- Synchronized data.

This commit is contained in:
CVE Team 2019-02-21 16:04:56 -05:00
parent bea0662b26
commit f18e7b8ca0
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
15 changed files with 533 additions and 291 deletions

View File

@ -1,87 +1,87 @@
{ {
"CVE_data_meta": { "CVE_data_meta" : {
"ASSIGNER": "psirt@cisco.com", "ASSIGNER" : "psirt@cisco.com",
"DATE_PUBLIC": "2019-02-20T16:00:00-0800", "DATE_PUBLIC" : "2019-02-20T16:00:00-0800",
"ID": "CVE-2019-1691", "ID" : "CVE-2019-1691",
"STATE": "PUBLIC", "STATE" : "PUBLIC",
"TITLE": "Cisco Firepower Threat Defense Software SSL or TLS Denial of Service Vulnerability" "TITLE" : "Cisco Firepower Threat Defense Software SSL or TLS Denial of Service Vulnerability"
}, },
"affects": { "affects" : {
"vendor": { "vendor" : {
"vendor_data": [ "vendor_data" : [
{ {
"product": { "product" : {
"product_data": [ "product_data" : [
{ {
"product_name": "Cisco Firepower Threat Defense Software ", "product_name" : "Cisco Firepower Threat Defense Software ",
"version": { "version" : {
"version_data": [ "version_data" : [
{ {
"affected": "<", "affected" : "<",
"version_value": "6.2.3.4" "version_value" : "6.2.3.4"
} }
] ]
} }
} }
] ]
}, },
"vendor_name": "Cisco" "vendor_name" : "Cisco"
} }
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A vulnerability in the detection engine of Cisco Firepower Threat Defense Software could allow an unauthenticated, remote attacker to cause the unexpected restart of the SNORT detection engine, resulting in a denial of service (DoS) condition. The vulnerability is due to the incomplete error handling of the SSL or TLS packet header during the connection establishment. An attacker could exploit this vulnerability by sending a crafted SSL or TLS packet during the connection handshake. An exploit could allow the attacker to cause the SNORT detection engine to unexpectedly restart, resulting in a partial DoS condition while the detection engine restarts. Versions prior to 6.2.3.4 are affected."
}
]
},
"exploit" : [
{
"lang" : "eng",
"value" : "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
}
],
"impact" : {
"cvss" : {
"baseScore" : "5.8",
"vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L ",
"version" : "3.0"
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "CWE-20"
}
] ]
} }
}, ]
"data_format": "MITRE", },
"data_type": "CVE", "references" : {
"data_version": "4.0", "reference_data" : [
"description": { {
"description_data": [ "name" : "20190220 Cisco Firepower Threat Defense Software SSL or TLS Denial of Service Vulnerability",
{ "refsource" : "CISCO",
"lang": "eng", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-fpwr-ssltls-dos"
"value": "A vulnerability in the detection engine of Cisco Firepower Threat Defense Software could allow an unauthenticated, remote attacker to cause the unexpected restart of the SNORT detection engine, resulting in a denial of service (DoS) condition. The vulnerability is due to the incomplete error handling of the SSL or TLS packet header during the connection establishment. An attacker could exploit this vulnerability by sending a crafted SSL or TLS packet during the connection handshake. An exploit could allow the attacker to cause the SNORT detection engine to unexpectedly restart, resulting in a partial DoS condition while the detection engine restarts. Versions prior to 6.2.3.4 are affected. " }
} ]
] },
}, "source" : {
"exploit": [ "advisory" : "cisco-sa-20190220-fpwr-ssltls-dos",
{ "defect" : [
"lang": "eng", [
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " "CSCvj97647"
} ]
], ],
"impact": { "discovery" : "INTERNAL"
"cvss": { }
"baseScore": "5.8",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L ",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-20"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20190220 Cisco Firepower Threat Defense Software SSL or TLS Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-fpwr-ssltls-dos"
}
]
},
"source": {
"advisory": "cisco-sa-20190220-fpwr-ssltls-dos",
"defect": [
[
"CSCvj97647"
]
],
"discovery": "INTERNAL"
}
} }

