
"baseScore": "3.3",
|
||||||
"vectorString": "CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:N\/S:U\/C:L\/I:N\/A:N"
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https:\/\/vuldb.com\/?id.106056"
|
"url": "https://vuldb.com/?id.106056",
|
||||||
},
|
"refsource": "MISC",
|
||||||
{
|
"name": "https://vuldb.com/?id.106056"
|
||||||
"url": "https:\/\/www.scip.ch\/en\/?labs.20180201"
|
},
|
||||||
},
|
{
|
||||||
{
|
"url": "https://youtu.be/cd6nbos-BI0",
|
||||||
"url": "https:\/\/youtu.be\/cd6nbos-BI0"
|
"refsource": "MISC",
|
||||||
}
|
"name": "https://youtu.be/cd6nbos-BI0"
|
||||||
]
|
},
|
||||||
}
|
{
|
||||||
|
"url": "https://www.scip.ch/en/?labs.20180201",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.scip.ch/en/?labs.20180201"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
}
|
}
|
18
2022/1xxx/CVE-2022-1123.json
Normal file
18
2022/1xxx/CVE-2022-1123.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2022-1123",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
@ -1,17 +1,61 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
|
||||||
"data_format": "MITRE",
|
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2022-26278",
|
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "RESERVED"
|
"ID": "CVE-2022-26278",
|
||||||
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "n/a",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_version": "4.0",
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "Tenda AC9 v15.03.2.21_cn was discovered to contain a stack overflow via the time parameter in the PowerSaveSet function."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/pllrry/Tenda-AC9-V15.03.2.21_cn-Command-Execution-Vulnerability/tree/main/Tenda-AC9",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/pllrry/Tenda-AC9-V15.03.2.21_cn-Command-Execution-Vulnerability/tree/main/Tenda-AC9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user