"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-04-02 14:00:50 +00:00
parent 1ed2e737b3
commit d487fd58e3
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
19 changed files with 1246 additions and 1164 deletions

View File

@ -1,90 +1,90 @@
{ {
"impact" : { "impact": {
"cvssv3" : { "cvssv3": {
"BM" : { "BM": {
"A" : "N", "A": "N",
"I" : "N", "I": "N",
"SCORE" : "7.700", "SCORE": "7.700",
"PR" : "L", "PR": "L",
"AC" : "L", "AC": "L",
"S" : "C", "S": "C",
"C" : "H", "C": "H",
"UI" : "N", "UI": "N",
"AV" : "N" "AV": "N"
}, },
"TM" : { "TM": {
"RL" : "O", "RL": "O",
"RC" : "C", "RC": "C",
"E" : "U" "E": "U"
}
}
},
"data_format" : "MITRE",
"description" : {
"description_data" : [
{
"value" : "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 144343.",
"lang" : "eng"
}
]
},
"data_type" : "CVE",
"data_version" : "4.0",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
]
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "2.1.1"
}
]
},
"product_name" : "Security Privileged Identity Manager"
}
]
},
"vendor_name" : "IBM"
} }
] }
} },
}, "data_format": "MITRE",
"CVE_data_meta" : { "description": {
"ID" : "CVE-2018-1618", "description_data": [
"ASSIGNER" : "psirt@us.ibm.com", {
"STATE" : "PUBLIC", "value": "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 144343.",
"DATE_PUBLIC" : "2019-03-29T00:00:00" "lang": "eng"
}, }
"references" : { ]
"reference_data" : [ },
{ "data_type": "CVE",
"refsource" : "CONFIRM", "data_version": "4.0",
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093", "problemtype": {
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093", "problemtype_data": [
"title" : "IBM Security Bulletin 879093 (Security Privileged Identity Manager)" {
}, "description": [
{ {
"title" : "X-Force Vulnerability Report", "lang": "eng",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/144343", "value": "Obtain Information"
"name" : "ibm-pim-cve20181618-info-disc (144343)", }
"refsource" : "XF" ]
} }
] ]
} },
} "affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "2.1.1"
}
]
},
"product_name": "Security Privileged Identity Manager"
}
]
},
"vendor_name": "IBM"
}
]
}
},
"CVE_data_meta": {
"ID": "CVE-2018-1618",
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC",
"DATE_PUBLIC": "2019-03-29T00:00:00"
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"title": "IBM Security Bulletin 879093 (Security Privileged Identity Manager)"
},
{
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144343",
"name": "ibm-pim-cve20181618-info-disc (144343)",
"refsource": "XF"
}
]
}
}

View File

@ -1,90 +1,90 @@
{ {
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{
"description" : [
{
"lang" : "eng",
"value" : "Gain Access"
}
]
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
{ {
"product" : { "description": [
"product_data" : [ {
{ "lang": "eng",
"product_name" : "Security Privileged Identity Manager", "value": "Gain Access"
"version" : { }
"version_data" : [ ]
{
"version_value" : "2.1.1"
}
]
}
}
]
},
"vendor_name" : "IBM"
} }
] ]
} },
}, "affects": {
"data_version" : "4.0", "vendor": {
"references" : { "vendor_data": [
"reference_data" : [ {
{ "product": {
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093", "product_data": [
"title" : "IBM Security Bulletin 879093 (Security Privileged Identity Manager)", {
"refsource" : "CONFIRM", "product_name": "Security Privileged Identity Manager",
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093" "version": {
}, "version_data": [
{ {
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/144348", "version_value": "2.1.1"
"title" : "X-Force Vulnerability Report", }
"refsource" : "XF", ]
"name" : "ibm-pim-cve20181622-csrf (144348)" }
} }
] ]
}, },
"CVE_data_meta" : { "vendor_name": "IBM"
"STATE" : "PUBLIC", }
"DATE_PUBLIC" : "2019-03-29T00:00:00", ]
"ID" : "CVE-2018-1622", }
"ASSIGNER" : "psirt@us.ibm.com" },
}, "data_version": "4.0",
"description" : { "references": {
"description_data" : [ "reference_data": [
{ {
"value" : "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 144348.", "url": "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"lang" : "eng" "title": "IBM Security Bulletin 879093 (Security Privileged Identity Manager)",
} "refsource": "CONFIRM",
] "name": "http://www.ibm.com/support/docview.wss?uid=ibm10879093"
}, },
"data_type" : "CVE", {
"impact" : { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144348",
"cvssv3" : { "title": "X-Force Vulnerability Report",
"BM" : { "refsource": "XF",
"I" : "L", "name": "ibm-pim-cve20181622-csrf (144348)"
"SCORE" : "4.300", }
"A" : "N", ]
"AV" : "N", },
"S" : "U", "CVE_data_meta": {
"AC" : "L", "STATE": "PUBLIC",
"PR" : "N", "DATE_PUBLIC": "2019-03-29T00:00:00",
"UI" : "R", "ID": "CVE-2018-1622",
"C" : "N" "ASSIGNER": "psirt@us.ibm.com"
}, },
"TM" : { "description": {
"E" : "U", "description_data": [
"RL" : "O", {
"RC" : "C" "value": "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 144348.",
} "lang": "eng"
} }
}, ]
"data_format" : "MITRE" },
} "data_type": "CVE",
"impact": {
"cvssv3": {
"BM": {
"I": "L",
"SCORE": "4.300",
"A": "N",
"AV": "N",
"S": "U",
"AC": "L",
"PR": "N",
"UI": "R",
"C": "N"
},
"TM": {
"E": "U",
"RL": "O",
"RC": "C"
}
}
},
"data_format": "MITRE"
}

