From ed8e28d8152fd261c8e280b150f568f740d09209 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 14 Nov 2019 18:01:44 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2013/3xxx/CVE-2013-3073.json | 73 +++++++++++++++++++++++++++++++++- 2019/11xxx/CVE-2019-11409.json | 5 +++ 2019/12xxx/CVE-2019-12974.json | 5 +++ 2019/12xxx/CVE-2019-12975.json | 5 +++ 2019/12xxx/CVE-2019-12976.json | 5 +++ 2019/12xxx/CVE-2019-12978.json | 5 +++ 2019/12xxx/CVE-2019-12979.json | 5 +++ 2019/13xxx/CVE-2019-13135.json | 5 +++ 2019/13xxx/CVE-2019-13137.json | 5 +++ 2019/13xxx/CVE-2019-13295.json | 5 +++ 2019/13xxx/CVE-2019-13301.json | 5 +++ 2019/13xxx/CVE-2019-13304.json | 5 +++ 2019/13xxx/CVE-2019-13305.json | 5 +++ 2019/13xxx/CVE-2019-13306.json | 5 +++ 2019/13xxx/CVE-2019-13307.json | 5 +++ 2019/13xxx/CVE-2019-13308.json | 5 +++ 2019/13xxx/CVE-2019-13309.json | 5 +++ 2019/13xxx/CVE-2019-13311.json | 5 +++ 2019/13xxx/CVE-2019-13391.json | 5 +++ 2019/13xxx/CVE-2019-13454.json | 5 +++ 2019/14xxx/CVE-2019-14981.json | 5 +++ 2019/16xxx/CVE-2019-16711.json | 5 +++ 2019/16xxx/CVE-2019-16713.json | 5 +++ 2019/17xxx/CVE-2019-17052.json | 5 +++ 2019/17xxx/CVE-2019-17053.json | 5 +++ 2019/17xxx/CVE-2019-17054.json | 5 +++ 2019/17xxx/CVE-2019-17055.json | 5 +++ 2019/17xxx/CVE-2019-17056.json | 5 +++ 2019/18xxx/CVE-2019-18951.json | 5 +++ 2019/18xxx/CVE-2019-18952.json | 5 +++ 30 files changed, 216 insertions(+), 2 deletions(-) diff --git a/2013/3xxx/CVE-2013-3073.json b/2013/3xxx/CVE-2013-3073.json index 67cf6ce9de4..e104b6be315 100644 --- a/2013/3xxx/CVE-2013-3073.json +++ b/2013/3xxx/CVE-2013-3073.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-3073", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,53 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A Symlink Traversal vulnerability exists in NETGEAR Centria WNDR4700 Firmware 1.0.0.34." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.ise.io/casestudies/exploiting-soho-routers/", + "refsource": "MISC", + "name": "https://www.ise.io/casestudies/exploiting-soho-routers/" + }, + { + "url": "https://www.ise.io/soho_service_hacks/", + "refsource": "MISC", + "name": "https://www.ise.io/soho_service_hacks/" + }, + { + "refsource": "MISC", + "name": "https://www.ise.io/wp-content/uploads/2017/07/soho_techreport.pdf", + "url": "https://www.ise.io/wp-content/uploads/2017/07/soho_techreport.pdf" + }, + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/24413/WNDR3700v4-Firmware-Version-1-0-1-52-Except-China-and-Russia-Only", + "url": "https://kb.netgear.com/24413/WNDR3700v4-Firmware-Version-1-0-1-52-Except-China-and-Russia-Only" + }, + { + "refsource": "MISC", + "name": "https://vuldb.com/?id.8471", + "url": "https://vuldb.com/?id.8471" + }, + { + "refsource": "MISC", + "name": "https://www.securityfocus.com/bid/59307", + "url": "https://www.securityfocus.com/bid/59307" } ] } diff --git a/2019/11xxx/CVE-2019-11409.json b/2019/11xxx/CVE-2019-11409.json index eeb84a64e90..4c178d27aa9 100644 --- a/2019/11xxx/CVE-2019-11409.json +++ b/2019/11xxx/CVE-2019-11409.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "https://blog.gdssecurity.com/labs/2019/6/7/rce-using-caller-id-multiple-vulnerabilities-in-fusionpbx.html", "url": "https://blog.gdssecurity.com/labs/2019/6/7/rce-using-caller-id-multiple-vulnerabilities-in-fusionpbx.html" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155344/FusionPBX-Operator-Panel-exec.php-Command-Execution.html", + "url": "http://packetstormsecurity.com/files/155344/FusionPBX-Operator-Panel-exec.php-Command-Execution.html" } ] } diff --git a/2019/12xxx/CVE-2019-12974.json b/2019/12xxx/CVE-2019-12974.json index 80c51c3f70f..37fa0a1fef3 100644 --- a/2019/12xxx/CVE-2019-12974.json +++ b/2019/12xxx/CVE-2019-12974.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/12xxx/CVE-2019-12975.json b/2019/12xxx/CVE-2019-12975.json index 8752db1740e..46d16416732 100644 --- a/2019/12xxx/CVE-2019-12975.json +++ b/2019/12xxx/CVE-2019-12975.