mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8edf724f8a
commit
d8cb481e8b
@ -131,6 +131,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0103",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0103"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0179",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -181,6 +181,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0103",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0103"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0179",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -91,6 +91,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:4159",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:4159"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0174",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0174"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,6 +106,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0178",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0178"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -91,6 +91,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:1946",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:1946"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0174",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0174"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -168,6 +168,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:3517",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0174",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0174"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-880233.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-880233.pdf"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-880233.pdf",
|
||||
|
@ -134,6 +134,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0020",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0020"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0074",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0074"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -191,6 +191,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4145-1",
|
||||
"url": "https://usn.ubuntu.com/4145-1/"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0174",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0174"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -226,6 +226,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0103",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0103"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0179",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,10 +62,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-443566.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-443566.pdf"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-443566.pdf",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-443566.pdf"
|
||||
"name": "https://www.us-cert.gov/ics/advisories/icsa-20-014-03",
|
||||
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-014-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -143,6 +143,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0174",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0174"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -73,6 +73,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20200103-0001/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20200103-0001/"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0174",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0174"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -143,6 +143,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0174",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0174"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -77,6 +77,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0165",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0165"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0168",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0168"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -111,6 +111,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0174",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0174"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
67
2019/17xxx/CVE-2019-17584.json
Normal file
67
2019/17xxx/CVE-2019-17584.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-17584",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "The Meinberg SyncBox/PTP/PTPv2 devices have default SSH keys which allow attackers to get root access to the devices. All firmware versions up to v5.34o, v5.34s, v5.32* or 5.34g are affected. The private key is also used in an internal interface of another Meinberg Device and can be extracted from a firmware update of this device. An update to fix the vulnerability was published by the vendor."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-1904-syncbox-ptp-ptpv2.htm",
|
||||
"url": "https://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-1904-syncbox-ptp-ptpv2.htm"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://w1n73r.de/CVE/2019/17584/",
|
||||
"url": "https://w1n73r.de/CVE/2019/17584/"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -131,6 +131,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0174",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0174"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,10 +62,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-242353.pdf",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-242353.pdf"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-242353.pdf",
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-242353.pdf"
|
||||
"name": "https://www.us-cert.gov/ics/advisories/icsa-20-014-04",
|
||||
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-014-04"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -34,7 +34,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Pandora FMS 7.x suffers from remote code execution vulnerability. With an authenticated user who can modify the alert system, it is possible to define and execute commands as root/Administrator."
|
||||
"value": "** DISPUTED ** Pandora FMS 7.x suffers from remote code execution vulnerability. With an authenticated user who can modify the alert system, it is possible to define and execute commands as root/Administrator. NOTE: The product vendor states that the vulnerability as it is described is not in fact an actual vulnerability. They state that to be able to create alert commands, you need to have admin rights. They also state that the extended ACL system can disable access to specific sections of the configuration, such as defining new alert commands."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -56,6 +56,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://medium.com/@k4m1ll0/remote-code-execution-vulnerability-in-pandorafms-7-x-8ce55d4b1d5a",
|
||||
"url": "https://medium.com/@k4m1ll0/remote-code-execution-vulnerability-in-pandorafms-7-x-8ce55d4b1d5a"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://pandorafms.com/blog/pandora-fms-vulnerability/",
|
||||
"url": "https://pandorafms.com/blog/pandora-fms-vulnerability/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -34,7 +34,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Octeth Oempro 4.7 allows SQL injection. The parameter CampaignID in Campaign.Get is vulnerable."
|
||||
"value": "Octeth Oempro 4.7 and 4.8 allow SQL injection. The parameter CampaignID in Campaign.Get is vulnerable."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -178,6 +178,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
|
||||
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0174",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0174"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -86,6 +86,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1193",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0174",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0174"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,66 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-6638",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2020-6638",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Grin through 2.1.1 has Insufficient Validation."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/mimblewimble/grin/compare/v2.1.1...v3.0.0",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/mimblewimble/grin/compare/v2.1.1...v3.0.0"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://github.com/mimblewimble/grin-security/blob/master/CVEs/CVE-2020-6638.md",
|
||||
"url": "https://github.com/mimblewimble/grin-security/blob/master/CVEs/CVE-2020-6638.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/156015/Neowise-CarbonFTP-1.4-Insecure-Proprietary-Password-Encryption.html",
|
||||
"url": "http://packetstormsecurity.com/files/156015/Neowise-CarbonFTP-1.4-Insecure-Proprietary-Password-Encryption.html"
|
||||
},
|
||||
{
|
||||
"refsource": "FULLDISC",
|
||||
"name": "20200121 Neowise CarbonFTP v1.4 / Insecure Proprietary Password Encryption / CVE-2020-6857",
|
||||
"url": "http://seclists.org/fulldisclosure/2020/Jan/29"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user