View File

@ -1,90 +1,90 @@
{ {
"data_format" : "MITRE", "data_format": "MITRE",
"impact" : { "impact": {
"cvssv3" : { "cvssv3": {
"TM" : { "TM": {
"E" : "U", "E": "U",
"RL" : "O", "RL": "O",
"RC" : "C" "RC": "C"
}, },
"BM" : { "BM": {
"AV" : "L", "AV": "L",
"PR" : "N", "PR": "N",
"S" : "U", "S": "U",
"AC" : "L", "AC": "L",
"C" : "L", "C": "L",
"UI" : "N", "UI": "N",
"I" : "N", "I": "N",
"SCORE" : "4.000", "SCORE": "4.000",
"A" : "N" "A": "N"
}
}
},
"data_type" : "CVE",
"description" : {
"description_data" : [
{
"value" : "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 144408.",
"lang" : "eng"
}
]
},
"CVE_data_meta" : {
"ID" : "CVE-2018-1623",
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2019-03-29T00:00:00"
},
"references" : {
"reference_data" : [
{
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"title" : "IBM Security Bulletin 879093 (Security Privileged Identity Manager)",
"refsource" : "CONFIRM",
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093"
},
{
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/144408",
"name" : "ibm-pim-cve20181623-info-disc (144408)",
"refsource" : "XF"
}
]
},
"data_version" : "4.0",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Obtain Information",
"lang" : "eng"
}
]
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Security Privileged Identity Manager",
"version" : {
"version_data" : [
{
"version_value" : "2.1.1"
}
]
}
}
]
},
"vendor_name" : "IBM"
} }
] }
} },
} "data_type": "CVE",
} "description": {
"description_data": [
{
"value": "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 144408.",
"lang": "eng"
}
]
},
"CVE_data_meta": {
"ID": "CVE-2018-1623",
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC",
"DATE_PUBLIC": "2019-03-29T00:00:00"
},
"references": {
"reference_data": [
{
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"title": "IBM Security Bulletin 879093 (Security Privileged Identity Manager)",
"refsource": "CONFIRM",
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10879093"
},
{
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144408",
"name": "ibm-pim-cve20181623-info-disc (144408)",
"refsource": "XF"
}
]
},
"data_version": "4.0",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Obtain Information",
"lang": "eng"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Security Privileged Identity Manager",
"version": {
"version_data": [
{
"version_value": "2.1.1"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
}
}

View File

@ -1,90 +1,90 @@
{ {
"impact" : { "impact": {
"cvssv3" : { "cvssv3": {
"BM" : { "BM": {
"A" : "N", "A": "N",
"SCORE" : "4.300", "SCORE": "4.300",
"I" : "N", "I": "N",
"UI" : "N", "UI": "N",
"C" : "L", "C": "L",
"AC" : "L", "AC": "L",
"S" : "U", "S": "U",
"PR" : "L", "PR": "L",
"AV" : "N" "AV": "N"
}, },
"TM" : { "TM": {
"E" : "U", "E": "U",
"RC" : "C", "RC": "C",
"RL" : "O" "RL": "O"
}
}
},
"data_format" : "MITRE",
"data_version" : "4.0",
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "2.1.1"
}
]
},
"product_name" : "Security Privileged Identity Manager"
}
]
},
"vendor_name" : "IBM"
} }
] }
} },
}, "data_format": "MITRE",
"problemtype" : { "data_version": "4.0",
"problemtype_data" : [ "affects": {
{ "vendor": {
"description" : [ "vendor_data": [
{ {
"value" : "Obtain Information", "product": {
"lang" : "eng" "product_data": [
} {
"version": {
"version_data": [
{
"version_value": "2.1.1"
}
]
},
"product_name": "Security Privileged Identity Manager"
}
]
},
"vendor_name": "IBM"
}
] ]
} }
] },
}, "problemtype": {
"references" : { "problemtype_data": [
"reference_data" : [ {
{ "description": [
"refsource" : "CONFIRM", {
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093", "value": "Obtain Information",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093", "lang": "eng"
"title" : "IBM Security Bulletin 879093 (Security Privileged Identity Manager)" }
}, ]
{ }
"refsource" : "XF", ]
"name" : "ibm-pim-cve20181625-info-disc (144410)", },
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/144410", "references": {
"title" : "X-Force Vulnerability Report" "reference_data": [
} {
] "refsource": "CONFIRM",
}, "name": "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"CVE_data_meta" : { "url": "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"STATE" : "PUBLIC", "title": "IBM Security Bulletin 879093 (Security Privileged Identity Manager)"
"DATE_PUBLIC" : "2019-03-29T00:00:00", },
"ID" : "CVE-2018-1625", {
"ASSIGNER" : "psirt@us.ibm.com" "refsource": "XF",
}, "name": "ibm-pim-cve20181625-info-disc (144410)",
"description" : { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144410",
"description_data" : [ "title": "X-Force Vulnerability Report"
{ }
"lang" : "eng", ]
"value" : "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 generates an error message that includes sensitive information about its environment, users, or associated data. IBM X-Force ID: 144410." },
} "CVE_data_meta": {
] "STATE": "PUBLIC",
}, "DATE_PUBLIC": "2019-03-29T00:00:00",
"data_type" : "CVE" "ID": "CVE-2018-1625",
} "ASSIGNER": "psirt@us.ibm.com"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 generates an error message that includes sensitive information about its environment, users, or associated data. IBM X-Force ID: 144410."
}
]
},
"data_type": "CVE"
}

