Skip to content

Commit

Permalink
"-Synchronized-Data."
Browse files Browse the repository at this point in the history
  • Loading branch information
cve-team committed Jun 15, 2021
1 parent d7c33cd commit 48096fa
Show file tree
Hide file tree
Showing 36 changed files with 650 additions and 89 deletions.
10 changes: 5 additions & 5 deletions 2002/1xxx/CVE-2002-1797.json
Original file line number Diff line number Diff line change
Expand Up @@ -57,11 +57,6 @@
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9694.php"
},
{
"name": "http://www.phenoelit.de/stuff/HP_Chai.txt",
"refsource": "MISC",
"url": "http://www.phenoelit.de/stuff/HP_Chai.txt"
},
{
"name": "5332",
"refsource": "BID",
Expand All @@ -71,6 +66,11 @@
"name": "20020727 Phenoelit Advisory #0815 +--",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/284648"
},
{
"name": "http://www.phenoelit.de/stuff/HP_Chai.txt",
"refsource": "MISC",
"url": "http://www.phenoelit.de/stuff/HP_Chai.txt"
}
]
}
Expand Down
20 changes: 10 additions & 10 deletions 2002/1xxx/CVE-2002-1812.json
Original file line number Diff line number Diff line change
Expand Up @@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "http://www.netric.org/advisories/netric-adv007.txt",
"refsource": "MISC",
"url": "http://www.netric.org/advisories/netric-adv007.txt"
},
{
"name": "5578",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5578"
},
{
"name": "http://www.securiteam.com/exploits/5CP0Y0080G.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/exploits/5CP0Y0080G.html"
},
{
"name": "gdam123-mp3-filename-bo(9991)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9991.php"
},
{
"name": "http://www.netric.org/advisories/netric-adv007.txt",
"refsource": "MISC",
"url": "http://www.netric.org/advisories/netric-adv007.txt"
},
{
"name": "http://www.securiteam.com/exploits/5CP0Y0080G.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/exploits/5CP0Y0080G.html"
}
]
}
Expand Down
10 changes: 5 additions & 5 deletions 2002/1xxx/CVE-2002-1817.json
Original file line number Diff line number Diff line change
Expand Up @@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5688"
},
{
"name": "http://seer.support.veritas.com/docs/238143.htm",
"refsource": "CONFIRM",
"url": "http://seer.support.veritas.com/docs/238143.htm"
},
{
"name": "1005204",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1005204"
},
{
"name": "http://seer.support.veritas.com/docs/238143.htm",
"refsource": "CONFIRM",
"url": "http://seer.support.veritas.com/docs/238143.htm"
}
]
}
Expand Down
10 changes: 5 additions & 5 deletions 2003/0xxx/CVE-2003-0284.json
Original file line number Diff line number Diff line change
Expand Up @@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2121",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2121"
},
{
"name": "VU#184820",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/184820"
},
{
"name": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2121",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2121"
}
]
}
Expand Down
10 changes: 5 additions & 5 deletions 2003/0xxx/CVE-2003-0322.json
Original file line number Diff line number Diff line change
Expand Up @@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name": "http://security.debian.org/pool/updates/main/i/ircii-pana/ircii-pana_1.0-0c16-2.1.diff.gz",
"refsource": "MISC",
"url": "http://security.debian.org/pool/updates/main/i/ircii-pana/ircii-pana_1.0-0c16-2.1.diff.gz"
},
{
"name": "DSA-306",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-306"
},
{
"name": "http://security.debian.org/pool/updates/main/i/ircii-pana/ircii-pana_1.0-0c16-2.1.diff.gz",
"refsource": "MISC",
"url": "http://security.debian.org/pool/updates/main/i/ircii-pana/ircii-pana_1.0-0c16-2.1.diff.gz"
}
]
}
Expand Down
10 changes: 5 additions & 5 deletions 2003/0xxx/CVE-2003-0362.json
Original file line number Diff line number Diff line change
Expand Up @@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name": "http://gps.seul.org/changelog.html",
"refsource": "CONFIRM",
"url": "http://gps.seul.org/changelog.html"
},
{
"name": "DSA-307",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-307"
},
{
"name": "http://gps.seul.org/changelog.html",
"refsource": "CONFIRM",
"url": "http://gps.seul.org/changelog.html"
}
]
}
Expand Down
10 changes: 5 additions & 5 deletions 2004/1xxx/CVE-2004-1754.json
Original file line number Diff line number Diff line change
Expand Up @@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://lists.virus.org/bugtraq-0406/msg00234.html"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2004.06.21.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2004.06.21.html"
},
{
"name": "10557",
"refsource": "BID",
Expand All @@ -71,6 +66,11 @@
"name": "11888",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11888"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2004.06.21.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2004.06.21.html"
}
]
}
Expand Down
10 changes: 5 additions & 5 deletions 2005/0xxx/CVE-2005-0702.json
Original file line number Diff line number Diff line change
