From e0bfd556791cffbb90c263ecce9d843b833bfcb9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 2 Sep 2019 21:00:57 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/12xxx/CVE-2019-12838.json | 5 +++++ 2019/13xxx/CVE-2019-13234.json | 5 +++++ 2019/13xxx/CVE-2019-13235.json | 5 +++++ 2019/15xxx/CVE-2019-15081.json | 5 +++++ 2019/1xxx/CVE-2019-1619.json | 5 +++++ 2019/1xxx/CVE-2019-1620.json | 5 +++++ 2019/1xxx/CVE-2019-1622.json | 5 +++++ 2019/1xxx/CVE-2019-1663.json | 5 +++++ 2019/1xxx/CVE-2019-1935.json | 5 +++++ 2019/1xxx/CVE-2019-1936.json | 5 +++++ 2019/1xxx/CVE-2019-1937.json | 5 +++++ 11 files changed, 55 insertions(+) diff --git a/2019/12xxx/CVE-2019-12838.json b/2019/12xxx/CVE-2019-12838.json index 210dc61e090..a7bda6a091a 100644 --- a/2019/12xxx/CVE-2019-12838.json +++ b/2019/12xxx/CVE-2019-12838.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-4ca3a39825", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2O47F72FWMYLEGF35QGNYY5VS33SUQS5/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2052", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00005.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13234.json b/2019/13xxx/CVE-2019-13234.json index d44bb7d56a4..d8d1669c869 100644 --- a/2019/13xxx/CVE-2019-13234.json +++ b/2019/13xxx/CVE-2019-13234.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://aetsu.github.io/OpenCms", "url": "https://aetsu.github.io/OpenCms" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154298/Alkacon-OpenCMS-10.5.x-Cross-Site-Scripting.html", + "url": "http://packetstormsecurity.com/files/154298/Alkacon-OpenCMS-10.5.x-Cross-Site-Scripting.html" } ] } diff --git a/2019/13xxx/CVE-2019-13235.json b/2019/13xxx/CVE-2019-13235.json index b7be47350ce..87d764caf31 100644 --- a/2019/13xxx/CVE-2019-13235.json +++ b/2019/13xxx/CVE-2019-13235.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://aetsu.github.io/OpenCms", "url": "https://aetsu.github.io/OpenCms" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154298/Alkacon-OpenCMS-10.5.x-Cross-Site-Scripting.html", + "url": "http://packetstormsecurity.com/files/154298/Alkacon-OpenCMS-10.5.x-Cross-Site-Scripting.html" } ] } diff --git a/2019/15xxx/CVE-2019-15081.json b/2019/15xxx/CVE-2019-15081.json index dd0c3a9aefe..f7212a8cbdd 100644 --- a/2019/15xxx/CVE-2019-15081.json +++ b/2019/15xxx/CVE-2019-15081.json @@ -56,6 +56,11 @@ "url": "https://github.com/nipunsomani/Opencart-3.x.x-Authenticated-Stored-XSS/blob/master/README.md", "refsource": "MISC", "name": "https://github.com/nipunsomani/Opencart-3.x.x-Authenticated-Stored-XSS/blob/master/README.md" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154286/Opencart-3.x-Cross-Site-Scripting.html", + "url": "http://packetstormsecurity.com/files/154286/Opencart-3.x-Cross-Site-Scripting.html" } ] } diff --git a/2019/1xxx/CVE-2019-1619.json b/2019/1xxx/CVE-2019-1619.json index 0e563af4c89..01b39d76fad 100644 --- a/2019/1xxx/CVE-2019-1619.json +++ b/2019/1xxx/CVE-2019-1619.json @@ -92,6 +92,11 @@ "refsource": "FULLDISC", "name": "20190709 Cisco Data Center Manager multiple vulns; RCE as root", "url": "http://seclists.org/fulldisclosure/2019/Jul/7" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154304/Cisco-Data-Center-Network-Manager-Unauthenticated-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/154304/Cisco-Data-Center-Network-Manager-Unauthenticated-Remote-Code-Execution.html" } ] }, diff --git a/2019/1xxx/CVE-2019-1620.json b/2019/1xxx/CVE-2019-1620.json index