View File

@ -1,90 +1,90 @@
{ {
"data_type" : "CVE", "data_type": "CVE",
"description" : { "description": {
"description_data" : [ "description_data": [
{
"lang" : "eng",
"value" : "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 144411."
}
]
},
"references" : {
"reference_data" : [
{
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"title" : "IBM Security Bulletin 879093 (Security Privileged Identity Manager)",
"refsource" : "CONFIRM",
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093"
},
{
"refsource" : "XF",
"name" : "ibm-pim-cve20181626-info-disc (144411)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/144411",
"title" : "X-Force Vulnerability Report"
}
]
},
"CVE_data_meta" : {
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2019-03-29T00:00:00",
"ID" : "CVE-2018-1626",
"ASSIGNER" : "psirt@us.ibm.com"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{ {
"product" : { "lang": "eng",
"product_data" : [ "value": "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 144411."
{
"version" : {
"version_data" : [
{
"version_value" : "2.1.1"
}
]
},
"product_name" : "Security Privileged Identity Manager"
}
]
},
"vendor_name" : "IBM"
} }
] ]
} },
}, "references": {
"problemtype" : { "reference_data": [
"problemtype_data" : [ {
{ "url": "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"description" : [ "title": "IBM Security Bulletin 879093 (Security Privileged Identity Manager)",
{ "refsource": "CONFIRM",
"value" : "Obtain Information", "name": "http://www.ibm.com/support/docview.wss?uid=ibm10879093"
"lang" : "eng" },
} {
"refsource": "XF",
"name": "ibm-pim-cve20181626-info-disc (144411)",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144411",
"title": "X-Force Vulnerability Report"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"DATE_PUBLIC": "2019-03-29T00:00:00",
"ID": "CVE-2018-1626",
"ASSIGNER": "psirt@us.ibm.com"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "2.1.1"
}
]
},
"product_name": "Security Privileged Identity Manager"
}
]
},
"vendor_name": "IBM"
}
] ]
} }
] },
}, "problemtype": {
"data_version" : "4.0", "problemtype_data": [
"data_format" : "MITRE", {
"impact" : { "description": [
"cvssv3" : { {
"BM" : { "value": "Obtain Information",
"A" : "N", "lang": "eng"
"I" : "N", }
"SCORE" : "3.100", ]
"AC" : "H", }
"S" : "U", ]
"PR" : "L", },
"UI" : "N", "data_version": "4.0",
"C" : "L", "data_format": "MITRE",
"AV" : "N" "impact": {
}, "cvssv3": {
"TM" : { "BM": {
"RC" : "C", "A": "N",
"RL" : "O", "I": "N",
"E" : "U" "SCORE": "3.100",
} "AC": "H",
} "S": "U",
} "PR": "L",
} "UI": "N",
"C": "L",
"AV": "N"
},
"TM": {
"RC": "C",
"RL": "O",
"E": "U"
}
}
}
}

View File

@ -1,90 +1,90 @@
{ {
"impact" : { "impact": {
"cvssv3" : { "cvssv3": {
"BM" : { "BM": {
"UI" : "N", "UI": "N",
"C" : "H", "C": "H",
"S" : "U", "S": "U",
"AC" : "L", "AC": "L",
"PR" : "L", "PR": "L",
"AV" : "N", "AV": "N",
"A" : "H", "A": "H",
"SCORE" : "8.800", "SCORE": "8.800",
"I" : "H" "I": "H"
}, },
"TM" : { "TM": {
"RC" : "C", "RC": "C",
"RL" : "O", "RL": "O",
"E" : "U" "E": "U"
}
}
},
"data_format" : "MITRE",
"data_version" : "4.0",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Gain Access",
"lang" : "eng"
}
]
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "2.1.1"
}
]
},
"product_name" : "Security Privileged Identity Manager"
}
]
}
} }
] }
} },
}, "data_format": "MITRE",
"references" : { "data_version": "4.0",
"reference_data" : [ "problemtype": {
{ "problemtype_data": [
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093", {
"title" : "IBM Security Bulletin 879093 (Security Privileged Identity Manager)", "description": [
"refsource" : "CONFIRM", {
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093" "value": "Gain Access",
}, "lang": "eng"
{ }
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/144580", ]
"title" : "X-Force Vulnerability Report", }
"refsource" : "XF", ]
"name" : "ibm-pim-cve20181640-command-exec (144580)" },
} "affects": {
] "vendor": {
}, "vendor_data": [
"CVE_data_meta" : { {
"ID" : "CVE-2018-1640", "vendor_name": "IBM",
"ASSIGNER" : "psirt@us.ibm.com", "product": {
"STATE" : "PUBLIC", "product_data": [
"DATE_PUBLIC" : "2019-03-29T00:00:00" {
}, "version": {
"description" : { "version_data": [
"description_data" : [ {
{ "version_value": "2.1.1"
"value" : "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 144580.", }
"lang" : "eng" ]
} },
] "product_name": "Security Privileged Identity Manager"
}, }
"data_type" : "CVE" ]
} }
}
]
}
},
"references": {
"reference_data": [
{
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"title": "IBM Security Bulletin 879093 (Security Privileged Identity Manager)",
"refsource": "CONFIRM",
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10879093"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144580",
"title": "X-Force Vulnerability Report",
"refsource": "XF",
"name": "ibm-pim-cve20181640-command-exec (144580)"
}
]
},
"CVE_data_meta": {
"ID": "CVE-2018-1640",
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC",
"DATE_PUBLIC": "2019-03-29T00:00:00"
},
"description": {
"description_data": [
{
"value": "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 144580.",
"lang": "eng"
}
]
},
"data_type": "CVE"
}

