diff --git a/2018/16xxx/CVE-2018-16880.json b/2018/16xxx/CVE-2018-16880.json index cf3dbe38d52..cef5b848bfe 100644 --- a/2018/16xxx/CVE-2018-16880.json +++ b/2018/16xxx/CVE-2018-16880.json @@ -86,6 +86,11 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K03593314", "url": "https://support.f5.com/csp/article/K03593314" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1404", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html" } ] } diff --git a/2018/17xxx/CVE-2018-17048.json b/2018/17xxx/CVE-2018-17048.json index c0355989cc3..30477c30c71 100644 --- a/2018/17xxx/CVE-2018-17048.json +++ b/2018/17xxx/CVE-2018-17048.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-17048", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "admin/Lib/Action/FpluginAction.class.php in FDCMS (aka Fangfa Content Manage System) 4.2 allows SQL Injection." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/badongdyc/fangfacms/commits/master", + "refsource": "MISC", + "name": "https://github.com/badongdyc/fangfacms/commits/master" + }, + { + "url": "http://www.fangfacms.com/", + "refsource": "MISC", + "name": "http://www.fangfacms.com/" + }, + { + "refsource": "MISC", + "name": "http://www.cnvd.org.cn/flaw/show/CNVD-2018-19263", + "url": "http://www.cnvd.org.cn/flaw/show/CNVD-2018-19263" } ] } diff --git a/2018/1xxx/CVE-2018-1975.json b/2018/1xxx/CVE-2018-1975.json index 74191794fe8..b7c43a9b326 100644 --- a/2018/1xxx/CVE-2018-1975.json +++ b/2018/1xxx/CVE-2018-1975.json @@ -1,207 +1,207 @@ { - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Cross-Site Scripting" - } - ] - } - ] - }, - "affects" : { - "vendor" : { - "vendor_data" : [ + "problemtype": { + "problemtype_data": [ { - "vendor_name" : "IBM", - "product" : { - "product_data" : [ - { - "product_name" : "Rational DOORS Web Access", - "version" : { - "version_data" : [ - { - "version_value" : "9.5.1" - }, - { - "version_value" : "9.5.1.1" - }, - { - "version_value" : "9.5.2" - }, - { - "version_value" : "9.5.2.1" - }, - { - "version_value" : "9.6" - }, - { - "version_value" : "9.6.0.1" - }, - { - "version_value" : "9.6.1" - }, - { - "version_value" : "9.6.1.1" - }, - { - "version_value" : "9.6.1.3" - }, - { - "version_value" : "9.6.1.4" - }, - { - "version_value" : "9.6.1.7" - }, - { - "version_value" : "9.6.1.8" - }, - { - "version_value" : "9.6.1.9" - }, - { - "version_value" : "9.6.1.10" - }, - { - "version_value" : "9.6.1.11" - }, - { - "version_value" : "9.5.1.2" - }, - { - "version_value" : "9.5.1.3" - }, - { - "version_value" : "9.5.1.4" - }, - { - "version_value" : "9.5.1.5" - }, - { - "version_value" : "9.5.1.6" - }, - { - "version_value" : "9.5.1.7" - }, - { - "version_value" : "9.5.1.8" - }, - { - "version_value" : "9.5.1.9" - }, - { - "version_value" : "9.5.1.10" - }, - { - "version_value" : "9.5.2.2" - }, - { - "version_value" : "9.5.2.3" - }, - { - "version_value" : "9.5.2.4" - }, - { - "version_value" : "9.5.2.5" - }, - { - "version_value" : "9.5.2.6" - }, - { - "version_value" : "9.5.2.7" - }, - { - "version_value" : "9.5.2.8" - }, - { - "version_value" : "9.5.2.9" - }, - { - "version_value" : "9.6.0.2" - }, - { - "version_value" : "9.6.0.3" - }, - { - "version_value" : "9.6.0.4" - }, - { - "version_value" : "9.6.0.5" - }, - { - "version_value" : "9.6.0.6" - }, - { - "version_value" : "9.6.0.7" - }, - { - "version_value" : "9.6.0.8" - }, - { - "version_value" : "9.6.1.2" - } - ] - } - } - ] - } + "description": [ + { + "lang": "eng", + "value": "Cross-Site Scripting" + } + ] } - ] - } - }, - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Rational DOORS Web Access 9.5.1 through 9.5.2.9, and 9.6 through 9.6.1.9 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 153916." - } - ] - }, - "data_type" : "CVE", - "impact" : { - "cvssv3" : { - "TM" : { - "RL" : "O", - "RC" : "C", - "E" : "U" - }, - "BM" : { - "UI" : "R", - "SCORE" : "5.400", - "I" : "L", - "C" : "L", - "S" : "C", - "PR" : "L", - "AC" : "L", - "AV" : "N", - "A" : "N" - } - } - }, - "CVE_data_meta" : { - "ID" : "CVE-2018-1975", - "STATE" : "PUBLIC", - "DATE_PUBLIC" : "2019-05-10T00:00:00", - "ASSIGNER" : "psirt@us.ibm.com" - }, - "data_format" : "MITRE", - "references" : { - "reference_data" : [ - { - "name" : "http://www.ibm.com/support/docview.wss?uid=ibm10883198", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 883198 (Rational DOORS Web