"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-03-24 15:01:26 +00:00
parent f2be8a00aa
commit f46854e67a
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
4 changed files with 57 additions and 8 deletions

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-39491",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2021-39491",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A Cross Site Scripting (XSS) vulnerability exists in Yogesh Ojha reNgine v1.0 via the Scan Engine name file in the Scan Engine deletion confirmation modal box . ."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/yogeshojha/rengine/issues/460",
"refsource": "MISC",
"name": "https://github.com/yogeshojha/rengine/issues/460"
}
]
}

View File

@ -53,7 +53,7 @@
"description_data": [
{
"lang": "eng",
"value": "Improper Input Validation vulnerability in custom report logo upload in Nozomi Networks Guardian, and CMC allows an authenticated attacker with admin or report manager roles to execute unattended commands on the appliance using web server user privileges. \n\nThis issue affects:\nNozomi Networks Guardian versions prior to 22.0.0.\nNozomi Networks CMC versions prior to 22.0.0."
"value": "Improper Input Validation vulnerability in custom report logo upload in Nozomi Networks Guardian, and CMC allows an authenticated attacker with admin or report manager roles to execute unattended commands on the appliance using web server user privileges. This issue affects: Nozomi Networks Guardian versions prior to 22.0.0. Nozomi Networks CMC versions prior to 22.0.0."
}
]
},

View File

@ -53,7 +53,7 @@
"description_data": [
{
"lang": "eng",
"value": "Improper Input Validation vulnerability in project file upload in Nozomi Networks Guardian and CMC allows an authenticated attacker with admin or import manager roles to execute unattended commands on the appliance using web server user privileges. \n\nThis issue affects:\nNozomi Networks Guardian versions prior to 22.0.0.\nNozomi Networks CMC versions prior to 22.0.0."
"value": "Improper Input Validation vulnerability in project file upload in Nozomi Networks Guardian and CMC allows an authenticated attacker with admin or import manager roles to execute unattended commands on the appliance using web server user privileges. This issue affects: Nozomi Networks Guardian versions prior to 22.0.0. Nozomi Networks CMC versions prior to 22.0.0."
}
]
},

View File

@ -106,6 +106,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-58abb323f0",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SIGZCFSYLPP7UVJ4E4NLHSOQSKYNXSAD/"
},
{
"refsource": "DEBIAN",
"name": "DSA-5107",
"url": "https://www.debian.org/security/2022/dsa-5107"
}
]
},