View File

@ -1,90 +1,90 @@
{ {
"data_format" : "MITRE", "data_format": "MITRE",
"impact" : { "impact": {
"cvssv3" : { "cvssv3": {
"BM" : { "BM": {
"C" : "H", "C": "H",
"UI" : "N", "UI": "N",
"PR" : "N", "PR": "N",
"S" : "U", "S": "U",
"AC" : "H", "AC": "H",
"AV" : "N", "AV": "N",
"A" : "N", "A": "N",
"SCORE" : "5.900", "SCORE": "5.900",
"I" : "N" "I": "N"
}, },
"TM" : { "TM": {
"RC" : "C", "RC": "C",
"RL" : "O", "RL": "O",
"E" : "U" "E": "U"
}
}
},
"CVE_data_meta" : {
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2019-03-29T00:00:00",
"ID" : "CVE-2018-1680",
"ASSIGNER" : "psirt@us.ibm.com"
},
"references" : {
"reference_data" : [
{
"title" : "IBM Security Bulletin 879093 (Security Privileged Identity Manager)",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"refsource" : "CONFIRM"
},
{
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/145236",
"name" : "ibm-sim-cve20181680-info-disc (145236)",
"refsource" : "XF"
}
]
},
"data_version" : "4.0",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Obtain Information",
"lang" : "eng"
}
]
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"product_name" : "Security Privileged Identity Manager",
"version" : {
"version_data" : [
{
"version_value" : "2.1.1"
}
]
}
}
]
}
} }
] }
} },
}, "CVE_data_meta": {
"data_type" : "CVE", "STATE": "PUBLIC",
"description" : { "DATE_PUBLIC": "2019-03-29T00:00:00",
"description_data" : [ "ID": "CVE-2018-1680",
{ "ASSIGNER": "psirt@us.ibm.com"
"value" : "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 145236.", },
"lang" : "eng" "references": {
} "reference_data": [
] {
} "title": "IBM Security Bulletin 879093 (Security Privileged Identity Manager)",
} "url": "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10879093",
"refsource": "CONFIRM"
},
{
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/145236",
"name": "ibm-sim-cve20181680-info-disc (145236)",
"refsource": "XF"
}
]
},
"data_version": "4.0",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Obtain Information",
"lang": "eng"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"product_name": "Security Privileged Identity Manager",
"version": {
"version_data": [
{
"version_value": "2.1.1"
}
]
}
}
]
}
}
]
}
},
"data_type": "CVE",
"description": {
"description_data": [
{
"value": "IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 145236.",
"lang": "eng"
}
]
}
}

