"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-02-07 21:01:44 +00:00
parent c65f9c8aa9
commit c5eba60e00
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
9 changed files with 332 additions and 28 deletions

View File

@ -1,8 +1,31 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1084", "ID": "CVE-2011-1084",
"STATE": "RESERVED" "STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Smoothwall",
"product": {
"product_data": [
{
"product_name": "Smoothwall Express",
"version": {
"version_data": [
{
"version_value": "3"
}
]
}
}
]
}
}
]
}
}, },
"data_format": "MITRE", "data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
@ -11,7 +34,28 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "A cross-site scripting (XSS) vulnerability in Smoothwall Express 3."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross-Site Scripting"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.openwall.com/lists/oss-security/2011/03/03/7",
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2011/03/03/7"
} }
] ]
} }

View File

@ -1,8 +1,31 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1085", "ID": "CVE-2011-1085",
"STATE": "RESERVED" "STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Smoothwall",
"product": {
"product_data": [
{
"product_name": "Smoothwall Express",
"version": {
"version_data": [
{
"version_value": "3"
}
]
}
}
]
}
}
]
}
}, },
"data_format": "MITRE", "data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
@ -11,7 +34,28 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "CSRF vulnerability in Smoothwall Express 3."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross-Site Request Forgery "
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.openwall.com/lists/oss-security/2011/03/03/7",
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2011/03/03/7"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2012-6686",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2012-6686",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2013-4357. Reason: This candidate is a duplicate of CVE-2013-4357. Notes: All CVE users should reference CVE-2013-4357 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
} }
] ]
} }

View File

@ -8,7 +8,6 @@
"vendor": { "vendor": {
"vendor_data": [ "vendor_data": [
{ {
"vendor_name": "Google",
"product": { "product": {
"product_data": [ "product_data": [
{ {
@ -16,13 +15,14 @@
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value": "before 55.0.2883.75" "version_value": "55.0"
} }
] ]
} }
} }
] ]
} },
"vendor_name": "Google"
} }
] ]
} }
@ -34,7 +34,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "Unspecified vulnerabilities in Google Chrome before 55.0.2883.75." "value": "Multiple unspecified vulnerabilities in Google Chrome before 55.0.2883.75."
} }
] ]
}, },
@ -44,7 +44,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "various fixes from internal audits" "value": "mixed"
} }
] ]
} }
@ -56,6 +56,61 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html", "name": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
"url": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html" "url": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html"
},
{
"url": "http://www.debian.org/security/2016/dsa-3731",
"refsource": "MISC",
"name": "http://www.debian.org/security/2016/dsa-3731"
},
{
"url": "http://www.securityfocus.com/bid/94633",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/94633"
},
{
"url": "http://rhn.redhat.com/errata/RHSA-2016-2919.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2016-2919.html"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LV2U7SINGF3SBK7HVKSWFOYLQBUH6PUE/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LV2U7SINGF3SBK7HVKSWFOYLQBUH6PUE/"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00042.html",
"refsource": "MISC",
"name": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00042.html"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LGZO2VOGJOZUUXNQITD6YMIUQ2L5GTU/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LGZO2VOGJOZUUXNQITD6YMIUQ2L5GTU/"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00050.html",
"refsource": "MISC",
"name": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00050.html"
},
{
"url": "https://security.gentoo.org/glsa/201612-11",
"refsource": "MISC",
"name": "https://security.gentoo.org/glsa/201612-11"
},
{
"url": "http://www.ubuntu.com/usn/USN-3153-1",
"refsource": "MISC",
"name": "http://www.ubuntu.com/usn/USN-3153-1"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZECS3A7ULG4B4YXBKUZMA3NTQBE5HGU/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZECS3A7ULG4B4YXBKUZMA3NTQBE5HGU/"
},
{
"refsource": "CONFIRM",
"name": "https://bugs.chromium.org/p/chromium/issues/detail?id=669928",
"url": "https://bugs.chromium.org/p/chromium/issues/detail?id=669928"
} }
] ]
} }

View File

@ -4,7 +4,8 @@
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-1700", "ID": "CVE-2020-1700",
"ASSIGNER": "darunesh@redhat.com" "ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
}, },
"affects": { "affects": {
"vendor": { "vendor": {

View File

@ -4,7 +4,8 @@
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-1708", "ID": "CVE-2020-1708",
"ASSIGNER": "mrehak@redhat.com" "ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
}, },
"affects": { "affects": {
"vendor": { "vendor": {
@ -20,7 +21,7 @@
{ {
"version_value": "openshift-enterprise version 3.11" "version_value": "openshift-enterprise version 3.11"
}, },
{ {
"version_value": "from openshift-enterprise version 4.1 to, including 4.3" "version_value": "from openshift-enterprise version 4.1 to, including 4.3"
} }
] ]
@ -71,4 +72,4 @@
] ]
] ]
} }
} }

View File

@ -1,18 +1,141 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "psirt@bosch.com",
"DATE_PUBLIC": "2020-01-29T13:00:00.000Z",
"ID": "CVE-2020-6770", "ID": "CVE-2020-6770",
"ASSIGNER": "cve@mitre.org", "STATE": "PUBLIC",
"STATE": "RESERVED" "TITLE": "Deserialization of Untrusted Data in Bosch BVMS Mobile Video Service"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "DIVAR IP 3000",
"version": {
"version_data": [
{
"configuration": "vulnerable BVMS MVS version installed",
"version_affected": "=",
"version_value": "All"
}
]
}
}
]
},
"vendor_name": "Bosch"
},
{
"product": {
"product_data": [
{
"product_name": "DIVAR IP 7000",
"version": {
"version_data": [
{
"configuration": "vulnerable BVMS MVS version installed",
"version_affected": "=",
"version_value": "All"
}
]
}
}
]
},
"vendor_name": "Bosch"
},
{
"product": {
"product_data": [
{
"product_name": "BVMS Mobile Video Service",
"version": {
"version_data": [
{
"configuration": "patch for security issue 243748 not installed",
"version_affected": "<=",
"version_value": "8.0.0.329"
},
{
"configuration": "patch for security issue 243748 not installed",
"version_affected": "<=",
"version_value": "9.0.0.827"
},
{
"configuration": "patch for security issue 243748 not installed",
"version_affected": "<=",
"version_value": "10.0.0.1225"
},
{
"version_affected": "<=",
"version_value": "7.5"
}
]
}
}
]
},
"vendor_name": "Bosch"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "Deserialization of Untrusted Data in the BVMS Mobile Video Service (BVMS MVS) allows an unauthenticated remote attacker to execute arbitrary code on the system. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000 and DIVAR IP 7000 if a vulnerable BVMS version is installed."
} }
] ]
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 10,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-502 Deserialization of Untrusted Data"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-885551-BT.html",
"url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-885551-BT.html"
}
]
},
"source": {
"advisory": "BOSCH-SA-885551-BT",
"discovery": "INTERNAL"
} }
} }

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-8798",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-8799",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}