From f972d958da8a04866617067aec53e6f6294b0f1a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 26 Sep 2019 00:00:56 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2015/9xxx/CVE-2015-9410.json | 67 +++++++++++++++++++++++++++++++ 2015/9xxx/CVE-2015-9411.json | 67 +++++++++++++++++++++++++++++++ 2015/9xxx/CVE-2015-9412.json | 67 +++++++++++++++++++++++++++++++ 2015/9xxx/CVE-2015-9413.json | 72 ++++++++++++++++++++++++++++++++++ 2015/9xxx/CVE-2015-9414.json | 67 +++++++++++++++++++++++++++++++ 2015/9xxx/CVE-2015-9415.json | 67 +++++++++++++++++++++++++++++++ 2015/9xxx/CVE-2015-9416.json | 67 +++++++++++++++++++++++++++++++ 2015/9xxx/CVE-2015-9417.json | 67 +++++++++++++++++++++++++++++++ 2015/9xxx/CVE-2015-9418.json | 67 +++++++++++++++++++++++++++++++ 2019/12xxx/CVE-2019-12456.json | 5 +++ 2019/1xxx/CVE-2019-1547.json | 5 +++ 2019/1xxx/CVE-2019-1563.json | 5 +++ 12 files changed, 623 insertions(+) create mode 100644 2015/9xxx/CVE-2015-9410.json create mode 100644 2015/9xxx/CVE-2015-9411.json create mode 100644 2015/9xxx/CVE-2015-9412.json create mode 100644 2015/9xxx/CVE-2015-9413.json create mode 100644 2015/9xxx/CVE-2015-9414.json create mode 100644 2015/9xxx/CVE-2015-9415.json create mode 100644 2015/9xxx/CVE-2015-9416.json create mode 100644 2015/9xxx/CVE-2015-9417.json create mode 100644 2015/9xxx/CVE-2015-9418.json diff --git a/2015/9xxx/CVE-2015-9410.json b/2015/9xxx/CVE-2015-9410.json new file mode 100644 index 00000000000..c72a09857c7 --- /dev/null +++ b/2015/9xxx/CVE-2015-9410.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2015-9410", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The Blubrry PowerPress Podcasting plugin 6.0.4 for WordPress has XSS via the tab parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wordpress.org/plugins/powerpress/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/powerpress/#developers" + }, + { + "url": "https://github.com/cybersecurityworks/Disclosed/issues/7", + "refsource": "MISC", + "name": "https://github.com/cybersecurityworks/Disclosed/issues/7" + } + ] + } +} \ No newline at end of file diff --git a/2015/9xxx/CVE-2015-9411.json b/2015/9xxx/CVE-2015-9411.json new file mode 100644 index 00000000000..93e7dc2ec77 --- /dev/null +++ b/2015/9xxx/CVE-2015-9411.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2015-9411", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The Postmatic plugin before 1.4.6 for WordPress has XSS." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wpvulndb.com/vulnerabilities/8183", + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/8183" + }, + { + "url": "https://wordpress.org/plugins/postmatic/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/postmatic/#developers" + } + ] + } +} \ No newline at end of file diff --git a/2015/9xxx/CVE-2015-9412.json b/2015/9xxx/CVE-2015-9412.json new file mode 100644 index 00000000000..d7947d92a43 --- /dev/null +++ b/2015/9xxx/CVE-2015-9412.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2015-9412", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The Royal-Slider plugin before 3.2.7 for WordPress has XSS via the rstype parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wpvulndb.com/vulnerabilities/8182", + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/8182" + }, + { + "url": "https://wordpress.org/plugins/royal-slider/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/royal-slider/#developers" + } + ] + } +} \ No newline at end of file diff --git a/2015/9xxx/CVE-2015-9413.json b/2015/9xxx/CVE-2015-9413.json new file mode 100644 index 00000000000..c5f539b0f6e --- /dev/null +++ b/2015/9xxx/CVE-2015-9413.json @@ -0,0 +1,72 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2015-9413", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The eshop plugin through 6.3.13 for WordPress has CSRF with resultant XSS via the wp-admin/admin.php?page=eshop-downloads.php title parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wpvulndb.com/vulnerabilities/8180", + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/8180" + }, + { + "url": "https://wordpress.org/plugins/eshop/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/eshop/#developers" + }, + { + "url": "https://packetstormsecurity.com/files/133480/", + "refsource": "MISC", + "name": "https://packetstormsecurity.com/files/133480/" + } + ] + } +} \ No newline at end of file diff --git a/2015/9xxx/CVE-2015-9414.json b/2015/9xxx/CVE-2015-9414.json new file mode 100644 index 00000000000..f4291217d7a --- /dev/null +++ b/2015/9xxx/CVE-2015-9414.