View File

@ -1,93 +1,93 @@
{ {
"data_version" : "4.0", "data_version": "4.0",
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"vendor_name" : "IBM", "vendor_name": "IBM",
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "5.0.0.0" "version_value": "5.0.0.0"
}, },
{ {
"version_value" : "5.0.8.5" "version_value": "5.0.8.5"
} }
] ]
}, },
"product_name" : "API Connect" "product_name": "API Connect"
} }
] ]
} }
} }
]
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
] ]
} }
] },
}, "problemtype": {
"CVE_data_meta" : { "problemtype_data": [
"DATE_PUBLIC" : "2019-03-27T00:00:00", {
"STATE" : "PUBLIC", "description": [
"ASSIGNER" : "psirt@us.ibm.com", {
"ID" : "CVE-2018-1874" "lang": "eng",
}, "value": "Obtain Information"
"references" : { }
"reference_data" : [ ]
{ }
"refsource" : "CONFIRM", ]
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10876994", },
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10876994", "CVE_data_meta": {
"title" : "IBM Security Bulletin 876994 (API Connect)" "DATE_PUBLIC": "2019-03-27T00:00:00",
}, "STATE": "PUBLIC",
{ "ASSIGNER": "psirt@us.ibm.com",
"name" : "ibm-api-cve20181874-info-disc (151636)", "ID": "CVE-2018-1874"
"refsource" : "XF", },
"title" : "X-Force Vulnerability Report", "references": {
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/151636" "reference_data": [
} {
] "refsource": "CONFIRM",
}, "name": "https://www.ibm.com/support/docview.wss?uid=ibm10876994",
"description" : { "url": "https://www.ibm.com/support/docview.wss?uid=ibm10876994",
"description_data" : [ "title": "IBM Security Bulletin 876994 (API Connect)"
{ },
"value" : "IBM API Connect 5.0.0.0 through 5.0.8.5 could display highly sensitive information to an attacker with physical access to the system. IBM X-Force ID: 151636.", {
"lang" : "eng" "name": "ibm-api-cve20181874-info-disc (151636)",
} "refsource": "XF",
] "title": "X-Force Vulnerability Report",
}, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/151636"
"data_type" : "CVE", }
"impact" : { ]
"cvssv3" : { },
"BM" : { "description": {
"UI" : "N", "description_data": [
"C" : "H", {
"AC" : "L", "value": "IBM API Connect 5.0.0.0 through 5.0.8.5 could display highly sensitive information to an attacker with physical access to the system. IBM X-Force ID: 151636.",
"S" : "U", "lang": "eng"
"PR" : "N", }
"AV" : "P", ]
"A" : "N", },
"SCORE" : "4.600", "data_type": "CVE",
"I" : "N" "impact": {
}, "cvssv3": {
"TM" : { "BM": {
"E" : "U", "UI": "N",
"RL" : "O", "C": "H",
"RC" : "C" "AC": "L",
} "S": "U",
} "PR": "N",
}, "AV": "P",
"data_format" : "MITRE" "A": "N",
} "SCORE": "4.600",
"I": "N"
},
"TM": {
"E": "U",
"RL": "O",
"RC": "C"
}
}
},
"data_format": "MITRE"
}

View File

@ -1,96 +1,96 @@
{ {
"data_type" : "CVE", "data_type": "CVE",
"description" : { "description": {
"description_data" : [ "description_data": [
{
"value" : "IBM InfoSphere Information Server 11.3, 11.5, and 11.7could allow an authenticated user to download code using a specially crafted HTTP request. IBM X-Force ID: 152663.",
"lang" : "eng"
}
]
},
"CVE_data_meta" : {
"ID" : "CVE-2018-1906",
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2019-03-29T00:00:00"
},
"references" : {
"reference_data" : [
{
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10872320",
"title" : "IBM Security Bulletin 872320 (InfoSphere Information Server)",
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10872320"
},
{
"refsource" : "XF",
"name" : "ibm-infosphere-cve20181906-info-disc (152663)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/152663",
"title" : "X-Force Vulnerability Report"
}
]
},
"data_version" : "4.0",
"affects" : {
"vendor" : {
"vendor_data" : [
{ {
"vendor_name" : "IBM", "value": "IBM InfoSphere Information Server 11.3, 11.5, and 11.7could allow an authenticated user to download code using a specially crafted HTTP request. IBM X-Force ID: 152663.",
"product" : { "lang": "eng"
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "11.3"
},
{
"version_value" : "11.5"
},
{
"version_value" : "11.7"
}
]
},
"product_name" : "InfoSphere Information Server"
}
]
}
} }
] ]
} },
}, "CVE_data_meta": {
"problemtype" : { "ID": "CVE-2018-1906",
"problemtype_data" : [ "ASSIGNER": "psirt@us.ibm.com",
{ "STATE": "PUBLIC",
"description" : [ "DATE_PUBLIC": "2019-03-29T00:00:00"
{ },
"value" : "Obtain Information", "references": {
"lang" : "eng" "reference_data": [
} {
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10872320",
"title": "IBM Security Bulletin 872320 (InfoSphere Information Server)",
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10872320"
},
{
"refsource": "XF",
"name": "ibm-infosphere-cve20181906-info-disc (152663)",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152663",
"title": "X-Force Vulnerability Report"
}
]
},
"data_version": "4.0",
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "11.3"
},
{
"version_value": "11.5"
},
{
"version_value": "11.7"
}
]
},
"product_name": "InfoSphere Information Server"
}
]
}
}
] ]
} }
] },
}, "problemtype": {
"data_format" : "MITRE", "problemtype_data": [
"impact" : { {
"cvssv3" : { "description": [
"TM" : { {
"RL" : "O", "value": "Obtain Information",
"RC" : "C", "lang": "eng"
"E" : "U" }
}, ]
"BM" : { }
"AV" : "N", ]
"UI" : "N", },
"C" : "L", "data_format": "MITRE",
"AC" : "L", "impact": {
"S" : "U", "cvssv3": {
"PR" : "L", "TM": {
"SCORE" : "4.300", "RL": "O",
"I" : "N", "RC": "C",
"A" : "N" "E": "U"
} },
} "BM": {
} "AV": "N",
} "UI": "N",
"C": "L",
"AC": "L",
"S": "U",
"PR": "L",
"SCORE": "4.300",
"I": "N",
"A": "N"
}
}
}
}

