- Synchronized data.

This commit is contained in:
CVE Team 2018-12-19 06:07:34 -05:00
parent 0fb0266998
commit fa2149208e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
29 changed files with 330 additions and 6 deletions

View File

@ -96,6 +96,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg22014229"
},
{
"name" : "106234",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106234"
},
{
"name" : "ibm-guardium-cve20171265-auth-bypass(124740)",
"refsource" : "XF",

View File

@ -81,6 +81,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10731655"
},
{
"name" : "106237",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106237"
},
{
"name" : "ibm-guardium-cve20171272-info-disc(124747)",
"refsource" : "XF",

View File

@ -96,6 +96,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg22014231"
},
{
"name" : "106236",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106236"
},
{
"name" : "ibm-guardium-cve20171597-info-disc(132610)",
"refsource" : "XF",

View File

@ -85,6 +85,11 @@
"name" : "https://github.com/kubernetes/kubernetes/issues/65750",
"refsource" : "CONFIRM",
"url" : "https://github.com/kubernetes/kubernetes/issues/65750"
},
{
"name" : "106238",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106238"
}
]
}

View File

@ -127,6 +127,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3779"
},
{
"name" : "RHSA-2018:3852",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3852"
},
{
"name" : "USN-3712-1",
"refsource" : "UBUNTU",

View File

@ -86,6 +86,11 @@
"name" : "RHSA-2018:3666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3666"
},
{
"name" : "RHSA-2018:3843",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3843"
}
]
}

View File

@ -87,6 +87,11 @@
"name" : "https://www.cloudfoundry.org/blog/cve-2018-15754",
"refsource" : "CONFIRM",
"url" : "https://www.cloudfoundry.org/blog/cve-2018-15754"
},
{
"name" : "106240",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106240"
}
]
},

View File

@ -101,6 +101,11 @@
"name" : "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en",
"refsource" : "CONFIRM",
"url" : "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en"
},
{
"name" : "106233",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106233"
}
]
},

View File

@ -81,6 +81,11 @@
"name" : "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en",
"refsource" : "CONFIRM",
"url" : "https://www.dell.com/support/article/us/en/19/sln315190/dell-emc-idrac-multiple-vulnerabilities-cve-2018-15774-and-cve-2018-15776-?lang=en"
},
{
"name" : "106233",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106233"
}
]
},

View File

@ -74,6 +74,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16874",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16874"
},
{
"name" : "106228",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106228"
}
]
}

View File

@ -74,6 +74,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16875",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16875"
},
{
"name" : "106230",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106230"
}
]
}

View File

@ -81,6 +81,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10743371"
},
{
"name" : "106231",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106231"
},
{
"name" : "ibm-guardium-cve20181889-xss(152080)",
"refsource" : "XF",

View File

@ -81,6 +81,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10742865"
},
{
"name" : "106239",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106239"
},
{
"name" : "ibm-guardium-cve20181891-xss(152082)",
"refsource" : "XF",

View File

@ -61,6 +61,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/583/",
"refsource" : "MISC",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/583/"
},
{
"name" : "106229",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106229"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/582/",
"refsource" : "MISC",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/582/"
},
{
"name" : "106229",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106229"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://github.com/sass/libsass/issues/2786",
"refsource" : "MISC",
"url" : "https://github.com/sass/libsass/issues/2786"
},
{
"name" : "106232",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106232"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-20227",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,33 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "RDF4J 2.4.2 allows Directory Traversal via ../ in an entry in a ZIP archive."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://github.com/eclipse/rdf4j/issues/1210",
"refsource" : "MISC",
"url" : "https://github.com/eclipse/rdf4j/issues/1210"
},
{
"name" : "https://github.com/eclipse/rdf4j/pull/1211/commits/df15a4d7a8f2789c043b27c9eafe1b30316cfa79",
"refsource" : "MISC",
"url" : "https://github.com/eclipse/rdf4j/pull/1211/commits/df15a4d7a8f2789c043b27c9eafe1b30316cfa79"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-20228",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,28 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "Subsonic V6.1.5 allows internetRadioSettings.view streamUrl CSRF, with resultant SSRF."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://www.vulnerability-lab.com/get_content.php?id=2175",
"refsource" : "MISC",
"url" : "https://www.vulnerability-lab.com/get_content.php?id=2175"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-20230",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,28 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "An issue was discovered in PSPP 1.2.0. There is a heap-based buffer overflow at the function read_bytes_internal in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1660318",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1660318"
}
]
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-20231",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "Cross Site Request Forgery (CSRF) in the two-factor-authentication plugin before 1.3.13 for WordPress allows remote attackers to disable 2FA via the tfa_enable_tfa parameter due to missing nonce validation."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://wordpress.org/plugins/two-factor-authentication/#developers",
"refsource" : "MISC",
"url" : "https://wordpress.org/plugins/two-factor-authentication/#developers"
}
]
}
}

View File

@ -157,6 +157,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3779"
},
{
"name" : "RHSA-2018:3852",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3852"
},
{
"name" : "USN-3804-1",
"refsource" : "UBUNTU",

View File

@ -157,6 +157,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3779"
},
{
"name" : "RHSA-2018:3852",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3852"
},
{
"name" : "USN-3804-1",
"refsource" : "UBUNTU",

View File

@ -161,6 +161,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3779"
},
{
"name" : "RHSA-2018:3852",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3852"
},
{
"name" : "USN-3804-1",
"refsource" : "UBUNTU",

View File

@ -147,6 +147,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3779"
},
{
"name" : "RHSA-2018:3852",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3852"
},
{
"name" : "USN-3804-1",
"refsource" : "UBUNTU",

View File

@ -161,6 +161,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3779"
},
{
"name" : "RHSA-2018:3852",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3852"
},
{
"name" : "USN-3804-1",
"refsource" : "UBUNTU",

View File

@ -111,6 +111,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3534"
},
{
"name" : "RHSA-2018:3852",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3852"
},
{
"name" : "USN-3804-1",
"refsource" : "UBUNTU",

View File

@ -156,6 +156,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3779"
},
{
"name" : "RHSA-2018:3852",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3852"
},
{
"name" : "USN-3804-1",
"refsource" : "UBUNTU",

View File

@ -56,6 +56,11 @@
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0031.html",
"refsource" : "CONFIRM",
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0031.html"
},
{
"name" : "106242",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106242"
}
]
}

View File

@ -144,6 +144,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "46001",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46001/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8631",
"refsource" : "CONFIRM",