Skip to content

Commit

Permalink
"-Synchronized-Data."
Browse files Browse the repository at this point in the history
  • Loading branch information
cve-team committed Aug 27, 2019
1 parent 7c39fb9 commit 95a4e6d
Show file tree
Hide file tree
Showing 9 changed files with 109 additions and 6 deletions.
5 changes: 5 additions & 0 deletions 2018/13xxx/CVE-2018-13405.json
Original file line number Diff line number Diff line change
Expand Up @@ -151,6 +151,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2476",
"url": "https://access.redhat.com/errata/RHSA-2019:2476"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:2566",
"url": "https://access.redhat.com/errata/RHSA-2019:2566"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/16xxx/CVE-2018-16395.json
Original file line number Diff line number Diff line change
Expand Up @@ -136,6 +136,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:1948",
"url": "https://access.redhat.com/errata/RHSA-2019:1948"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:2565",
"url": "https://access.redhat.com/errata/RHSA-2019:2565"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/20xxx/CVE-2018-20961.json
Original file line number Diff line number Diff line change
Expand Up @@ -71,6 +71,11 @@
"refsource": "BUGTRAQ",
"name": "20190826 [slackware-security] Slackware 14.2 kernel (SSA:2019-238-01)",
"url": "https://seclists.org/bugtraq/2019/Aug/48"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154228/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
"url": "http://packetstormsecurity.com/files/154228/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/21xxx/CVE-2018-21004.json
Original file line number Diff line number Diff line change
Expand Up @@ -61,6 +61,11 @@
"url": "https://plugins.trac.wordpress.org/log/rsvpmaker/tags/5.6.4",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/log/rsvpmaker/tags/5.6.4"
},
{
"refsource": "MISC",
"name": "https://wpvulndb.com/vulnerabilities/9831",
"url": "https://wpvulndb.com/vulnerabilities/9831"
}
]
}
Expand Down
75 changes: 69 additions & 6 deletions 2019/11xxx/CVE-2019-11457.json
Original file line number Diff line number Diff line change
@@ -1,18 +1,81 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-11457",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2019-11457",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Multiple CSRF issues exist in MicroPyramid Django CRM 0.2.1 via /change-password-by-admin/, /api/settings/add/, /cases/create/, /change-password-by-admin/, /comment/add/, /documents/1/view/, /documents/create/, /opportunities/create/, and /login/."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.netsparker.com/blog/web-security/",
"refsource": "MISC",
"name": "https://www.netsparker.com/blog/web-security/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154219/Django-CRM-0.2.1-Cross-Site-Request-Forgery.html",
"url": "http://packetstormsecurity.com/files/154219/Django-CRM-0.2.1-Cross-Site-Request-Forgery.html"
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AC:L/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:R",
"version": "3.0"
}
}
}
5 changes: 5 additions & 0 deletions 2019/11xxx/CVE-2019-11510.json
Original file line number Diff line number Diff line change
Expand Up @@ -81,6 +81,11 @@
"refsource": "MISC",
"name": "https://badpackets.net/over-14500-pulse-secure-vpn-endpoints-vulnerable-to-cve-2019-11510/",
"url": "https://badpackets.net/over-14500-pulse-secure-vpn-endpoints-vulnerable-to-cve-2019-11510/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154231/Pulse-Secure-SSL-VPN-File-Disclosure-NSE.html",
"url": "http://packetstormsecurity.com/files/154231/Pulse-Secure-SSL-VPN-File-Disclosure-NSE.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2019/15xxx/CVE-2019-15643.json
Original file line number Diff line number Diff line change
Expand Up @@ -56,6 +56,11 @@
"url": "https://wordpress.org/plugins/ultimate-faqs/#developers",
"refsource": "MISC",
"name": "https://wordpress.org/plugins/ultimate-faqs/#developers"
},
{
"refsource": "MISC",
"name": "https://wpvulndb.com/vulnerabilities/9833",
"url": "https://wpvulndb.com/vulnerabilities/9833"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/15xxx/CVE-2019-15647.json
Original file line number Diff line number Diff line change
Expand Up @@ -61,6 +61,11 @@
"url": "https://www.pluginvulnerabilities.com/2019/04/05/our-proactive-monitoring-caught-an-authenticated-remote-code-execution-rce-vulnerability-being-introduced-in-to-groundhogg",
"refsource": "MISC",
"name": "https://www.pluginvulnerabilities.com/2019/04/05/our-proactive-monitoring-caught-an-authenticated-remote-code-execution-rce-vulnerability-being-introduced-in-to-groundhogg"
},
{
"refsource": "MISC",
"name": "https://wpvulndb.com/vulnerabilities/9834",
"url": "https://wpvulndb.com/vulnerabilities/9834"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/15xxx/CVE-2019-15659.json
Original file line number Diff line number Diff line change
Expand Up @@ -56,6 +56,11 @@
"url": "https://wordpress.org/plugins/pie-register/#developers",
"refsource": "MISC",
"name": "https://wordpress.org/plugins/pie-register/#developers"
},
{
"refsource": "MISC",
"name": "https://wpvulndb.com/vulnerabilities/9835",
"url": "https://wpvulndb.com/vulnerabilities/9835"
}
]
}
Expand Down

0 comments on commit 95a4e6d

Please sign in to comment.