"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-05-08 12:01:25 +00:00
parent 2f98c117c7
commit d580305c5a
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
16 changed files with 416 additions and 24 deletions

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-10638",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "ics-cert@hq.dhs.gov",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Advantech WebAccess Node",
"version": {
"version_data": [
{
"version_value": "WebAccess Node Version 8.4.4 and prior, WebAccess Node Version 9.0.0"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "HEAP-BASED BUFFER OVERFLOW CWE-122"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01",
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple heap-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code execution."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-12002",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "ics-cert@hq.dhs.gov",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Advantech WebAccess Node",
"version": {
"version_data": [
{
"version_value": "WebAccess Node Version 8.4.4 and prior, WebAccess Node Version 9.0.0"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "STACK-BASED BUFFER OVERFLOW CWE-121"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01",
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple stack-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code execution."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-12006",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "ics-cert@hq.dhs.gov",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Advantech WebAccess Node",
"version": {
"version_data": [
{
"version_value": "WebAccess Node Version 8.4.4 and prior, WebAccess Node Version 9.0.0"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "RELATIVE PATH TRAVERSAL CWE-23"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01",
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application\u2019s control."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-12010",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "ics-cert@hq.dhs.gov",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Advantech WebAccess Node",
"version": {
"version_data": [
{
"version_value": "WebAccess Node Version 8.4.4 and prior, WebAccess Node Version 9.0.0"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "RELATIVE PATH TRAVERSAL CWE-23"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01",
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow an authenticated user to use a specially crafted file to delete files outside the application\u2019s control."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-12014",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "ics-cert@hq.dhs.gov",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Advantech WebAccess Node",
"version": {
"version_data": [
{
"version_value": "WebAccess Node Version 8.4.4 and prior, WebAccess Node Version 9.0.0"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL INJECTION') CWE-89"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01",
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Input is not properly sanitized and may allow an attacker to inject SQL commands."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-12018",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "ics-cert@hq.dhs.gov",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Advantech WebAccess Node",
"version": {
"version_data": [
{
"version_value": "WebAccess Node Version 8.4.4 and prior, WebAccess Node Version 9.0.0"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "OUT-OF-BOUNDS READ CWE-125"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01",
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. An out-of-bounds vulnerability exists that may allow access to unauthorized data."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-12022",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "ics-cert@hq.dhs.gov",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Advantech WebAccess Node",
"version": {
"version_data": [
{
"version_value": "WebAccess Node Version 8.4.4 and prior, WebAccess Node Version 9.0.0"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "IMPROPER VALIDATION OF ARRAY INDEX CWE-129"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01",
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. An improper validation vulnerability exists that could allow an attacker to inject specially crafted input into memory where it can be executed."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-12026",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "ics-cert@hq.dhs.gov",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Advantech WebAccess Node",
"version": {
"version_data": [
{
"version_value": "WebAccess Node Version 8.4.4 and prior, WebAccess Node Version 9.0.0"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "RELATIVE PATH TRAVERSAL CWE-23"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01",
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application\u2019s control."
}
]
}

View File

@ -134,6 +134,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
},
{
"refsource": "DEBIAN",
"name": "DSA-4681",
"url": "https://www.debian.org/security/2020/dsa-4681"
}
]
},

View File

@ -139,6 +139,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
},
{
"refsource": "DEBIAN",
"name": "DSA-4681",
"url": "https://www.debian.org/security/2020/dsa-4681"
}
]
},

View File

@ -150,6 +150,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
},
{
"refsource": "DEBIAN",
"name": "DSA-4681",
"url": "https://www.debian.org/security/2020/dsa-4681"
}
]
},

View File

@ -150,6 +150,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
},
{
"refsource": "DEBIAN",
"name": "DSA-4681",
"url": "https://www.debian.org/security/2020/dsa-4681"
}
]
},

View File

@ -159,6 +159,11 @@
"refsource": "UBUNTU",
"name": "USN-4347-1",
"url": "https://usn.ubuntu.com/4347-1/"
},
{
"refsource": "DEBIAN",
"name": "DSA-4681",
"url": "https://www.debian.org/security/2020/dsa-4681"
}
]
},

View File

@ -150,6 +150,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
},
{
"refsource": "DEBIAN",
"name": "DSA-4681",
"url": "https://www.debian.org/security/2020/dsa-4681"
}
]
},

View File

@ -150,6 +150,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
},
{
"refsource": "DEBIAN",
"name": "DSA-4681",
"url": "https://www.debian.org/security/2020/dsa-4681"
}
]
},

View File

@ -134,6 +134,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
},
{
"refsource": "DEBIAN",
"name": "DSA-4681",
"url": "https://www.debian.org/security/2020/dsa-4681"
}
]
},