mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-08 11:37:04 +00:00
- Synchronized data.
This commit is contained in:
parent
c05a4ecd71
commit
f4f7131faf
@ -58,6 +58,9 @@
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/42782/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.youtube.com/watch?v=CvmnUeza9zw"
|
||||
},
|
||||
{
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-28.html"
|
||||
},
|
||||
|
@ -55,6 +55,15 @@
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/42783/"
|
||||
},
|
||||
{
|
||||
"url" : "http://packetstormsecurity.com/files/144332/Adobe-Flash-appleToRange-Out-Of-Bounds-Read.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1323"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.youtube.com/watch?v=6iZnIQbRf5M"
|
||||
},
|
||||
{
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-28.html"
|
||||
},
|
||||
|
@ -35,7 +35,7 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "In Apache Qpid Broker-J before 6.1.x before 6.1.5, the broker does not properly enforce a maximum frame size in AMQP 1.0 frames. A remote unauthenticated attacker could exploit this to cause the broker to exhaust all available memory and eventually terminate. Older AMQP protocols are not affected."
|
||||
"value" : "In Apache Qpid Broker-J versions 6.1.0 through 6.1.4 (inclusive) the broker does not properly enforce a maximum frame size in AMQP 1.0 frames. A remote unauthenticated attacker could exploit this to cause the broker to exhaust all available memory and eventually terminate. Older AMQP protocols are not affected."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17056",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
@ -11,7 +34,29 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value" : "The ZKTime Web Software 2.0.1.12280 allows the Administrator to elevate the privileges of the application user using a 'password_change()' function of the Modify Password component, reachable via the old_password, new_password1, and new_password2 parameters to the /accounts/password_change/ URI. An attacker takes advantage of this scenario and creates a crafted CSRF link to add himself as an administrator to the ZKTime Web Software. He then uses social engineering methods to trick the administrator into clicking the forged HTTP request. The request is executed and the attacker becomes the Administrator of the ZKTime Web Software. If the vulnerability is successfully exploited, then an attacker (who would be a normal user of the web application) can escalate his privileges and become the administrator of ZKTime Web Software."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://packetstormsecurity.com/files/145160/ZKTeco-ZKTime-Web-2.0.1.12280-Cross-Site-Request-Forgery.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102007"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17057",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
@ -11,7 +34,29 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value" : "There is a reflected XSS vulnerability in ZKTime Web 2.0.1.12280. The vulnerability exists due to insufficient filtration of user-supplied data in the 'Range' field of the 'Department' module in a Personnel Advanced Query. A remote attacker can execute arbitrary HTML and script code in the browser in the context of the vulnerable application."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://packetstormsecurity.com/files/145159/ZKTeco-ZKTime-Web-2.0.1.12280-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,9 @@
|
||||
{
|
||||
"url" : "https://support.umbrella.com/hc/en-us/articles/115004752143-Virtual-Appliance-Vulnerability-due-to-always-on-SSH-Tunnel-RESOLVED-2017-09-15"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.info-sec.ca/advisories/Cisco-Umbrella.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/101567"
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
{
|
||||
"url" : "https://curl.haxx.se/docs/adv_2017-12e7.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://security.cucumberlinux.com/security/details.php?id=161"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4051"
|
||||
},
|
||||
|
@ -55,6 +55,9 @@
|
||||
{
|
||||
"url" : "https://curl.haxx.se/docs/adv_2017-ae72.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://security.cucumberlinux.com/security/details.php?id=162"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4051"
|
||||
},
|
||||
|
@ -55,6 +55,9 @@
|
||||
{
|
||||
"url" : "https://curl.haxx.se/docs/adv_2017-af0a.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://security.cucumberlinux.com/security/details.php?id=163"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102014"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user