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/12xxx/CVE-2019-12976.json b/2019/12xxx/CVE-2019-12976.json index 761218023d2..0b6eef3ad0f 100644 --- a/2019/12xxx/CVE-2019-12976.json +++ b/2019/12xxx/CVE-2019-12976.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/12xxx/CVE-2019-12978.json b/2019/12xxx/CVE-2019-12978.json index 8c6858a053f..00c8ee7cb6b 100644 --- a/2019/12xxx/CVE-2019-12978.json +++ b/2019/12xxx/CVE-2019-12978.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/12xxx/CVE-2019-12979.json b/2019/12xxx/CVE-2019-12979.json index 4b195c2d3ee..5986a2bf1f9 100644 --- a/2019/12xxx/CVE-2019-12979.json +++ b/2019/12xxx/CVE-2019-12979.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13135.json b/2019/13xxx/CVE-2019-13135.json index 9e96c63679e..17e57b46865 100644 --- a/2019/13xxx/CVE-2019-13135.json +++ b/2019/13xxx/CVE-2019-13135.json @@ -86,6 +86,11 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K20336394?utm_source=f5support&utm_medium=RSS", "url": "https://support.f5.com/csp/article/K20336394?utm_source=f5support&utm_medium=RSS" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13137.json b/2019/13xxx/CVE-2019-13137.json index a12a2581816..8802fc974f3 100644 --- a/2019/13xxx/CVE-2019-13137.json +++ b/2019/13xxx/CVE-2019-13137.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13295.json b/2019/13xxx/CVE-2019-13295.json index 676244d521e..2de54efbea7 100644 --- a/2019/13xxx/CVE-2019-13295.json +++ b/2019/13xxx/CVE-2019-13295.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13301.json b/2019/13xxx/CVE-2019-13301.json index 505c60e2e5b..ac1f488c32e 100644 --- a/2019/13xxx/CVE-2019-13301.json +++ b/2019/13xxx/CVE-2019-13301.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13304.json b/2019/13xxx/CVE-2019-13304.json index f1146ef8bd8..60c928b4690 100644 --- a/2019/13xxx/CVE-2019-13304.json +++ b/2019/13xxx/CVE-2019-13304.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13305.json b/2019/13xxx/CVE-2019-13305.json index cc197d67749..127eba3a424 100644 --- a/2019/13xxx/CVE-2019-13305.json +++ b/2019/13xxx/CVE-2019-13305.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13306.json b/2019/13xxx/CVE-2019-13306.json index 9346d7c3a97..fb2ed31131a 100644 --- a/2019/13xxx/CVE-2019-13306.json +++ b/2019/13xxx/CVE-2019-13306.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13307.json b/2019/13xxx/CVE-2019-13307.json index 0ad5887a96e..5febb373cf0 100644 --- a/2019/13xxx/CVE-2019-13307.json +++ b/2019/13xxx/CVE-2019-13307.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13308.json b/2019/13xxx/CVE-2019-13308.json index 9be00cda0dd..075c6f2982d 100644 --- a/2019/13xxx/CVE-2019-13308.json +++ b/2019/13xxx/CVE-2019-13308.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13309.json b/2019/13xxx/CVE-2019-13309.json index ff2ff57e676..70106f460d3 100644 --- a/2019/13xxx/CVE-2019-13309.json +++ b/2019/13xxx/CVE-2019-13309.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13311.json b/2019/13xxx/CVE-2019-13311.json index ef490e1a32d..aaac698423c 100644 --- a/2019/13xxx/CVE-2019-13311.json +++ b/2019/13xxx/CVE-2019-13311.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13391.json b/2019/13xxx/CVE-2019-13391.json index c280425cf89..a854b2bab6c 100644 --- a/2019/13xxx/CVE-2019-13391.json +++ b/2019/13xxx/CVE-2019-13391.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13454.json b/2019/13xxx/CVE-2019-13454.json index f855b1f72b3..5adbfc9b66a 100644 --- a/2019/13xxx/CVE-2019-13454.json +++ b/2019/13xxx/CVE-2019-13454.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1983", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/14xxx/CVE-2019-14981.json b/2019/14xxx/CVE-2019-14981.json index ab13b59f7b6..77a7a356389 100644 --- a/2019/14xxx/CVE-2019-14981.json +++ b/2019/14xxx/CVE-2019-14981.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20191021 [SECURITY] [DLA 1968-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00028.