View File

@ -1,96 +1,96 @@
{ {
"description" : { "description": {
"description_data" : [ "description_data": [
{
"value" : "IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow an authenticated user to access JSP files and disclose sensitive information. IBM X-Force ID: 152784.",
"lang" : "eng"
}
]
},
"data_type" : "CVE",
"data_version" : "4.0",
"affects" : {
"vendor" : {
"vendor_data" : [
{ {
"vendor_name" : "IBM", "value": "IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow an authenticated user to access JSP files and disclose sensitive information. IBM X-Force ID: 152784.",
"product" : { "lang": "eng"
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "11.3"
},
{
"version_value" : "11.5"
},
{
"version_value" : "11.7"
}
]
},
"product_name" : "InfoSphere Information Server"
}
]
}
} }
] ]
} },
}, "data_type": "CVE",
"problemtype" : { "data_version": "4.0",
"problemtype_data" : [ "affects": {
{ "vendor": {
"description" : [ "vendor_data": [
{ {
"lang" : "eng", "vendor_name": "IBM",
"value" : "Obtain Information" "product": {
} "product_data": [
{
"version": {
"version_data": [
{
"version_value": "11.3"
},
{
"version_value": "11.5"
},
{
"version_value": "11.7"
}
]
},
"product_name": "InfoSphere Information Server"
}
]
}
}
] ]
} }
] },
}, "problemtype": {
"CVE_data_meta" : { "problemtype_data": [
"STATE" : "PUBLIC", {
"DATE_PUBLIC" : "2019-03-29T00:00:00", "description": [
"ID" : "CVE-2018-1917", {
"ASSIGNER" : "psirt@us.ibm.com" "lang": "eng",
}, "value": "Obtain Information"
"references" : { }
"reference_data" : [ ]
{ }
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10872274", ]
"title" : "IBM Security Bulletin 872274 (InfoSphere Information Server)", },
"refsource" : "CONFIRM", "CVE_data_meta": {
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10872274" "STATE": "PUBLIC",
}, "DATE_PUBLIC": "2019-03-29T00:00:00",
{ "ID": "CVE-2018-1917",
"refsource" : "XF", "ASSIGNER": "psirt@us.ibm.com"
"name" : "ibm-infosphere-cve20181917-info-disc (152784)", },
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/152784", "references": {
"title" : "X-Force Vulnerability Report" "reference_data": [
} {
] "url": "https://www.ibm.com/support/docview.wss?uid=ibm10872274",
}, "title": "IBM Security Bulletin 872274 (InfoSphere Information Server)",
"impact" : { "refsource": "CONFIRM",
"cvssv3" : { "name": "https://www.ibm.com/support/docview.wss?uid=ibm10872274"
"TM" : { },
"E" : "U", {
"RC" : "C", "refsource": "XF",
"RL" : "O" "name": "ibm-infosphere-cve20181917-info-disc (152784)",
}, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152784",
"BM" : { "title": "X-Force Vulnerability Report"
"AV" : "A", }
"PR" : "L", ]
"AC" : "L", },
"S" : "U", "impact": {
"C" : "L", "cvssv3": {
"UI" : "N", "TM": {
"I" : "N", "E": "U",
"SCORE" : "3.500", "RC": "C",
"A" : "N" "RL": "O"
} },
} "BM": {
}, "AV": "A",
"data_format" : "MITRE" "PR": "L",
} "AC": "L",
"S": "U",
"C": "L",
"UI": "N",
"I": "N",
"SCORE": "3.500",
"A": "N"
}
}
},
"data_format": "MITRE"
}

View File

@ -77,6 +77,11 @@
"name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/", "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/" "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:0697",
"url": "https://access.redhat.com/errata/RHSA-2019:0697"
} }
] ]
} }

View File

@ -77,6 +77,11 @@
"name": "https://github.com/FreeRDP/FreeRDP/commit/09b9d4f1994a674c4ec85b4947aa656eda1aed8a", "name": "https://github.com/FreeRDP/FreeRDP/commit/09b9d4f1994a674c4ec85b4947aa656eda1aed8a",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/FreeRDP/FreeRDP/commit/09b9d4f1994a674c4ec85b4947aa656eda1aed8a" "url": "https://github.com/FreeRDP/FreeRDP/commit/09b9d4f1994a674c4ec85b4947aa656eda1aed8a"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:0697",
"url": "https://access.redhat.com/errata/RHSA-2019:0697"
} }
] ]
} }

View File

@ -77,6 +77,11 @@
"name": "https://github.com/FreeRDP/FreeRDP/commit/d1112c279bd1a327e8e4d0b5f371458bf2579659", "name": "https://github.com/FreeRDP/FreeRDP/commit/d1112c279bd1a327e8e4d0b5f371458bf2579659",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/FreeRDP/FreeRDP/commit/d1112c279bd1a327e8e4d0b5f371458bf2579659" "url": "https://github.com/FreeRDP/FreeRDP/commit/d1112c279bd1a327e8e4d0b5f371458bf2579659"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:0697",
"url": "https://access.redhat.com/errata/RHSA-2019:0697"
} }
] ]
} }

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10691",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -48,6 +48,11 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3876",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3876", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3876",
"refsource": "CONFIRM" "refsource": "CONFIRM"
},
{
"refsource": "BID",
"name": "107664",
"url": "http://www.securityfocus.com/bid/107664"
} }
] ]
}, },