View File

@ -1,87 +1,87 @@
{ {
"CVE_data_meta": { "CVE_data_meta" : {
"ASSIGNER": "psirt@cisco.com", "ASSIGNER" : "psirt@cisco.com",
"DATE_PUBLIC": "2019-02-20T16:00:00-0800", "DATE_PUBLIC" : "2019-02-20T16:00:00-0800",
"ID": "CVE-2019-1698", "ID" : "CVE-2019-1698",
"STATE": "PUBLIC", "STATE" : "PUBLIC",
"TITLE": "Cisco IoT Field Network Director XML External Entity Vulnerability" "TITLE" : "Cisco IoT Field Network Director XML External Entity Vulnerability"
}, },
"affects": { "affects" : {
"vendor": { "vendor" : {
"vendor_data": [ "vendor_data" : [
{ {
"product": { "product" : {
"product_data": [ "product_data" : [
{ {
"product_name": "Cisco IoT Field Network Director (IoT-FND) ", "product_name" : "Cisco IoT Field Network Director (IoT-FND) ",
"version": { "version" : {
"version_data": [ "version_data" : [
{ {
"affected": "<", "affected" : "<",
"version_value": "4.4(0.26)" "version_value" : "4.4(0.26)"
} }
] ]
} }
} }
] ]
}, },
"vendor_name": "Cisco" "vendor_name" : "Cisco"
} }
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A vulnerability in the web-based user interface of Cisco Internet of Things Field Network Director (IoT-FND) Software could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by importing a crafted XML file with malicious entries, which could allow the attacker to read files within the affected application. Versions prior to 4.4(0.26) are affected."
}
]
},
"exploit" : [
{
"lang" : "eng",
"value" : "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
}
],
"impact" : {
"cvss" : {
"baseScore" : "4.9",
"vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N ",
"version" : "3.0"
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "CWE-611"
}
] ]
} }
}, ]
"data_format": "MITRE", },
"data_type": "CVE", "references" : {
"data_version": "4.0", "reference_data" : [
"description": { {
"description_data": [ "name" : "20190220 Cisco IoT Field Network Director XML External Entity Vulnerability",
{ "refsource" : "CISCO",
"lang": "eng", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-iot-fnd-xml"
"value": "A vulnerability in the web-based user interface of Cisco Internet of Things Field Network Director (IoT-FND) Software could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by importing a crafted XML file with malicious entries, which could allow the attacker to read files within the affected application. Versions prior to 4.4(0.26) are affected." }
} ]
] },
}, "source" : {
"exploit": [ "advisory" : "cisco-sa-20190220-iot-fnd-xml",
{ "defect" : [
"lang": "eng", [
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " "CSCvm85075"
} ]
], ],
"impact": { "discovery" : "INTERNAL"
"cvss": { }
"baseScore": "4.9",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N ",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-611"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20190220 Cisco IoT Field Network Director XML External Entity Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-iot-fnd-xml"
}
]
},
"source": {
"advisory": "cisco-sa-20190220-iot-fnd-xml",
"defect": [
[
"CSCvm85075"
]
],
"discovery": "INTERNAL"
}
} }

