"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-12-19 15:01:01 +00:00
parent 419d5aea2c
commit e3cca7035b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
23 changed files with 1207 additions and 1 deletions

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "The Ruby net-ldap gem before 0.16.2 uses a weak salt when generating SSHA passwords."
"value": "The Ruby net-ldap gem before 0.11 uses a weak salt when generating SSHA passwords."
}
]
},

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://forums.plex.tv/t/security-regarding-cve-2018-21031/493286",
"url": "https://forums.plex.tv/t/security-regarding-cve-2018-21031/493286"
},
{
"refsource": "MISC",
"name": "https://www.exploit-db.com/docs/47790",
"url": "https://www.exploit-db.com/docs/47790"
}
]
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a binary planting (default folder privilege escalation) vulnerability. Successful exploitation could lead to privilege escalation."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Binary Planting (default folder privilege escalation) "
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16444",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Use After Free\u202f\u202f\u202f"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16445",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Untrusted Pointer Dereference"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16446",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Use After Free\u202f\u202f\u202f"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16448",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Out-of-Bounds Read\u202f\u202f"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16449",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Out-of-Bounds Write\u202f"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16450",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Heap Overflow\u202f"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16451",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Use After Free\u202f\u202f\u202f"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16452",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Security Bypass"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16453",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Out-of-Bounds Write\u202f"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16454",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Untrusted Pointer Dereference"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16455",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Out-of-Bounds Read\u202f\u202f"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16456",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Out-of-Bounds Read\u202f\u202f"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16457",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Out-of-Bounds Read\u202f\u202f"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16458",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Use After Free\u202f\u202f\u202f"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16459",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Untrusted Pointer Dereference"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16460",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Out-of-Bounds Read\u202f\u202f"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16461",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Buffer Error"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16462",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -0,0 +1,62 @@
{
"description": {
"description_data": [
{
"lang": "eng",
"value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ."
}
]
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions"
}
]
},
"product_name": "Adobe Acrobat and Reader"
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Untrusted Pointer Dereference"
}
]
}
]
},
"data_version": "4.0",
"references": {
"reference_data": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html",
"refsource": "CONFIRM",
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html"
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2019-16463",
"ASSIGNER": "psirt@adobe.com"
}
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://www.symantec.com/security-center/vulnerabilities/writeup/110943",
"url": "https://www.symantec.com/security-center/vulnerabilities/writeup/110943"
},
{
"refsource": "CONFIRM",
"name": "http://support.lexmark.com/index?page=content&id=TE930&locale=en&userlocale=EN_US",
"url": "http://support.lexmark.com/index?page=content&id=TE930&locale=en&userlocale=EN_US"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-19904",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}