Access)", - "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10883198" - }, - { - "name" : "ibm-dwa-cve20181975-xss (153916)", - "refsource" : "XF", - "title" : "X-Force Vulnerability Report", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/153916" - } - ] - }, - "data_version" : "4.0" -} + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "Rational DOORS Web Access", + "version": { + "version_data": [ + { + "version_value": "9.5.1" + }, + { + "version_value": "9.5.1.1" + }, + { + "version_value": "9.5.2" + }, + { + "version_value": "9.5.2.1" + }, + { + "version_value": "9.6" + }, + { + "version_value": "9.6.0.1" + }, + { + "version_value": "9.6.1" + }, + { + "version_value": "9.6.1.1" + }, + { + "version_value": "9.6.1.3" + }, + { + "version_value": "9.6.1.4" + }, + { + "version_value": "9.6.1.7" + }, + { + "version_value": "9.6.1.8" + }, + { + "version_value": "9.6.1.9" + }, + { + "version_value": "9.6.1.10" + }, + { + "version_value": "9.6.1.11" + }, + { + "version_value": "9.5.1.2" + }, + { + "version_value": "9.5.1.3" + }, + { + "version_value": "9.5.1.4" + }, + { + "version_value": "9.5.1.5" + }, + { + "version_value": "9.5.1.6" + }, + { + "version_value": "9.5.1.7" + }, + { + "version_value": "9.5.1.8" + }, + { + "version_value": "9.5.1.9" + }, + { + "version_value": "9.5.1.10" + }, + { + "version_value": "9.5.2.2" + }, + { + "version_value": "9.5.2.3" + }, + { + "version_value": "9.5.2.4" + }, + { + "version_value": "9.5.2.5" + }, + { + "version_value": "9.5.2.6" + }, + { + "version_value": "9.5.2.7" + }, + { + "version_value": "9.5.2.8" + }, + { + "version_value": "9.5.2.9" + }, + { + "version_value": "9.6.0.2" + }, + { + "version_value": "9.6.0.3" + }, + { + "version_value": "9.6.0.4" + }, + { + "version_value": "9.6.0.5" + }, + { + "version_value": "9.6.0.6" + }, + { + "version_value": "9.6.0.7" + }, + { + "version_value": "9.6.0.8" + }, + { + "version_value": "9.6.1.2" + } + ] + } + } + ] + } + } + ] + } + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "IBM Rational DOORS Web Access 9.5.1 through 9.5.2.9, and 9.6 through 9.6.1.9 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 153916." + } + ] + }, + "data_type": "CVE", + "impact": { + "cvssv3": { + "TM": { + "RL": "O", + "RC": "C", + "E": "U" + }, + "BM": { + "UI": "R", + "SCORE": "5.400", + "I": "L", + "C": "L", + "S": "C", + "PR": "L", + "AC": "L", + "AV": "N", + "A": "N" + } + } + }, + "CVE_data_meta": { + "ID": "CVE-2018-1975", + "STATE": "PUBLIC", + "DATE_PUBLIC": "2019-05-10T00:00:00", + "ASSIGNER": "psirt@us.ibm.com" + }, + "data_format": "MITRE", + "references": { + "reference_data": [ + { + "name": "http://www.ibm.com/support/docview.wss?uid=ibm10883198", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 883198 (Rational DOORS Web Access)", + "url": "http://www.ibm.com/support/docview.wss?uid=ibm10883198" + }, + { + "name": "ibm-dwa-cve20181975-xss (153916)", + "refsource": "XF", + "title": "X-Force Vulnerability Report", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/153916" + } + ] + }, + "data_version": "4.0" +} \ No newline at end of file diff --git a/2019/10xxx/CVE-2019-10113.json b/2019/10xxx/CVE-2019-10113.json index e0a58a09d39..0c5b79fd4cf 100644 --- a/2019/10xxx/CVE-2019-10113.json +++ b/2019/10xxx/CVE-2019-10113.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-10113", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-10113", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. Making concurrent GET /api/v4/projects//languages requests may allow Uncontrolled Resource Consumption." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://about.gitlab.com/blog/categories/releases/", + "refsource": "MISC", + "name": "https://about.gitlab.com/blog/categories/releases/" + }, + { + "refsource": "MISC", + "name": "https://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/", + "url": "https://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/" + }, + { + "refsource": "MISC", + "name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54977", + "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54977" } ] } diff --git a/2019/10xxx/CVE-2019-10114.json b/2019/10xxx/CVE-2019-10114.json index b57f6560c15..d38b217c582 100644 --- a/2019/10xxx/CVE-2019-10114.json +++ b/2019/10xxx/CVE-2019-10114.