View File

@ -1,86 +1,86 @@
{ {
"CVE_data_meta": { "CVE_data_meta" : {
"ASSIGNER": "psirt@cisco.com", "ASSIGNER" : "psirt@cisco.com",
"DATE_PUBLIC": "2019-02-20T16:00:00-0800", "DATE_PUBLIC" : "2019-02-20T16:00:00-0800",
"ID": "CVE-2019-1700", "ID" : "CVE-2019-1700",
"STATE": "PUBLIC", "STATE" : "PUBLIC",
"TITLE": "Cisco Firepower 9000 Series Firepower 2-Port 100G Double-Width Network Module Queue Wedge Denial of Service Vulnerability" "TITLE" : "Cisco Firepower 9000 Series Firepower 2-Port 100G Double-Width Network Module Queue Wedge Denial of Service Vulnerability"
}, },
"affects": { "affects" : {
"vendor": { "vendor" : {
"vendor_data": [ "vendor_data" : [
{ {
"product": { "product" : {
"product_data": [ "product_data" : [
{ {
"product_name": "Cisco Firepower Extensible Operating System (FXOS) ", "product_name" : "Cisco Firepower Extensible Operating System (FXOS) ",
"version": { "version" : {
"version_data": [ "version_data" : [
{ {
"version_value": "2.2" "version_value" : "2.2"
} }
] ]
} }
} }
] ]
}, },
"vendor_name": "Cisco" "vendor_name" : "Cisco"
} }
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A vulnerability in field-programmable gate array (FPGA) ingress buffer management for the Cisco Firepower 9000 Series with the Cisco Firepower 2-port 100G double-width network module (PID: FPR9K-DNM-2X100G) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. Manual intervention may be required before a device will resume normal operations. The vulnerability is due to a logic error in the FPGA related to the processing of different types of input packets. An attacker could exploit this vulnerability by being on the adjacent subnet and sending a crafted sequence of input packets to a specific interface on an affected device. A successful exploit could allow the attacker to cause a queue wedge condition on the interface. When a wedge occurs, the affected device will stop processing any additional packets that are received on the wedged interface. Version 2.2 is affected."
}
]
},
"exploit" : [
{
"lang" : "eng",
"value" : "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
}
],
"impact" : {
"cvss" : {
"baseScore" : "6.1",
"vectorString" : "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H ",
"version" : "3.0"
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "CWE-399"
}
] ]
} }
}, ]
"data_format": "MITRE", },
"data_type": "CVE", "references" : {
"data_version": "4.0", "reference_data" : [
"description": { {
"description_data": [ "name" : "20190220 Cisco Firepower 9000 Series Firepower 2-Port 100G Double-Width Network Module Queue Wedge Denial of Service Vulnerability",
{ "refsource" : "CISCO",
"lang": "eng", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-firpwr-dos"
"value": "A vulnerability in field-programmable gate array (FPGA) ingress buffer management for the Cisco Firepower 9000 Series with the Cisco Firepower 2-port 100G double-width network module (PID: FPR9K-DNM-2X100G) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. Manual intervention may be required before a device will resume normal operations. The vulnerability is due to a logic error in the FPGA related to the processing of different types of input packets. An attacker could exploit this vulnerability by being on the adjacent subnet and sending a crafted sequence of input packets to a specific interface on an affected device. A successful exploit could allow the attacker to cause a queue wedge condition on the interface. When a wedge occurs, the affected device will stop processing any additional packets that are received on the wedged interface. Version 2.2 is affected." }
} ]
] },
}, "source" : {
"exploit": [ "advisory" : "cisco-sa-20190220-firpwr-dos",
{ "defect" : [
"lang": "eng", [
"value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " "CSCvn57812"
} ]
], ],
"impact": { "discovery" : "INTERNAL"
"cvss": { }
"baseScore": "6.1",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H ",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-399"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20190220 Cisco Firepower 9000 Series Firepower 2-Port 100G Double-Width Network Module Queue Wedge Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-firpwr-dos"
}
]
},
"source": {
"advisory": "cisco-sa-20190220-firpwr-dos",
"defect": [
[
"CSCvn57812"
]
],
"discovery": "INTERNAL"
}
} }