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/16xxx/CVE-2019-16711.json b/2019/16xxx/CVE-2019-16711.json index 6c936ad1748..209c16f01c3 100644 --- a/2019/16xxx/CVE-2019-16711.json +++ b/2019/16xxx/CVE-2019-16711.json @@ -56,6 +56,11 @@ "url": "https://github.com/ImageMagick/ImageMagick/issues/1542", "refsource": "MISC", "name": "https://github.com/ImageMagick/ImageMagick/issues/1542" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/16xxx/CVE-2019-16713.json b/2019/16xxx/CVE-2019-16713.json index ebec86d6094..dc4548f51a0 100644 --- a/2019/16xxx/CVE-2019-16713.json +++ b/2019/16xxx/CVE-2019-16713.json @@ -56,6 +56,11 @@ "url": "https://github.com/ImageMagick/ImageMagick/issues/1558", "refsource": "MISC", "name": "https://github.com/ImageMagick/ImageMagick/issues/1558" + }, + { + "refsource": "UBUNTU", + "name": "USN-4192-1", + "url": "https://usn.ubuntu.com/4192-1/" } ] } diff --git a/2019/17xxx/CVE-2019-17052.json b/2019/17xxx/CVE-2019-17052.json index 93da8d1b482..403ecae1fd0 100644 --- a/2019/17xxx/CVE-2019-17052.json +++ b/2019/17xxx/CVE-2019-17052.json @@ -91,6 +91,11 @@ "refsource": "UBUNTU", "name": "USN-4186-1", "url": "https://usn.ubuntu.com/4186-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4185-2", + "url": "https://usn.ubuntu.com/4185-2/" } ] } diff --git a/2019/17xxx/CVE-2019-17053.json b/2019/17xxx/CVE-2019-17053.json index 98a033fb163..5fc869c640c 100644 --- a/2019/17xxx/CVE-2019-17053.json +++ b/2019/17xxx/CVE-2019-17053.json @@ -91,6 +91,11 @@ "refsource": "UBUNTU", "name": "USN-4186-1", "url": "https://usn.ubuntu.com/4186-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4185-2", + "url": "https://usn.ubuntu.com/4185-2/" } ] } diff --git a/2019/17xxx/CVE-2019-17054.json b/2019/17xxx/CVE-2019-17054.json index 01d9ccb3985..0c5ef52ddd7 100644 --- a/2019/17xxx/CVE-2019-17054.json +++ b/2019/17xxx/CVE-2019-17054.json @@ -91,6 +91,11 @@ "refsource": "UBUNTU", "name": "USN-4186-1", "url": "https://usn.ubuntu.com/4186-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4185-2", + "url": "https://usn.ubuntu.com/4185-2/" } ] } diff --git a/2019/17xxx/CVE-2019-17055.json b/2019/17xxx/CVE-2019-17055.json index 95d1f1b1ccf..d217f03243b 100644 --- a/2019/17xxx/CVE-2019-17055.json +++ b/2019/17xxx/CVE-2019-17055.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2507", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4185-2", + "url": "https://usn.ubuntu.com/4185-2/" } ] } diff --git a/2019/17xxx/CVE-2019-17056.json b/2019/17xxx/CVE-2019-17056.json index 46082e95e54..7a233d9407c 100644 --- a/2019/17xxx/CVE-2019-17056.json +++ b/2019/17xxx/CVE-2019-17056.json @@ -101,6 +101,11 @@ "refsource": "UBUNTU", "name": "USN-4186-1", "url": "https://usn.ubuntu.com/4186-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4185-2", + "url": "https://usn.ubuntu.com/4185-2/" } ] } diff --git a/2019/18xxx/CVE-2019-18951.json b/2019/18xxx/CVE-2019-18951.json index c986b5e34a3..f76ba12ea37 100644 --- a/2019/18xxx/CVE-2019-18951.json +++ b/2019/18xxx/CVE-2019-18951.json @@ -56,6 +56,11 @@ "url": "https://gist.github.com/pak0s/af9f640170aed335fdf6d110d468dbce", "refsource": "MISC", "name": "https://gist.github.com/pak0s/af9f640170aed335fdf6d110d468dbce" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155324/Xfilesharing-2.5.1-Local-File-Inclusion-Shell-Upload.html", + "url": "http://packetstormsecurity.com/files/155324/Xfilesharing-2.5.1-Local-File-Inclusion-Shell-Upload.html" } ] } diff --git a/2019/18xxx/CVE-2019-18952.json b/2019/18xxx/CVE-2019-18952.json index 3ec56a7698b..1dbfd7039f6 100644 --- a/2019/18xxx/CVE-2019-18952.json +++ b/2019/18xxx/CVE-2019-18952.json @@ -56,6 +56,11 @@ "url": "https://gist.github.com/pak0s/af9f640170aed335fdf6d110d468dbce", "refsource": "MISC", "name": "https://gist.github.com/pak0s/af9f640170aed335fdf6d110d468dbce" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155324/Xfilesharing-2.5.1-Local-File-Inclusion-Shell-Upload.html", + "url": "http://packetstormsecurity.com/files/155324/Xfilesharing-2.5.1-Local-File-Inclusion-Shell-Upload.html" } ] }