Expand Up @@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name": "http://www.phpmyfaq.de/advisory_2005-03-06.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyfaq.de/advisory_2005-03-06.php"
},
{
"name": "14516",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14516"
},
{
"name": "http://www.phpmyfaq.de/advisory_2005-03-06.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyfaq.de/advisory_2005-03-06.php"
}
]
}
Expand Down
10 changes: 5 additions & 5 deletions 2005/0xxx/CVE-2005-0920.json
Original file line number Diff line number Diff line change
Expand Up @@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=315830",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=315830"
},
{
"name": "12925",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12925"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=315830",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=315830"
}
]
}
Expand Down
10 changes: 5 additions & 5 deletions 2005/0xxx/CVE-2005-0933.json
Original file line number Diff line number Diff line change
Expand Up @@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name": "http://www.gulftech.org/?node=research&article_id=00065-03292005",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00065-03292005"
},
{
"name": "12917",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12917"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00065-03292005",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00065-03292005"
}
]
}
Expand Down
10 changes: 5 additions & 5 deletions 2005/2xxx/CVE-2005-2043.json
Original file line number Diff line number Diff line change
Expand Up @@ -57,15 +57,15 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15735"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=335710",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=335710"
},
{
"name": "13983",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13983"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=335710",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=335710"
}
]
}
Expand Down
81 changes: 75 additions & 6 deletions 2020/7xxx/CVE-2020-7864.json
Original file line number Diff line number Diff line change
@@ -1,18 +1,87 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "vuln@krcert.or.kr",
"DATE_PUBLIC": "2021-06-14T09:34:00.000Z",
"ID": "CVE-2020-7864",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Raonwiz DEXT5 Editor File upload and Execution vulnerability"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "DEXT5Editor",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "3.5.1405747.1100.03"
}
]
}
}
]
},
"vendor_name": "Raonwiz"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Parameter manipulation can bypass authentication to cause file upload and execution. This will execute the remote code. This issue affects: Raonwiz DEXT5Editor versions prior to 3.5.1405747.1100.03."
}
]
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-434 Unrestricted Upload of File with Dangerous Type"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://www.krcert.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=36085",
"name": "https://www.krcert.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=36085"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
10 changes: 5 additions & 5 deletions 2021/27xxx/CVE-2021-27032.json
Original file line number Diff line number Diff line change
Expand Up @@ -15,11 +15,11 @@
"product": {
"product_data": [
{
"product_name": "Autodesk Licensing Service",
"product_name": "Autodesk Licensing Installer",
"version": {
"version_data": [
{
"version_value": "10.2 and earlier"
"version_value": "9.0.1.1462.100"
}
]
}
Expand Down Expand Up @@ -51,16 +51,16 @@
},
{
"refsource": "MISC",
"name": "https://knowledge.autodesk.com/search-result/caas/downloads/content/autodesk-licensing-service-release-notes.html?collection=310021",
"url": "https://knowledge.autodesk.com/search-result/caas/downloads/content/autodesk-licensing-service-release-notes.html?collection=310021"
"name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0002;",
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0002;"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "Autodesk Licensing Services was found to be vulnerable to privilege escalation issues. A limited privileges malicious user could run any number of tools on a system to identify services which are configured with weak permissions and are running under elevated privileges. These weak permissions could allow all users on the operating system to modify the service configuration, and take ownership of the service. This issue was found by an external security researcher."
"value": "Autodesk Licensing Installer was found to be vulnerable to privilege escalation issues. A malicious user with limited privileges could run any number of tools on a system to identify services that are configured with weak permissions and are running under elevated privileges. These weak permissions could allow all users on the operating system to modify the service configuration and take ownership of the service."
}
]
}
Expand Down
Loading

0 comments on commit 48096fa

Please sign in to comment.