"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-03-18 15:01:25 +00:00
parent 7daa7d03a1
commit f48adbbed5
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
12 changed files with 258 additions and 26 deletions

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10146",
"ASSIGNER": "mrehak@redhat.com"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -68,4 +69,4 @@
]
]
}
}
}

View File

@ -1,17 +1,71 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10682",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2019-10682",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "django-nopassword before 5.0.0 stores cleartext secrets in the database."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/relekang/django-nopassword/blob/8e8cfc765ee00adfed120c2c79bf71ef856e9022/nopassword/models.py#L14",
"refsource": "MISC",
"name": "https://github.com/relekang/django-nopassword/blob/8e8cfc765ee00adfed120c2c79bf71ef856e9022/nopassword/models.py#L14"
},
{
"refsource": "CONFIRM",
"name": "https://github.com/relekang/django-nopassword/commit/d8b4615f5fbfe3997d96cf4cb3e342406396193c",
"url": "https://github.com/relekang/django-nopassword/commit/d8b4615f5fbfe3997d96cf4cb3e342406396193c"
},
{
"refsource": "MISC",
"name": "https://github.com/relekang/django-nopassword/compare/v4.0.1...v5.0.0",
"url": "https://github.com/relekang/django-nopassword/compare/v4.0.1...v5.0.0"
}
]
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-11688",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2019-11688",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue was discovered in ASUSTOR exFAT Driver through 1.0.0.r20. When conducting license validation, exfat.cgi and exfatctl accept any certificate for asustornasapi.asustor.com. In other words, there is Missing SSL Certificate Validation."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.asustor.com/app_central/app_detail?id=776",
"refsource": "MISC",
"name": "https://www.asustor.com/app_central/app_detail?id=776"
},
{
"refsource": "MISC",
"name": "https://github.com/mikedamm/CVEs/blob/master/CVE-2019-11688.md",
"url": "https://github.com/mikedamm/CVEs/blob/master/CVE-2019-11688.md"
}
]
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-11689",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2019-11689",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue was discovered in ASUSTOR exFAT Driver through 1.0.0.r20. When conducting license validation, exfat.cgi and exfatctl fail to properly validate server responses and pass unsanitized text to the system shell, resulting in code execution as root."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.asustor.com/app_central/app_detail?id=776",
"refsource": "MISC",
"name": "https://www.asustor.com/app_central/app_detail?id=776"
},
{
"refsource": "MISC",
"name": "https://github.com/mikedamm/CVEs/blob/master/CVE-2019-11688.md",
"url": "https://github.com/mikedamm/CVEs/blob/master/CVE-2019-11688.md"
}
]
}

View File

@ -67,6 +67,11 @@
"name": "[oss-security] 20200129 Multiple vulnerabilities in Jenkins and Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/01/29/1"
},
{
"refsource": "REDHAT",
"name": "RHSA-2020:0681",
"url": "https://access.redhat.com/errata/RHSA-2020:0681"
},
{
"refsource": "REDHAT",
"name": "RHBA-2020:0402",

View File

@ -67,6 +67,11 @@
"name": "[oss-security] 20200129 Multiple vulnerabilities in Jenkins and Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/01/29/1"
},
{
"refsource": "REDHAT",
"name": "RHSA-2020:0681",
"url": "https://access.redhat.com/errata/RHSA-2020:0681"
},
{
"refsource": "REDHAT",
"name": "RHBA-2020:0402",

View File

@ -67,6 +67,11 @@
"name": "[oss-security] 20200129 Multiple vulnerabilities in Jenkins and Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/01/29/1"
},
{
"refsource": "REDHAT",
"name": "RHSA-2020:0681",
"url": "https://access.redhat.com/errata/RHSA-2020:0681"
},
{
"refsource": "REDHAT",
"name": "RHBA-2020:0402",

View File

@ -67,6 +67,11 @@
"name": "[oss-security] 20200129 Multiple vulnerabilities in Jenkins and Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/01/29/1"
},
{
"refsource": "REDHAT",
"name": "RHSA-2020:0681",
"url": "https://access.redhat.com/errata/RHSA-2020:0681"
},
{
"refsource": "REDHAT",
"name": "RHBA-2020:0402",

View File

@ -67,6 +67,11 @@
"name": "[oss-security] 20200129 Multiple vulnerabilities in Jenkins and Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/01/29/1"
},
{
"refsource": "REDHAT",
"name": "RHSA-2020:0681",
"url": "https://access.redhat.com/errata/RHSA-2020:0681"
},
{
"refsource": "REDHAT",
"name": "RHBA-2020:0402",

View File

@ -67,6 +67,11 @@
"name": "[oss-security] 20200129 Multiple vulnerabilities in Jenkins and Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/01/29/1"
},
{
"refsource": "REDHAT",
"name": "RHSA-2020:0681",
"url": "https://access.redhat.com/errata/RHSA-2020:0681"
},
{
"refsource": "REDHAT",
"name": "RHBA-2020:0402",

View File

@ -67,6 +67,11 @@
"name": "[oss-security] 20200129 Multiple vulnerabilities in Jenkins and Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/01/29/1"
},
{
"refsource": "REDHAT",
"name": "RHSA-2020:0681",
"url": "https://access.redhat.com/errata/RHSA-2020:0681"
},
{
"refsource": "REDHAT",
"name": "RHBA-2020:0402",

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-9326",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2020-9326",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "BeyondTrust Privilege Management for Windows and Mac (aka PMWM; formerly Avecto Defendpoint) 5.1 through 5.5 before 5.5 SR1 mishandles command-line arguments with PowerShell .ps1 file extensions present, leading to a DefendpointService.exe crash."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://www.beyondtrust.com/support/changelog/privilege-management-for-windows-5-5-sr1",
"url": "https://www.beyondtrust.com/support/changelog/privilege-management-for-windows-5-5-sr1"
}
]
}