View File

@ -1,93 +1,93 @@
{ {
"impact" : { "impact": {
"cvssv3" : { "cvssv3": {
"BM" : { "BM": {
"AV" : "N", "AV": "N",
"PR" : "L", "PR": "L",
"AC" : "L", "AC": "L",
"S" : "U", "S": "U",
"C" : "H", "C": "H",
"UI" : "N", "UI": "N",
"I" : "N", "I": "N",
"SCORE" : "7.100", "SCORE": "7.100",
"A" : "L" "A": "L"
}, },
"TM" : { "TM": {
"E" : "U", "E": "U",
"RL" : "O", "RL": "O",
"RC" : "C" "RC": "C"
}
}
},
"data_format" : "MITRE",
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "5.2.0"
},
{
"version_value" : "6.0.0.0"
}
]
},
"product_name" : "Sterling B2B Integrator"
}
]
},
"vendor_name" : "IBM"
} }
] }
} },
}, "data_format": "MITRE",
"problemtype" : { "affects": {
"problemtype_data" : [ "vendor": {
{ "vendor_data": [
"description" : [ {
{ "product": {
"lang" : "eng", "product_data": [
"value" : "Obtain Information" {
} "version": {
"version_data": [
{
"version_value": "5.2.0"
},
{
"version_value": "6.0.0.0"
}
]
},
"product_name": "Sterling B2B Integrator"
}
]
},
"vendor_name": "IBM"
}
] ]
} }
] },
}, "problemtype": {
"data_version" : "4.0", "problemtype_data": [
"references" : { {
"reference_data" : [ "description": [
{ {
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10874238", "lang": "eng",
"title" : "IBM Security Bulletin 874238 (Sterling B2B Integrator)", "value": "Obtain Information"
"refsource" : "CONFIRM", }
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10874238" ]
}, }
{ ]
"name" : "ibm-sterling-cve20194043-xxe (156239)", },
"refsource" : "XF", "data_version": "4.0",
"title" : "X-Force Vulnerability Report", "references": {
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/156239" "reference_data": [
} {
] "url": "https://www.ibm.com/support/docview.wss?uid=ibm10874238",
}, "title": "IBM Security Bulletin 874238 (Sterling B2B Integrator)",
"CVE_data_meta" : { "refsource": "CONFIRM",
"ASSIGNER" : "psirt@us.ibm.com", "name": "https://www.ibm.com/support/docview.wss?uid=ibm10874238"
"ID" : "CVE-2019-4043", },
"DATE_PUBLIC" : "2019-03-29T00:00:00", {
"STATE" : "PUBLIC" "name": "ibm-sterling-cve20194043-xxe (156239)",
}, "refsource": "XF",
"description" : { "title": "X-Force Vulnerability Report",
"description_data" : [ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/156239"
{ }
"value" : "IBM Sterling B2B Integrator Standard Edition 5.2.0 snf 6.0.0.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 156239.", ]
"lang" : "eng" },
} "CVE_data_meta": {
] "ASSIGNER": "psirt@us.ibm.com",
}, "ID": "CVE-2019-4043",
"data_type" : "CVE" "DATE_PUBLIC": "2019-03-29T00:00:00",
} "STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"value": "IBM Sterling B2B Integrator Standard Edition 5.2.0 snf 6.0.0.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 156239.",
"lang": "eng"
}
]
},
"data_type": "CVE"
}

View File

@ -1,99 +1,99 @@
{ {
"data_format" : "MITRE", "data_format": "MITRE",
"impact" : { "impact": {
"cvssv3" : { "cvssv3": {
"BM" : { "BM": {
"AV" : "N", "AV": "N",
"C" : "N", "C": "N",
"UI" : "N", "UI": "N",
"PR" : "L", "PR": "L",
"AC" : "L", "AC": "L",
"S" : "U", "S": "U",
"SCORE" : "6.500", "SCORE": "6.500",
"I" : "N", "I": "N",
"A" : "H" "A": "H"
}, },
"TM" : { "TM": {
"RL" : "O", "RL": "O",
"RC" : "C", "RC": "C",
"E" : "U" "E": "U"
}
}
},
"CVE_data_meta" : {
"ID" : "CVE-2019-4080",
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2019-03-26T00:00:00"
},
"references" : {
"reference_data" : [
{
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10875692",
"title" : "IBM Security Bulletin 875692 (WebSphere Application Server)",
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10875692"
},
{
"refsource" : "XF",
"name" : "ibm-websphere-cve20194080-dos (157380)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/157380",
"title" : "X-Force Vulnerability Report"
}
]
},
"data_version" : "4.0",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Denial of Service",
"lang" : "eng"
}
]
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "WebSphere Application Server",
"version" : {
"version_data" : [
{
"version_value" : "7.0"
},
{
"version_value" : "8.0"
},
{
"version_value" : "8.5"
},
{
"version_value" : "9.0"
}
]
}
}
]
},
"vendor_name" : "IBM"
} }
] }
} },
}, "CVE_data_meta": {
"data_type" : "CVE", "ID": "CVE-2019-4080",
"description" : { "ASSIGNER": "psirt@us.ibm.com",
"description_data" : [ "STATE": "PUBLIC",
{ "DATE_PUBLIC": "2019-03-26T00:00:00"
"value" : "IBM WebSphere Application Server Admin Console 7.5, 8.0, 8.5, and 9.0 is vulnerable to a potential denial of service, caused by improper parameter parsing. A remote attacker could exploit this to consume all available CPU resources. IBM X-Force ID: 157380.", },
"lang" : "eng" "references": {
} "reference_data": [
] {
} "url": "https://www.ibm.com/support/docview.wss?uid=ibm10875692",
} "title": "IBM Security Bulletin 875692 (WebSphere Application Server)",
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10875692"
},
{
"refsource": "XF",
"name": "ibm-websphere-cve20194080-dos (157380)",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/157380",
"title": "X-Force Vulnerability Report"
}
]
},
"data_version": "4.0",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Denial of Service",
"lang": "eng"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "WebSphere Application Server",
"version": {
"version_data": [
{
"version_value": "7.0"
},
{
"version_value": "8.0"
},
{
"version_value": "8.5"
},
{
"version_value": "9.0"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
},
"data_type": "CVE",
"description": {
"description_data": [
{
"value": "IBM WebSphere Application Server Admin Console 7.5, 8.0, 8.5, and 9.0 is vulnerable to a potential denial of service, caused by improper parameter parsing. A remote attacker could exploit this to consume all available CPU resources. IBM X-Force ID: 157380.",
"lang": "eng"
}
]
}
}

