"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-04-27 21:01:24 +00:00
parent 50cd6eb74b
commit fef96f979f
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
18 changed files with 264 additions and 56 deletions

View File

@ -1,18 +1,76 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2018-21178",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2018-21178",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://kb.netgear.com/000055180/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-PSV-2017-2621",
"url": "https://kb.netgear.com/000055180/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-PSV-2017-2621"
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT",
"availabilityImpact": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N",
"version": "3.0"
}
}
}

View File

@ -1,18 +1,76 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2018-21179",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2018-21179",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, D7800 before 1.0.1.30, R7500 before 1.0.0.122, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://kb.netgear.com/000055179/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2620",
"url": "https://kb.netgear.com/000055179/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2620"
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT",
"availabilityImpact": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N",
"version": "3.0"
}
}
}

View File

@ -1,18 +1,76 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2018-21180",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2018-21180",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://kb.netgear.com/000055178/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2619",
"url": "https://kb.netgear.com/000055178/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2619"
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT",
"availabilityImpact": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N",
"version": "3.0"
}
}
}

View File

@ -82,6 +82,11 @@
"refsource": "CONFIRM",
"name": "https://www.br-automation.com/en/downloads/012020-automation-runtime-snmp-authentication-weakness/",
"url": "https://www.br-automation.com/en/downloads/012020-automation-runtime-snmp-authentication-weakness/"
},
{
"refsource": "MISC",
"name": "https://www.us-cert.gov/ics/advisories/icsa-20-051-01",
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-051-01"
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "Wind River VxWorks tftp client library, as distributed in VxWorks 5.5 through 7 SR0630, has a double free."
"value": "Wind River VxWorks tftp client library, as distributed in VxWorks 6.9 through 7 SR0630, has a double free"
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "OpsRamp Gateway 3.0.0 has a backdoor account vadmin with the password 9vt@f3Vt that allows root SSH access to the server."
"value": "OpsRamp Gateway before 5.5.0 has a backdoor account vadmin with the password 9vt@f3Vt that allows root SSH access to the server."
}
]
},
@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://www.criticalstart.com/hard-coded-administrator-password-discovered-in-opsramp/",
"url": "https://www.criticalstart.com/hard-coded-administrator-password-discovered-in-opsramp/"
},
{
"refsource": "CONFIRM",
"name": "https://docs.opsramp.com/opsramp-5-5-0-updates-release-notes/",
"url": "https://docs.opsramp.com/opsramp-5-5-0-updates-release-notes/"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-1722",
"ASSIGNER": "mrehak@redhat.com"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -68,4 +69,4 @@
]
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-1762",
"ASSIGNER": "msiddiqu@redhat.com"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -51,13 +52,15 @@
},
"references": {
"reference_data": [
{
"url": "https://kiali.io/news/security-bulletins/kiali-security-001/",
"refsource": "MISC",
"name": "https://kiali.io/news/security-bulletins/kiali-security-001/"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1762",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1762",
"refsource": "CONFIRM"
},
{
"url": "https://kiali.io/news/security-bulletins/kiali-security-001/"
}
]
},
@ -79,4 +82,4 @@
]
]
}
}
}

View File

@ -129,6 +129,11 @@
"url": "https://support.apple.com/HT211107",
"refsource": "MISC",
"name": "https://support.apple.com/HT211107"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
}
]
},

View File

@ -134,6 +134,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/157378/WebKit-AudioArray-allocate-Data-Race-Out-Of-Bounds-Access.html",
"url": "http://packetstormsecurity.com/files/157378/WebKit-AudioArray-allocate-Data-Race-Out-Of-Bounds-Access.html"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
}
]
},

View File

@ -145,6 +145,11 @@
"url": "https://support.apple.com/HT211107",
"refsource": "MISC",
"name": "https://support.apple.com/HT211107"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
}
]
},

View File

@ -145,6 +145,11 @@
"url": "https://support.apple.com/HT211107",
"refsource": "MISC",
"name": "https://support.apple.com/HT211107"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
}
]
},

View File

@ -129,6 +129,11 @@
"url": "https://support.apple.com/HT211107",
"refsource": "MISC",
"name": "https://support.apple.com/HT211107"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
}
]
},

View File

@ -145,6 +145,11 @@
"url": "https://support.apple.com/HT211107",
"refsource": "MISC",
"name": "https://support.apple.com/HT211107"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
}
]
},

View File

@ -145,6 +145,11 @@
"url": "https://support.apple.com/HT211107",
"refsource": "MISC",
"name": "https://support.apple.com/HT211107"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
}
]
},

View File

@ -129,6 +129,11 @@
"url": "https://support.apple.com/HT211107",
"refsource": "MISC",
"name": "https://support.apple.com/HT211107"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200427 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005",
"url": "http://www.openwall.com/lists/oss-security/2020/04/27/3"
}
]
},

View File

@ -10,6 +10,7 @@
"vendor": {
"vendor_data": [
{
"vendor_name": "PHP Group",
"product": {
"product_data": [
{
@ -17,26 +18,19 @@
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "7.3.x",
"version_value": "7.3.16"
"version_value": "7.2.x below 7.2.29"
},
{
"version_affected": "<",
"version_name": "7.4.x",
"version_value": "7.4.4"
"version_value": "7.3.x below 7.3.16"
},
{
"version_affected": "<",
"version_name": "7.2.x",
"version_value": "7.2.29"
"version_value": "7.4.x below 7.4.4"
}
]
}
}
]
},
"vendor_name": "PHP Group"
}
}
]
}
@ -105,11 +99,6 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20200426 [SECURITY] [DLA 2188-1] php5 security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4330-1",
"url": "https://usn.ubuntu.com/4330-1/"
}
]
},

View File

@ -10,6 +10,7 @@
"vendor": {
"vendor_data": [
{
"vendor_name": "PHP Group",
"product": {
"product_data": [
{
@ -17,26 +18,16 @@
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "7.3.x",
"version_value": "7.3.17"
"version_value": "7.2.x below 7.2.30"
},
{
"version_affected": "<",
"version_name": "7.4.x",
"version_value": "7.4.5"
},
{
"version_affected": "<",
"version_name": "7.2.x",
"version_value": "7.2.30"
"version_value": "7.3.x below 7.3.17 and 7.4.x below 7.4.5"
}
]
}
}
]
},
"vendor_name": "PHP Group"
}
}
]
}