cfa9d64aee5..9c294edbee5 100644 --- a/2019/1xxx/CVE-2019-1620.json +++ b/2019/1xxx/CVE-2019-1620.json @@ -92,6 +92,11 @@ "refsource": "FULLDISC", "name": "20190709 Cisco Data Center Manager multiple vulns; RCE as root", "url": "http://seclists.org/fulldisclosure/2019/Jul/7" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154304/Cisco-Data-Center-Network-Manager-Unauthenticated-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/154304/Cisco-Data-Center-Network-Manager-Unauthenticated-Remote-Code-Execution.html" } ] }, diff --git a/2019/1xxx/CVE-2019-1622.json b/2019/1xxx/CVE-2019-1622.json index 10332c46598..dcceb98ce40 100644 --- a/2019/1xxx/CVE-2019-1622.json +++ b/2019/1xxx/CVE-2019-1622.json @@ -92,6 +92,11 @@ "refsource": "FULLDISC", "name": "20190709 Cisco Data Center Manager multiple vulns; RCE as root", "url": "http://seclists.org/fulldisclosure/2019/Jul/7" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154304/Cisco-Data-Center-Network-Manager-Unauthenticated-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/154304/Cisco-Data-Center-Network-Manager-Unauthenticated-Remote-Code-Execution.html" } ] }, diff --git a/2019/1xxx/CVE-2019-1663.json b/2019/1xxx/CVE-2019-1663.json index ba915a7393f..93c536171f0 100644 --- a/2019/1xxx/CVE-2019-1663.json +++ b/2019/1xxx/CVE-2019-1663.json @@ -119,6 +119,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/153163/Cisco-RV130W-1.0.3.44-Remote-Stack-Overflow.html", "url": "http://packetstormsecurity.com/files/153163/Cisco-RV130W-1.0.3.44-Remote-Stack-Overflow.html" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154310/Cisco-RV110W-RV130-W-RV215W-Remote-Command-Execution.html", + "url": "http://packetstormsecurity.com/files/154310/Cisco-RV110W-RV130-W-RV215W-Remote-Command-Execution.html" } ] }, diff --git a/2019/1xxx/CVE-2019-1935.json b/2019/1xxx/CVE-2019-1935.json index e3e3b6ea16a..b00a90d9d77 100644 --- a/2019/1xxx/CVE-2019-1935.json +++ b/2019/1xxx/CVE-2019-1935.json @@ -87,6 +87,11 @@ "refsource": "FULLDISC", "name": "20190830 Multiple vulns in Cisco UCS Director: from unauth remote access to code execution as root", "url": "http://seclists.org/fulldisclosure/2019/Aug/36" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154305/Cisco-UCS-Director-Default-scpuser-Password.html", + "url": "http://packetstormsecurity.com/files/154305/Cisco-UCS-Director-Default-scpuser-Password.html" } ] }, diff --git a/2019/1xxx/CVE-2019-1936.json b/2019/1xxx/CVE-2019-1936.json index a204cb2fe54..1c3df81f876 100644 --- a/2019/1xxx/CVE-2019-1936.json +++ b/2019/1xxx/CVE-2019-1936.json @@ -87,6 +87,11 @@ "refsource": "FULLDISC", "name": "20190830 Multiple vulns in Cisco UCS Director: from unauth remote access to code execution as root", "url": "http://seclists.org/fulldisclosure/2019/Aug/36" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticated-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticated-Remote-Code-Execution.html" } ] }, diff --git a/2019/1xxx/CVE-2019-1937.json b/2019/1xxx/CVE-2019-1937.json index 2903093906b..f7351ae701a 100644 --- a/2019/1xxx/CVE-2019-1937.json +++ b/2019/1xxx/CVE-2019-1937.json @@ -87,6 +87,11 @@ "refsource": "FULLDISC", "name": "20190830 Multiple vulns in Cisco UCS Director: from unauth remote access to code execution as root", "url": "http://seclists.org/fulldisclosure/2019/Aug/36" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticated-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticated-Remote-Code-Execution.html" } ] },