View File

@ -1,90 +1,90 @@
{ {
"data_version" : "4.0", "data_version": "4.0",
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"vendor_name" : "IBM", "vendor_name": "IBM",
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "8.1.7" "version_value": "8.1.7"
} }
] ]
}, },
"product_name" : "Spectrum Protect" "product_name": "Spectrum Protect"
} }
] ]
} }
} }
]
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
] ]
} }
] },
}, "problemtype": {
"references" : { "problemtype_data": [
"reference_data" : [ {
{ "description": [
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875518", {
"refsource" : "CONFIRM", "lang": "eng",
"title" : "IBM Security Bulletin 0875518 (Spectrum Protect)", "value": "Obtain Information"
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875518" }
}, ]
{ }
"name" : "ibm-tsm-cve20194093-info-disc (157981)", ]
"refsource" : "XF", },
"title" : "X-Force Vulnerability Report", "references": {
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/157981" "reference_data": [
} {
] "name": "http://www.ibm.com/support/docview.wss?uid=ibm10875518",
}, "refsource": "CONFIRM",
"CVE_data_meta" : { "title": "IBM Security Bulletin 0875518 (Spectrum Protect)",
"STATE" : "PUBLIC", "url": "http://www.ibm.com/support/docview.wss?uid=ibm10875518"
"DATE_PUBLIC" : "2019-03-14T00:00:00", },
"ID" : "CVE-2019-4093", {
"ASSIGNER" : "psirt@us.ibm.com" "name": "ibm-tsm-cve20194093-info-disc (157981)",
}, "refsource": "XF",
"description" : { "title": "X-Force Vulnerability Report",
"description_data" : [ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/157981"
{ }
"lang" : "eng", ]
"value" : "IBM Tivoli Storage Manager (IBM Spectrum Protect 8.1.7) could allow a user to restore files and directories using IBM Spectrum Prootect Client Web User Interface on Windows that they should not have access to due to incorrect file permissions. IBM X-Force ID: 157981." },
} "CVE_data_meta": {
] "STATE": "PUBLIC",
}, "DATE_PUBLIC": "2019-03-14T00:00:00",
"data_type" : "CVE", "ID": "CVE-2019-4093",
"impact" : { "ASSIGNER": "psirt@us.ibm.com"
"cvssv3" : { },
"TM" : { "description": {
"E" : "U", "description_data": [
"RL" : "O", {
"RC" : "C" "lang": "eng",
}, "value": "IBM Tivoli Storage Manager (IBM Spectrum Protect 8.1.7) could allow a user to restore files and directories using IBM Spectrum Prootect Client Web User Interface on Windows that they should not have access to due to incorrect file permissions. IBM X-Force ID: 157981."
"BM" : { }
"AV" : "L", ]
"PR" : "N", },
"AC" : "L", "data_type": "CVE",
"S" : "U", "impact": {
"C" : "L", "cvssv3": {
"UI" : "N", "TM": {
"I" : "L", "E": "U",
"SCORE" : "5.100", "RL": "O",
"A" : "N" "RC": "C"
} },
} "BM": {
}, "AV": "L",
"data_format" : "MITRE" "PR": "N",
} "AC": "L",
"S": "U",
"C": "L",
"UI": "N",
"I": "L",
"SCORE": "5.100",
"A": "N"
}
}
},
"data_format": "MITRE"
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-9759", "ID": "CVE-2019-9759",
"STATE": "RESERVED" "STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
}, },
"data_format": "MITRE", "data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
@ -11,7 +34,28 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "An issue was discovered in TONGDA Office Anywhere 10.18.190121. There is a SQL Injection vulnerability via the general/approve_center/list/input_form/work_handle.php run_id parameter."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "http://expzh.com/TONGDA-OA-SQL-Injection.pdf",
"url": "http://expzh.com/TONGDA-OA-SQL-Injection.pdf"
} }
] ]
} }