diff --git a/2014/0xxx/CVE-2014-0083.json b/2014/0xxx/CVE-2014-0083.json index 1210022b646..8c82ec6e5b3 100644 --- a/2014/0xxx/CVE-2014-0083.json +++ b/2014/0xxx/CVE-2014-0083.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "The Ruby net-ldap gem before 0.16.2 uses a weak salt when generating SSHA passwords." + "value": "The Ruby net-ldap gem before 0.11 uses a weak salt when generating SSHA passwords." } ] }, diff --git a/2018/21xxx/CVE-2018-21031.json b/2018/21xxx/CVE-2018-21031.json index 0997d964e0d..cc5f77ebbe1 100644 --- a/2018/21xxx/CVE-2018-21031.json +++ b/2018/21xxx/CVE-2018-21031.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "https://forums.plex.tv/t/security-regarding-cve-2018-21031/493286", "url": "https://forums.plex.tv/t/security-regarding-cve-2018-21031/493286" + }, + { + "refsource": "MISC", + "name": "https://www.exploit-db.com/docs/47790", + "url": "https://www.exploit-db.com/docs/47790" } ] } diff --git a/2019/16xxx/CVE-2019-16444.json b/2019/16xxx/CVE-2019-16444.json new file mode 100644 index 00000000000..ce25d01aac5 --- /dev/null +++ b/2019/16xxx/CVE-2019-16444.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a binary planting (default folder privilege escalation) vulnerability. Successful exploitation could lead to privilege escalation." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Binary Planting (default folder privilege escalation) " + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16444", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16445.json b/2019/16xxx/CVE-2019-16445.json new file mode 100644 index 00000000000..bca5d3e25f3 --- /dev/null +++ b/2019/16xxx/CVE-2019-16445.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Use After Free\u202f\u202f\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16445", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16446.json b/2019/16xxx/CVE-2019-16446.json new file mode 100644 index 00000000000..3c4ed1a0ebe --- /dev/null +++ b/2019/16xxx/CVE-2019-16446.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Untrusted Pointer Dereference" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16446", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16448.json b/2019/16xxx/CVE-2019-16448.json new file mode 100644 index 00000000000..9627f559df2 --- /dev/null +++ b/2019/16xxx/CVE-2019-16448.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Use After Free\u202f\u202f\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16448", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16449.json b/2019/16xxx/CVE-2019-16449.json new file mode 100644 index 00000000000..abcebffb3da --- /dev/null +++ b/2019/16xxx/CVE-2019-16449.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read\u202f\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16449", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16450.json b/2019/16xxx/CVE-2019-16450.json new file mode 100644 index 00000000000..1193209224e --- /dev/null +++ b/2019/16xxx/CVE-2019-16450.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Write\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16450", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16451.json b/2019/16xxx/CVE-2019-16451.json new file mode 100644 index 00000000000..2893d76226b --- /dev/null +++ b/2019/16xxx/CVE-2019-16451.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap Overflow\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16451", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16452.json b/2019/16xxx/CVE-2019-16452.json new file mode 100644 index 00000000000..d64f8cf551d --- /dev/null +++ b/2019/16xxx/CVE-2019-16452.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Use After Free\u202f\u202f\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16452", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16453.json b/2019/16xxx/CVE-2019-16453.json new file mode 100644 index 00000000000..c53b3b9ce7f --- /dev/null +++ b/2019/16xxx/CVE-2019-16453.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Security Bypass" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16453", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16454.json b/2019/16xxx/CVE-2019-16454.json new file mode 100644 index 00000000000..9c8ead417c6 --- /dev/null +++ b/2019/16xxx/CVE-2019-16454.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Write\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16454", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16455.json b/2019/16xxx/CVE-2019-16455.json new file mode 100644 index 00000000000..f38450e51c4 --- /dev/null +++ b/2019/16xxx/CVE-2019-16455.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Untrusted Pointer Dereference" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16455", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16456.json b/2019/16xxx/CVE-2019-16456.json new file mode 100644 index 00000000000..1d7b739e7e3 --- /dev/null +++ b/2019/16xxx/CVE-2019-16456.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read\u202f\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16456", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16457.json b/2019/16xxx/CVE-2019-16457.json new file mode 100644 index 00000000000..e0642deb09d --- /dev/null +++ b/2019/16xxx/CVE-2019-16457.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read\u202f\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16457", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16458.json b/2019/16xxx/CVE-2019-16458.json new file mode 100644 index 00000000000..df9a3251f1a --- /dev/null +++ b/2019/16xxx/CVE-2019-16458.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read\u202f\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16458", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16459.json b/2019/16xxx/CVE-2019-16459.json new file mode 100644 index 00000000000..36cc8aa852c --- /dev/null +++ b/2019/16xxx/CVE-2019-16459.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Use After Free\u202f\u202f\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16459", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16460.json b/2019/16xxx/CVE-2019-16460.json new file mode 100644 index 00000000000..7f90d26bc9a --- /dev/null +++ b/2019/16xxx/CVE-2019-16460.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Untrusted Pointer Dereference" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16460", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16461.json b/2019/16xxx/CVE-2019-16461.json new file mode 100644 index 00000000000..eed501bfc26 --- /dev/null +++ b/2019/16xxx/CVE-2019-16461.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read\u202f\u202f" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16461", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16462.json b/2019/16xxx/CVE-2019-16462.json new file mode 100644 index 00000000000..7997d293df0 --- /dev/null +++ b/2019/16xxx/CVE-2019-16462.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Buffer Error" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16462", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16463.json b/2019/16xxx/CVE-2019-16463.json new file mode 100644 index 00000000000..6e487e4c3a4 --- /dev/null +++ b/2019/16xxx/CVE-2019-16463.json @@ -0,0 +1,62 @@ +{ + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" + } + ] + }, + "product_name": "Adobe Acrobat and Reader" + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Untrusted Pointer Dereference" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", + "refsource": "CONFIRM", + "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" + } + ] + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ID": "CVE-2019-16463", + "ASSIGNER": "psirt@adobe.com" + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16758.json b/2019/16xxx/CVE-2019-16758.json index ceffd24148b..84a60584bf3 100644 --- a/2019/16xxx/CVE-2019-16758.json +++ b/2019/16xxx/CVE-2019-16758.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "https://www.symantec.com/security-center/vulnerabilities/writeup/110943", "url": "https://www.symantec.com/security-center/vulnerabilities/writeup/110943" + }, + { + "refsource": "CONFIRM", + "name": "http://support.lexmark.com/index?page=content&id=TE930&locale=en&userlocale=EN_US", + "url": "http://support.lexmark.com/index?page=content&id=TE930&locale=en&userlocale=EN_US" } ] } diff --git a/2019/19xxx/CVE-2019-19904.json b/2019/19xxx/CVE-2019-19904.json new file mode 100644 index 00000000000..bdb234aeee0 --- /dev/null +++ b/2019/19xxx/CVE-2019-19904.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19904", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file