"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-10-16 12:01:11 +00:00
parent 9466146e3f
commit e9552f4785
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
11 changed files with 231 additions and 0 deletions

View File

@ -69,6 +69,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[fineract-dev] 20191016 Re: [CVE-2016-4977] Apache Fineract remote code execution vulnerabilities fixed in v1.3.0", "name": "[fineract-dev] 20191016 Re: [CVE-2016-4977] Apache Fineract remote code execution vulnerabilities fixed in v1.3.0",
"url": "https://lists.apache.org/thread.html/0841d849c23418c473ccb9183cbf41a317cb0476e44be48022ce3488@%3Cdev.fineract.apache.org%3E" "url": "https://lists.apache.org/thread.html/0841d849c23418c473ccb9183cbf41a317cb0476e44be48022ce3488@%3Cdev.fineract.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191015 Fwd: [CVE-2016-4977] Apache Fineract remote code execution vulnerabilities fixed in v1.3.0",
"url": "http://www.openwall.com/lists/oss-security/2019/10/16/1"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=795740", "name": "https://bugzilla.gnome.org/show_bug.cgi?id=795740",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=795740" "url": "https://bugzilla.gnome.org/show_bug.cgi?id=795740"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2318",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00043.html"
} }
] ]
} }

View File

@ -131,6 +131,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3055", "name": "RHSA-2019:3055",
"url": "https://access.redhat.com/errata/RHSA-2019:3055" "url": "https://access.redhat.com/errata/RHSA-2019:3055"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3089",
"url": "https://access.redhat.com/errata/RHSA-2019:3089"
} }
] ]
} }

View File

@ -148,6 +148,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3055", "name": "RHSA-2019:3055",
"url": "https://access.redhat.com/errata/RHSA-2019:3055" "url": "https://access.redhat.com/errata/RHSA-2019:3055"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3089",
"url": "https://access.redhat.com/errata/RHSA-2019:3089"
} }
] ]
}, },

View File

@ -56,6 +56,11 @@
"url": "https://github.com/ImageMagick/ImageMagick/issues/1531", "url": "https://github.com/ImageMagick/ImageMagick/issues/1531",
"refsource": "MISC", "refsource": "MISC",
"name": "https://github.com/ImageMagick/ImageMagick/issues/1531" "name": "https://github.com/ImageMagick/ImageMagick/issues/1531"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2317",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html"
} }
] ]
} }

View File

@ -76,6 +76,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2019:2306", "name": "openSUSE-SU-2019:2306",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2319",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html"
} }
] ]
} }

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-17625",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "There is a stored XSS in Rambox 0.6.9 that can lead to code execution. The XSS is in the name field while adding/editing a service. The problem occurs due to incorrect sanitization of the name field when being processed and stored. This allows a user to craft a payload for Node.js and Electron, such as an exec of OS commands within the onerror attribute of an IMG element."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/ramboxapp/community-edition/issues/2418",
"refsource": "MISC",
"name": "https://github.com/ramboxapp/community-edition/issues/2418"
}
]
}
}

View File

@ -0,0 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-17626",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<span color=\"' followed by arbitrary Python code."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://bitbucket.org/rptlab/reportlab/issues/199/eval-in-colorspy-leads-to-remote-code",
"refsource": "MISC",
"name": "https://bitbucket.org/rptlab/reportlab/issues/199/eval-in-colorspy-leads-to-remote-code"
},
{
"url": "https://bitbucket.org/rptlab/reportlab/src/default/CHANGES.md",
"refsource": "MISC",
"name": "https://bitbucket.org/rptlab/reportlab/src/default/CHANGES.md"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-17627",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The Yale Bluetooth Key application for mobile devices allows unauthorized unlock actions by sniffing Bluetooth Low Energy (BLE) traffic during one authorized unlock action, and then calculating the authentication key via simple computations on the hex digits of a valid authentication request. This affects the Yale ZEN-R lock and unspecified other locks."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/PwnMonkeyLab/YaleDoorlockVulnerability/blob/master/HowToDo.md",
"refsource": "MISC",
"name": "https://github.com/PwnMonkeyLab/YaleDoorlockVulnerability/blob/master/HowToDo.md"
}
]
}
}

View File

@ -168,6 +168,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3055", "name": "RHSA-2019:3055",
"url": "https://access.redhat.com/errata/RHSA-2019:3055" "url": "https://access.redhat.com/errata/RHSA-2019:3055"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3089",
"url": "https://access.redhat.com/errata/RHSA-2019:3089"
} }
] ]
}, },

View File

@ -182,6 +182,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3055", "name": "RHSA-2019:3055",
"url": "https://access.redhat.com/errata/RHSA-2019:3055" "url": "https://access.redhat.com/errata/RHSA-2019:3055"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3089",
"url": "https://access.redhat.com/errata/RHSA-2019:3089"
} }
] ]
}, },