mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4b24802a37
commit
ffbe15c056
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2015-6831",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2015-6836",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2015-7236",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2016-1602",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2016-5746",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2016-5754",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2016-9843",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2017-13982",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2017-10-30T00:00:00",
|
||||
"ID": "CVE-2017-14356",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2017-12-21T20:30:00.000Z",
|
||||
"ID": "CVE-2017-14363",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2017-11-20T00:00:00.000Z",
|
||||
"ID": "CVE-2017-14801",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2017-11-20T00:00:00.000Z",
|
||||
"ID": "CVE-2017-14802",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2017-5182",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2017-7425",
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "Multiple Reflected XSS in iManager"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2017-10-02T00:00:00.000Z",
|
||||
"ID": "CVE-2017-9267",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2017-06-22T00:00:00.000Z",
|
||||
"ID": "CVE-2017-9268",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2017-9281",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2017-09-20T00:00:00",
|
||||
"ID": "CVE-2017-9282",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2018-07-10T05:00:00.000Z",
|
||||
"ID": "CVE-2018-12461",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2018-08-01T00:00:00.000Z",
|
||||
"ID": "CVE-2018-12468",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2020-05-11T00:00:00.000Z",
|
||||
"ID": "CVE-2018-12475",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2018-17952",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2020-04-03T00:00:00.000Z",
|
||||
"ID": "CVE-2018-17954",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2018-11-07T14:30:00.000Z",
|
||||
"ID": "CVE-2018-18590",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2019-01-23T01:00:00.000Z",
|
||||
"ID": "CVE-2018-19643",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2018-03-06T00:00:00",
|
||||
"ID": "CVE-2018-1343",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"DATE_PUBLIC": "2018-08-30T17:00:00.000Z",
|
||||
"ID": "CVE-2018-6498",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"ID": "CVE-2018-7677",
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "CSRF in NetIQ Access Manager (NAM) Identity Server component"
|
||||
|
@ -4,7 +4,7 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-11650",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
|
@ -4,7 +4,7 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-11652",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
|
@ -4,7 +4,7 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-17085",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
|
18
2019/18xxx/CVE-2019-18947.json
Normal file
18
2019/18xxx/CVE-2019-18947.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-18947",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -4,7 +4,7 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-3480",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
|
@ -4,7 +4,7 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-3483",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
|
@ -126,6 +126,11 @@
|
||||
"refsource": "FULLDISC",
|
||||
"name": "20201215 APPLE-SA-2020-12-14-4 Additional information for APPLE-SA-2020-11-13-1 macOS Big Sur 11.0.1",
|
||||
"url": "http://seclists.org/fulldisclosure/2020/Dec/32"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[zookeeper-issues] 20210106 [jira] [Updated] (ZOOKEEPER-3933) owasp failing with json-simple-1.1.1.jar: CVE-2020-10663, CVE-2020-7712",
|
||||
"url": "https://lists.apache.org/thread.html/rec8bb4d637b04575da41cfae49118e108e95d43bfac39b7b698ee4db@%3Cissues.zookeeper.apache.org%3E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -153,6 +153,16 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[kafka-users] 20210105 Re: [kafka-clients] Re: [VOTE] 2.6.1 RC3",
|
||||
"url": "https://lists.apache.org/thread.html/r8937a7160717fe8b2221767163c4de4f65bc5466405cb1c5310f9080@%3Cusers.kafka.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[zookeeper-issues] 20210106 [jira] [Updated] (ZOOKEEPER-4045) CVE-2020-25649 - Upgrade jackson databind to 2.10.5.1",
|
||||
"url": "https://lists.apache.org/thread.html/rd6f6bf848c2d47fa4a85c27d011d948778b8f7e58ba495968435a0b3@%3Cissues.zookeeper.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[zookeeper-notifications] 20210106 [GitHub] [zookeeper] edwin092 opened a new pull request #1572: ZOOKEEPER-4045: CVE-2020-25649 - Upgrade jackson databind to 2.10.5.1",
|
||||
"url": "https://lists.apache.org/thread.html/r6e3d4f7991542119a4ca6330271d7fbf7b9fb3abab24ada82ddf1ee4@%3Cnotifications.zookeeper.apache.org%3E"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -217,6 +217,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[zookeeper-notifications] 20201224 [GitHub] [zookeeper] ztzg closed pull request #1553: ZOOKEEPER-4023: dependency-check:check failing - Jetty 9.4.34.v20201102 - CVE-2020-27218",
|
||||
"url": "https://lists.apache.org/thread.html/rc91c405c08b529b7292c75d9bd497849db700a1297fe3432990f6774@%3Cnotifications.zookeeper.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[zookeeper-commits] 20210106 [zookeeper] branch branch-3.5.9 updated: ZOOKEEPER-4023: dependency-check:check failing - Jetty 9.4.34.v20201102 - CVE-2020-27218",
|
||||
"url": "https://lists.apache.org/thread.html/r2a57c7bbf36afc87f8ad9e1dd2f53a08e85a1b531283fc2efce4fe17@%3Ccommits.zookeeper.apache.org%3E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -48,6 +48,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://gist.github.com/AliAlsinan/0323e57d2345ef0b4e73c803dba93486",
|
||||
"url": "https://gist.github.com/AliAlsinan/0323e57d2345ef0b4e73c803dba93486"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/160826/Newgen-Correspondence-Management-System-eGov-12.0-Insecure-Direct-Object-Reference.html",
|
||||
"url": "http://packetstormsecurity.com/files/160826/Newgen-Correspondence-Management-System-eGov-12.0-Insecure-Direct-Object-Reference.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -126,6 +126,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[flink-issues] 20201014 [jira] [Closed] (FLINK-19471) CVE-2020-7712 is reported for flink-streaming-java_2.11:jar:1.11.1",
|
||||
"url": "https://lists.apache.org/thread.html/rb89bd82dffec49f83b49e9ad625b1b63a408b3c7d1a60d6f049142a0@%3Cissues.flink.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[zookeeper-issues] 20210106 [jira] [Updated] (ZOOKEEPER-3933) owasp failing with json-simple-1.1.1.jar: CVE-2020-10663, CVE-2020-7712",
|
||||
"url": "https://lists.apache.org/thread.html/rec8bb4d637b04575da41cfae49118e108e95d43bfac39b7b698ee4db@%3Cissues.zookeeper.apache.org%3E"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,7 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-9523",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ASSIGNER": "security@microfocus.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
|
@ -71,6 +71,11 @@
|
||||
"url": "https://ipeak.ch",
|
||||
"refsource": "MISC",
|
||||
"name": "https://ipeak.ch"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/160815/IPeakCMS-3.5-SQL-Injection.html",
|
||||
"url": "http://packetstormsecurity.com/files/160815/IPeakCMS-3.5-SQL-Injection.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user