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-10114", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-10114", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An Information Exposure issue (issue 2 of 2) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. During the OAuth authentication process, the application attempts to validate a parameter in an insecure way, potentially exposing data." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://about.gitlab.com/blog/categories/releases/", + "refsource": "MISC", + "name": "https://about.gitlab.com/blog/categories/releases/" + }, + { + "refsource": "MISC", + "name": "https://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/", + "url": "https://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/" + }, + { + "refsource": "MISC", + "name": "https://gitlab.com/gitlab-org/gitlab-ee/issues/9729", + "url": "https://gitlab.com/gitlab-org/gitlab-ee/issues/9729" } ] } diff --git a/2019/10xxx/CVE-2019-10115.json b/2019/10xxx/CVE-2019-10115.json index 69eae4c0fb3..90239fa86a5 100644 --- a/2019/10xxx/CVE-2019-10115.json +++ b/2019/10xxx/CVE-2019-10115.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-10115", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-10115", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An Insecure Permissions issue (issue 2 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. The GitLab Releases feature could allow guest users access to private information like release details and code information." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://about.gitlab.com/blog/categories/releases/", + "refsource": "MISC", + "name": "https://about.gitlab.com/blog/categories/releases/" + }, + { + "refsource": "MISC", + "name": "https://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/", + "url": "https://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/" + }, + { + "refsource": "MISC", + "name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/56402", + "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/56402" } ] } diff --git a/2019/10xxx/CVE-2019-10116.json b/2019/10xxx/CVE-2019-10116.json index 52c08cc2344..f66ffc36e05 100644 --- a/2019/10xxx/CVE-2019-10116.json +++ b/2019/10xxx/CVE-2019-10116.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-10116", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-10116", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An Insecure Permissions issue (issue 3 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. Guests of a project were allowed to see Related Branches created for an issue." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://about.gitlab.com/blog/categories/releases/", + "refsource": "MISC", + "name": "https://about.gitlab.com/blog/categories/releases/" + }, + { + "refsource": "MISC", + "name": "https://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/", + "url": "https://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/" + }, + { + "refsource": "MISC", + "name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/56224", + "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/56224" } ] } diff --git a/2019/10xxx/CVE-2019-10117.json b/2019/10xxx/CVE-2019-10117.json index 26f4df40edb..edc0406db24 100644 --- a/2019/10xxx/CVE-2019-10117.json +++ b/2019/10xxx/CVE-2019-10117.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-10117", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-10117", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An Open Redirect issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. A redirect is triggered after successful authentication within the Oauth/:GeoAuthController for the secondary Geo node." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://about.gitlab.com/blog/categories/releases/", + "refsource": "MISC", + "name": "https://about.gitlab.com/blog/categories/releases/" + }, + { + "refsource": "MISC", + "name": "https://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/", + "url": "https://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/" + }, + { + "refsource": "MISC", + "name": "https://gitlab.com/gitlab-org/gitlab-ee/issues/9731", + "url": "https://gitlab.com/gitlab-org/gitlab-ee/issues/9731" } ] } diff --git a/2019/11xxx/CVE-2019-11033.json b/2019/11xxx/CVE-2019-11033.json index 974509c82a8..d84f722d80b 100644 --- a/2019/11xxx/CVE-2019-11033.json +++ b/2019/11xxx/CVE-2019-11033.