Skip to content

Commit

Permalink
"-Synchronized-Data."
Browse files Browse the repository at this point in the history
  • Loading branch information
cve-team committed Oct 29, 2019
1 parent 6d81adf commit 32573ad
Show file tree
Hide file tree
Showing 57 changed files with 1,894 additions and 102 deletions.
65 changes: 62 additions & 3 deletions 2010/4xxx/CVE-2010-4237.json
Original file line number Diff line number Diff line change
@@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2010-4237",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "mercurial",
"product": {
"product_data": [
{
"product_name": "mercurial",
"version": {
"version_data": [
{
"version_value": "1.6.4"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
Expand All @@ -11,7 +34,43 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Mercurial before 1.6.4 fails to verify the Common Name field of SSL certificates which allows remote attackers who acquire a certificate signed by a Certificate Authority to perform a man-in-the-middle attack."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Other"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2010-4237",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2010-4237"
},
{
"refsource": "CONFIRM",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4237"
},
{
"refsource": "MISC",
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598841",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598841"
},
{
"refsource": "CONFIRM",
"name": "https://bz.mercurial-scm.org/show_bug.cgi?id=2407",
"url": "https://bz.mercurial-scm.org/show_bug.cgi?id=2407"
}
]
}
Expand Down
53 changes: 51 additions & 2 deletions 2011/0xxx/CVE-2011-0428.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2011-0428",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
Expand All @@ -11,7 +34,33 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Cross Site Scripting (XSS) in ikiwiki before 3.20110122 could allow remote attackers to insert arbitrary JavaScript due to insufficient checking in comments."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2011-0428",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2011-0428"
},
{
"refsource": "CONFIRM",
"name": "https://ikiwiki.info/security/#index38h2",
"url": "https://ikiwiki.info/security/#index38h2"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2015/0xxx/CVE-2015-0008.json
Original file line number Diff line number Diff line change
Expand Up @@ -86,6 +86,11 @@
"name": "https://www.jasadvisors.com/additonal-jasbug-security-exploit-info/",
"refsource": "MISC",
"url": "https://www.jasadvisors.com/additonal-jasbug-security-exploit-info/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155002/Microsoft-Windows-Server-2012-Group-Policy-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/155002/Microsoft-Windows-Server-2012-Group-Policy-Remote-Code-Execution.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2015/0xxx/CVE-2015-0009.json
Original file line number Diff line number Diff line change
Expand Up @@ -71,6 +71,11 @@
"name": "http://blogs.technet.com/b/srd/archive/2015/02/10/ms15-011-amp-ms15-014-hardening-group-policy.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2015/02/10/ms15-011-amp-ms15-014-hardening-group-policy.aspx"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155007/Microsoft-Windows-Server-2012-Group-Policy-Security-Feature-Bypass.html",
"url": "http://packetstormsecurity.com/files/155007/Microsoft-Windows-Server-2012-Group-Policy-Security-Feature-Bypass.html"
}
]
}
Expand Down
50 changes: 47 additions & 3 deletions 2016/4xxx/CVE-2016-4289.json
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-4289",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
Expand All @@ -11,7 +11,51 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A stack based buffer overflow vulnerability exists in the method receiving data from SysTreeView32 control of the GMER 2.1.19357 application. A specially created long path can lead to a buffer overflow on the stack resulting in code execution. An attacker needs to create path longer than 99 characters to trigger this vulnerability."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Buffer Overflow"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "GMER",
"product": {
"product_data": [
{
"product_name": "GMER",
"version": {
"version_data": [
{
"version_value": "2.1.19357"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0127/",
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0127/"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/0xxx/CVE-2018-0503.json
Original file line number Diff line number Diff line change
Expand Up @@ -78,6 +78,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:3142",
"url": "https://access.redhat.com/errata/RHSA-2019:3142"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3238",
"url": "https://access.redhat.com/errata/RHSA-2019:3238"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2018/0xxx/CVE-2018-0504.json
Original file line number Diff line number Diff line change
Expand Up @@ -73,6 +73,11 @@
"name": "DSA-4301",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4301"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3238",
"url": "https://access.redhat.com/errata/RHSA-2019:3238"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2018/0xxx/CVE-2018-0505.json
Original file line number Diff line number Diff line change
Expand Up @@ -78,6 +78,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:3142",
"url": "https://access.redhat.com/errata/RHSA-2019:3142"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3238",
"url": "https://access.redhat.com/errata/RHSA-2019:3238"
}
]
},
Expand Down
48 changes: 46 additions & 2 deletions 2018/10xxx/CVE-2018-10727.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-10727",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
Expand All @@ -11,7 +34,28 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Reflected Cross-Site Scripting (XSS) vulnerability in the fabrik_referrer hidden field in the Fabrikar Fabrik component through v3.8.1 for Joomla! allows remote attackers to inject arbitrary web script via the HTTP Referer header."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/Fabrik/fabrik/issues/2033",
"refsource": "MISC",
"name": "https://github.com/Fabrik/fabrik/issues/2033"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/10xxx/CVE-2018-10902.json
Original file line number Diff line number Diff line change
Expand Up @@ -146,6 +146,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:0641",
"url": "https://access.redhat.com/errata/RHSA-2019:0641"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3217",
"url": "https://access.redhat.com/errata/RHSA-2019:3217"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2018/11xxx/CVE-2018-11768.json
Original file line number Diff line number Diff line change
Expand Up @@ -68,6 +68,16 @@
"refsource": "MLIST",
"name": "[hadoop-hdfs-dev] 20191006 Re: CVE-2018-11768: HDFS FSImage Corruption",
"url": "https://lists.apache.org/thread.html/f20bb4e055d8394fc525cc7772fb84096f706389043e76220c8a29a4@%3Chdfs-dev.hadoop.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[lucene-dev] 20191029 Re: CVE-2018-11768 in regards to Solr",
"url": "https://lists.apache.org/thread.html/ceb16af9139ab0fea24aef935b6321581976887df7ad632e9a515dda@%3Cdev.lucene.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[lucene-dev] 20191029 CVE-2018-11768 in regards to Solr",
"url": "https://lists.apache.org/thread.html/9b609d4392d886711e694cf40d86f770022baf42a1b1aa97e8244c87@%3Cdev.lucene.apache.org%3E"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2018/15xxx/CVE-2018-15686.json
Original file line number Diff line number Diff line change
Expand Up @@ -111,6 +111,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2091",
"url": "https://access.redhat.com/errata/RHSA-2019:2091"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3222",
"url": "https://access.redhat.com/errata/RHSA-2019:3222"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2018/16xxx/CVE-2018-16866.json
Original file line number Diff line number Diff line change
Expand Up @@ -129,6 +129,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2091",
"url": "https://access.redhat.com/errata/RHSA-2019:2091"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3222",
"url": "https://access.redhat.com/errata/RHSA-2019:3222"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/19xxx/CVE-2018-19788.json
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,11 @@
"refsource": "GENTOO",
"name": "GLSA-201908-14",
"url": "https://security.gentoo.org/glsa/201908-14"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3232",
"url": "https://access.redhat.com/errata/RHSA-2019:3232"
}
]
}
Expand Down
Loading

0 comments on commit 32573ad

Please sign in to comment.