View File

@ -1,74 +1,74 @@
{ {
"CVE_data_meta": { "CVE_data_meta" : {
"ASSIGNER": "mlhess@drupal.org", "ASSIGNER" : "mlhess@drupal.org",
"ID": "CVE-2019-6340", "ID" : "CVE-2019-6340",
"STATE": "PUBLIC", "STATE" : "PUBLIC",
"TITLE": "Drupal core - Highly critical - Remote Code Execution" "TITLE" : "Drupal core - Highly critical - Remote Code Execution"
}, },
"affects": { "affects" : {
"vendor": { "vendor" : {
"vendor_data": [ "vendor_data" : [
{ {
"product": { "product" : {
"product_data": [ "product_data" : [
{ {
"product_name": "Drupal Core", "product_name" : "Drupal Core",
"version": { "version" : {
"version_data": [ "version_data" : [
{ {
"affected": "<", "affected" : "<",
"version_name": "8.5", "version_name" : "8.5",
"version_value": "8.5.11" "version_value" : "8.5.11"
}, },
{ {
"affected": "<", "affected" : "<",
"version_name": "8.6", "version_name" : "8.6",
"version_value": "8.6.10" "version_value" : "8.6.10"
} }
] ]
} }
} }
] ]
}, },
"vendor_name": "Drupal" "vendor_name" : "Drupal"
} }
] ]
} }
}, },
"data_format": "MITRE", "data_format" : "MITRE",
"data_type": "CVE", "data_type" : "CVE",
"data_version": "4.0", "data_version" : "4.0",
"description": { "description" : {
"description_data": [ "description_data" : [
{ {
"lang": "eng", "lang" : "eng",
"value": "Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10. This can lead to arbitrary PHP code execution in some cases.\n\nA site is only affected by this if one of the following conditions is met:\n\nThe site has the Drupal 8 core RESTful Web Services (rest) module enabled and allows PATCH or POST requests, or\nthe site has another web services module enabled, like JSON:API in Drupal 8, or Services or RESTful Web Services in Drupal 7. (Note: The Drupal 7 Services module itself does not require an update at this time, but you should apply other contributed updates associated with this advisory if Services is in use.)" "value" : "Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10. This can lead to arbitrary PHP code execution in some cases. A site is only affected by this if one of the following conditions is met: The site has the Drupal 8 core RESTful Web Services (rest) module enabled and allows PATCH or POST requests, or the site has another web services module enabled, like JSON:API in Drupal 8, or Services or RESTful Web Services in Drupal 7. (Note: The Drupal 7 Services module itself does not require an update at this time, but you should apply other contributed updates associated with this advisory if Services is in use.)"
} }
] ]
}, },
"problemtype": { "problemtype" : {
"problemtype_data": [ "problemtype_data" : [
{ {
"description": [ "description" : [
{ {
"lang": "eng", "lang" : "eng",
"value": "Remote code execution" "value" : "Remote code execution"
} }
] ]
} }
] ]
}, },
"references": { "references" : {
"reference_data": [ "reference_data" : [
{ {
"name": "https://www.drupal.org/sa-core-2019-003", "name" : "https://www.drupal.org/sa-core-2019-003",
"refsource": "CONFIRM", "refsource" : "CONFIRM",
"url": "https://www.drupal.org/sa-core-2019-003" "url" : "https://www.drupal.org/sa-core-2019-003"
} }
] ]
}, },
"source": { "source" : {
"advisory": "SA-CORE-2019-003", "advisory" : "SA-CORE-2019-003",
"discovery": "UNKNOWN" "discovery" : "UNKNOWN"
} }
} }

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2019-8986",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2019-8987",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2019-8988",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2019-8989",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2019-8990",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2019-8991",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2019-8992",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2019-8993",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2019-8994",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2019-8995",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2019-8996",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "In Signiant Manager+Agents before 13.5, the implementation of the set command has a Buffer Overflow."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://help.signiant.com/manager-agents/installation/release-notes/",
"refsource" : "MISC",
"url" : "https://help.signiant.com/manager-agents/installation/release-notes/"
}
]
}
}