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-11033", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-11033", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Applaud HCM 4.0.42+ uses HTML tag fields for HTML inputs in a form. This leads to an XSS vulnerability with a payload starting with the substring." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.applaudsolutions.com/resources/", + "refsource": "MISC", + "name": "https://www.applaudsolutions.com/resources/" + }, + { + "refsource": "CONFIRM", + "name": "https://support.applaudsolutions.com/hc/en-us/articles/203794318-Download-latest-Applaud-HCM-patch", + "url": "https://support.applaudsolutions.com/hc/en-us/articles/203794318-Download-latest-Applaud-HCM-patch" } ] } diff --git a/2019/11xxx/CVE-2019-11486.json b/2019/11xxx/CVE-2019-11486.json index 4f85b9fa791..9b1643b8458 100644 --- a/2019/11xxx/CVE-2019-11486.json +++ b/2019/11xxx/CVE-2019-11486.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190429 Linux kernel: multiple issues", "url": "http://www.openwall.com/lists/oss-security/2019/04/29/1" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1404", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html" } ] } diff --git a/2019/11xxx/CVE-2019-11815.json b/2019/11xxx/CVE-2019-11815.json index 2cdb907affc..aea22f6b0c5 100644 --- a/2019/11xxx/CVE-2019-11815.json +++ b/2019/11xxx/CVE-2019-11815.json @@ -71,6 +71,11 @@ "refsource": "BID", "name": "108283", "url": "http://www.securityfocus.com/bid/108283" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1404", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html" } ] } diff --git a/2019/11xxx/CVE-2019-11884.json b/2019/11xxx/CVE-2019-11884.json index e0aa9190f63..9215194a129 100644 --- a/2019/11xxx/CVE-2019-11884.json +++ b/2019/11xxx/CVE-2019-11884.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-e6bf55e821", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF2PDXUGOFEOTPVEACKFIHQB6O4XUIZD/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1404", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html" } ] } diff --git a/2019/12xxx/CVE-2019-12139.json b/2019/12xxx/CVE-2019-12139.json new file mode 100644 index 00000000000..fd9b6791841 --- /dev/null +++ b/2019/12xxx/CVE-2019-12139.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-12139", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An XSS issue was discovered in the Admin UI in eZ Platform 2.x. This affects ezplatform-admin-ui 1.3.x before 1.3.5 and 1.4.x before 1.4.4, and ezplatform-page-builder 1.1.x before 1.1.5 and 1.2.x before 1.2.4." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://share.ez.no/community-project/security-advisories/ezsa-2019-001-xss-in-admin-ui", + "refsource": "MISC", + "name": "https://share.ez.no/community-project/security-advisories/ezsa-2019-001-xss-in-admin-ui" + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12140.json b/2019/12xxx/CVE-2019-12140.json new file mode 100644 index 00000000000..65669bdec98 --- /dev/null +++ b/2019/12xxx/CVE-2019-12140.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12140", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1xxx/CVE-2019-1820.json b/2019/1xxx/CVE-2019-1820.json index 9c2873465bc..5390628c871 100644 --- a/2019/1xxx/CVE-2019-1820.json +++ b/2019/1xxx/CVE-2019-1820.json @@ -71,6 +71,11 @@ "name": "20190515 Cisco Prime Infrastructure and Evolved Programmable Network Manager Path Traversal Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-pi-pathtrav-1820" + }, + { + "refsource": "BID", + "name": "108345", + "url": "http://www.securityfocus.com/bid/108345" } ] }, diff --git a/2019/3xxx/CVE-2019-3882.json b/2019/3xxx/CVE-2019-3882.json index 0f6d18dc01b..9859afa6653 100644 --- a/2019/3xxx/CVE-2019-3882.json +++ b/2019/3xxx/CVE-2019-3882.json @@ -68,6 +68,11 @@ "refsource": "UBUNTU", "name": "USN-3982-2", "url": "https://usn.ubuntu.com/3982-2/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1404", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html" } ] }, diff --git a/2019/9xxx/CVE-2019-9003.json b/2019/9xxx/CVE-2019-9003.json index b11040ef740..05f46893fae 100644 --- a/2019/9xxx/CVE-2019-9003.json +++ b/2019/9xxx/CVE-2019-9003.json @@ -86,6 +86,11 @@ "refsource": "UBUNTU", "name": "USN-3930-2", "url": "https://usn.ubuntu.com/3930-2/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1404", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html" } ] }