From cd88a89bce37a0f3c5afdd20822d8109f711e274 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 16 Apr 2019 16:00:43 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/12xxx/CVE-2018-12653.json | 2 +- 2019/10xxx/CVE-2019-10945.json | 5 +++++ 2019/11xxx/CVE-2019-11070.json | 5 +++++ 2019/6xxx/CVE-2019-6251.json | 5 +++++ 2019/8xxx/CVE-2019-8375.json | 5 +++++ 2019/9xxx/CVE-2019-9184.json | 5 +++++ 6 files changed, 26 insertions(+), 1 deletion(-) diff --git a/2018/12xxx/CVE-2018-12653.json b/2018/12xxx/CVE-2018-12653.json index f203d91ec14..bd4b51b6d00 100644 --- a/2018/12xxx/CVE-2018-12653.json +++ b/2018/12xxx/CVE-2018-12653.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Adrenalin 5.4 HRMS Software. The user supplied input containing JavaScript is echoed back in JavaScript code in an HTML response via the RPT/SSRSDynamicEditReports.aspx ReportId parameter." + "value": "A Reflected Cross Site Scripting (XSS) vulnerability exists in Adrenalin HRMS 5.4.0. An attacker can input malicious JavaScript code in /RPT/SSRSDynamicEditReports.aspx via 'ReportId' parameter." } ] }, diff --git a/2019/10xxx/CVE-2019-10945.json b/2019/10xxx/CVE-2019-10945.json index b789f70de05..9d85d6a85a9 100644 --- a/2019/10xxx/CVE-2019-10945.json +++ b/2019/10xxx/CVE-2019-10945.json @@ -56,6 +56,11 @@ "url": "https://developer.joomla.org/security-centre/777-20190401-core-directory-traversal-in-com-media", "refsource": "MISC", "name": "https://developer.joomla.org/security-centre/777-20190401-core-directory-traversal-in-com-media" + }, + { + "refsource": "EXPLOIT-DB", + "name": "46710", + "url": "https://www.exploit-db.com/exploits/46710/" } ] } diff --git a/2019/11xxx/CVE-2019-11070.json b/2019/11xxx/CVE-2019-11070.json index 355d0138f48..6beb0b4443c 100644 --- a/2019/11xxx/CVE-2019-11070.json +++ b/2019/11xxx/CVE-2019-11070.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-d9a15be3ba", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YO5ZBUWOOXMVZPBYLZRDZF6ZQGBYJERQ/" + }, + { + "refsource": "UBUNTU", + "name": "USN-3948-1", + "url": "https://usn.ubuntu.com/3948-1/" } ] } diff --git a/2019/6xxx/CVE-2019-6251.json b/2019/6xxx/CVE-2019-6251.json index 92ad2c9b06f..8f5fc93a748 100644 --- a/2019/6xxx/CVE-2019-6251.json +++ b/2019/6xxx/CVE-2019-6251.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-b3ad0a302b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNPI3R6QWDJBA5KNGA6QSMKYLY5RRHBZ/" + }, + { + "refsource": "UBUNTU", + "name": "USN-3948-1", + "url": "https://usn.ubuntu.com/3948-1/" } ] } diff --git a/2019/8xxx/CVE-2019-8375.json b/2019/8xxx/CVE-2019-8375.json index 5408b36768b..45c1d350ae0 100644 --- a/2019/8xxx/CVE-2019-8375.json +++ b/2019/8xxx/CVE-2019-8375.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1206", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00058.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3948-1", + "url": "https://usn.ubuntu.com/3948-1/" } ] } diff --git a/2019/9xxx/CVE-2019-9184.json b/2019/9xxx/CVE-2019-9184.json index 6c1472d1c11..7df416ee405 100644 --- a/2019/9xxx/CVE-2019-9184.json +++ b/2019/9xxx/CVE-2019-9184.json @@ -61,6 +61,11 @@ "name": "https://www.j2store.org/blog/general/security-update-for-j2store.html", "refsource": "MISC", "url": "https://www.j2store.org/blog/general/security-update-for-j2store.html" + }, + { + "refsource": "MISC", + "name": "https://andreiconache.me/j2store-plugin-3-3-6-sql-injection/", + "url": "https://andreiconache.me/j2store-plugin-3-3-6-sql-injection/" } ] }