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2015-9414", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The wp-symposium plugin through 15.8.1 for WordPress has XSS via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wpvulndb.com/vulnerabilities/8175", + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/8175" + }, + { + "url": "https://wordpress.org/plugins/wp-symposium/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/wp-symposium/#developers" + } + ] + } +} \ No newline at end of file diff --git a/2015/9xxx/CVE-2015-9415.json b/2015/9xxx/CVE-2015-9415.json new file mode 100644 index 00000000000..ea47e65c6ae --- /dev/null +++ b/2015/9xxx/CVE-2015-9415.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2015-9415", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The bj-lazy-load plugin before 1.0 for WordPress has Remote File Inclusion." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wpvulndb.com/vulnerabilities/8174", + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/8174" + }, + { + "url": "https://wordpress.org/plugins/bj-lazy-load/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/bj-lazy-load/#developers" + } + ] + } +} \ No newline at end of file diff --git a/2015/9xxx/CVE-2015-9416.json b/2015/9xxx/CVE-2015-9416.json new file mode 100644 index 00000000000..a53a77d3dcc --- /dev/null +++ b/2015/9xxx/CVE-2015-9416.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2015-9416", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The sitepress-multilingual-cms (WPML) plugin 2.9.3 to 3.2.6 for WordPress has XSS via the Accept-Language HTTP header." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wpvulndb.com/vulnerabilities/8173", + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/8173" + }, + { + "url": "https://wordpress.org/plugins/sitepress-multilingual-cms/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/sitepress-multilingual-cms/#developers" + } + ] + } +} \ No newline at end of file diff --git a/2015/9xxx/CVE-2015-9417.json b/2015/9xxx/CVE-2015-9417.json new file mode 100644 index 00000000000..451b504876e --- /dev/null +++ b/2015/9xxx/CVE-2015-9417.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2015-9417", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The testimonial-slider plugin through 1.2.1 for WordPress has CSRF with resultant XSS." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wpvulndb.com/vulnerabilities/8170", + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/8170" + }, + { + "url": "https://wordpress.org/plugins/testimonial-slider/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/testimonial-slider/#developers" + } + ] + } +} \ No newline at end of file diff --git a/2015/9xxx/CVE-2015-9418.json b/2015/9xxx/CVE-2015-9418.json new file mode 100644 index 00000000000..f1518fb6873 --- /dev/null +++ b/2015/9xxx/CVE-2015-9418.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2015-9418", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The Watu Pro plugin before 4.9.0.8 for WordPress has CSRF that allows an attacker to delete quizzes." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wordpress.org/plugins/watupro/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/watupro/#developers" + }, + { + "url": "https://advisories.dxw.com/advisories/csrf-in-watu-pro-allows-unauthenticated-attackers-to-delete-quizzes/", + "refsource": "MISC", + "name": "https://advisories.dxw.com/advisories/csrf-in-watu-pro-allows-unauthenticated-attackers-to-delete-quizzes/" + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12456.json b/2019/12xxx/CVE-2019-12456.json index b2f31773270..a78f9059dfc 100644 --- a/2019/12xxx/CVE-2019-12456.json +++ b/2019/12xxx/CVE-2019-12456.json @@ -91,6 +91,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1717182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1717182" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K84310302", + "url": "https://support.f5.com/csp/article/K84310302" } ] } diff --git a/2019/1xxx/CVE-2019-1547.json b/2019/1xxx/CVE-2019-1547.json index 5fc14857939..3f5f42f6a96 100644 --- a/2019/1xxx/CVE-2019-1547.json +++ b/2019/1xxx/CVE-2019-1547.json @@ -127,6 +127,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2189", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1932-1] openssl security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html" } ] } diff --git a/2019/1xxx/CVE-2019-1563.json b/2019/1xxx/CVE-2019-1563.json index 055e2df591d..efd07c52016 100644 --- a/2019/1xxx/CVE-2019-1563.json +++ b/2019/1xxx/CVE-2019-1563.json @@ -122,6 +122,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2189", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1932-1] openssl security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html" } ] }