From d486dcb2607cb9e1822b807c88539886ed010cb8 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Feb 2020 23:01:09 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2013/6xxx/CVE-2013-6277.json | 53 ++++++++++++++++++++++++++++++++-- 2013/6xxx/CVE-2013-6360.json | 53 ++++++++++++++++++++++++++++++++-- 2013/6xxx/CVE-2013-6362.json | 53 ++++++++++++++++++++++++++++++++-- 2013/6xxx/CVE-2013-6927.json | 53 ++++++++++++++++++++++++++++++++-- 2013/7xxx/CVE-2013-7098.json | 48 ++++++++++++++++++++++++++++-- 2013/7xxx/CVE-2013-7173.json | 53 ++++++++++++++++++++++++++++++++-- 2013/7xxx/CVE-2013-7287.json | 53 ++++++++++++++++++++++++++++++++-- 2019/18xxx/CVE-2019-18634.json | 5 ++++ 8 files changed, 357 insertions(+), 14 deletions(-) diff --git a/2013/6xxx/CVE-2013-6277.json b/2013/6xxx/CVE-2013-6277.json index 19a9fad4af9..e9efe77940c 100644 --- a/2013/6xxx/CVE-2013-6277.json +++ b/2013/6xxx/CVE-2013-6277.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-6277", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "QNAP VioCard 300 has hardcoded RSA private keys." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://firmware.re/usenixsec14/", + "refsource": "MISC", + "name": "http://firmware.re/usenixsec14/" + }, + { + "refsource": "MISC", + "name": "http://firmware.re/vulns/acsa-2013-002.php", + "url": "http://firmware.re/vulns/acsa-2013-002.php" } ] } diff --git a/2013/6xxx/CVE-2013-6360.json b/2013/6xxx/CVE-2013-6360.json index 2cd5e27d16c..4ae4a26f86a 100644 --- a/2013/6xxx/CVE-2013-6360.json +++ b/2013/6xxx/CVE-2013-6360.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-6360", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TRENDnet TS-S402 has a backdoor to enable TELNET." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://firmware.re/usenixsec14/", + "refsource": "MISC", + "name": "http://firmware.re/usenixsec14/" + }, + { + "refsource": "MISC", + "name": "http://firmware.re/vulns/acsa-2013-014.php", + "url": "http://firmware.re/vulns/acsa-2013-014.php" } ] } diff --git a/2013/6xxx/CVE-2013-6362.json b/2013/6xxx/CVE-2013-6362.json index ff473cd6288..ed051ab8135 100644 --- a/2013/6xxx/CVE-2013-6362.json +++ b/2013/6xxx/CVE-2013-6362.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-6362", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://firmware.re/usenixsec14/", + "refsource": "MISC", + "name": "http://firmware.re/usenixsec14/" + }, + { + "refsource": "MISC", + "name": "http://firmware.re/vulns/acsa-2013-005.php", + "url": "http://firmware.re/vulns/acsa-2013-005.php" } ] } diff --git a/2013/6xxx/CVE-2013-6927.json b/2013/6xxx/CVE-2013-6927.json index c569d176af3..99468f4b94b 100644 --- a/2013/6xxx/CVE-2013-6927.json +++ b/2013/6xxx/CVE-2013-6927.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-6927", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Internet TRiLOGI Server (unknown versions) could allow a local user to bypass security and create a local user account." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "BID", + "name": "64192", + "url": "http://www.securityfocus.com/bid/64192" + }, + { + "refsource": "XF", + "name": "90077", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90077" } ] } diff --git a/2013/7xxx/CVE-2013-7098.json b/2013/7xxx/CVE-2013-7098.json index 50cf97a87a7..36f7707e7a3 100644 --- a/2013/7xxx/CVE-2013-7098.json +++ b/2013/7xxx/CVE-2013-7098.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-7098", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,28 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "OpenConnect VPN client with GnuTLS before 5.02 contains a heap overflow if MTU is increased on reconnection." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "http://www.infradead.org/openconnect/changelog.html", + "url": "http://www.infradead.org/openconnect/changelog.html" } ] } diff --git a/2013/7xxx/CVE-2013-7173.json b/2013/7xxx/CVE-2013-7173.json index 6f3e231180c..c7344511779 100644 --- a/2013/7xxx/CVE-2013-7173.json +++ b/2013/7xxx/CVE-2013-7173.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-7173", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Belkin n750 routers have a buffer overflow." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.youtube.com/watch?v=RG1k8S3VHnQ", + "refsource": "MISC", + "name": "https://www.youtube.com/watch?v=RG1k8S3VHnQ" + }, + { + "refsource": "MISC", + "name": "https://pixels.camp/marcovazpt", + "url": "https://pixels.camp/marcovazpt" } ] } diff --git a/2013/7xxx/CVE-2013-7287.json b/2013/7xxx/CVE-2013-7287.json index 6886d519910..58a751daac4 100644 --- a/2013/7xxx/CVE-2013-7287.json +++ b/2013/7xxx/CVE-2013-7287.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-7287", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "MobileIron VSP < 5.9.1 and Sentry < 5.0 has an insecure encryption scheme." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://seclists.org/fulldisclosure/2014/Apr/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2014/Apr/21" + }, + { + "refsource": "MISC", + "name": "https://www.securityfocus.com/archive/1/531713", + "url": "https://www.securityfocus.com/archive/1/531713" } ] } diff --git a/2019/18xxx/CVE-2019-18634.json b/2019/18xxx/CVE-2019-18634.json index d6730791e11..7f65e6bb6e9 100644 --- a/2019/18xxx/CVE-2019-18634.json +++ b/2019/18xxx/CVE-2019-18634.json @@ -146,6 +146,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0487", "url": "https://access.redhat.com/errata/RHSA-2020:0487" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0509", + "url": "https://access.redhat.com/errata/RHSA-2020:0509" } ] }