id
stringlengths
13
16
published
stringlengths
23
23
descriptions
stringlengths
21
4k
metrics
dict
references
listlengths
1
140
configurations
listlengths
1
2.88k
__index_level_0__
int64
0
135k
CVE-2018-20826
2019-08-09T20:15:10.927
The inline-create rest resource in Jira before version 7.12.3 allows authenticated remote attackers to set the reporter in issues via a missing authorisation check.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-69239" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BD161BD-44D1-45F5-B3F5-53428C590F62", "versionEndExcluding": "7.12.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,615
CVE-2018-20827
2019-08-09T20:15:10.987
The activity stream gadget in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the country parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-69237" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B19A6B4-9888-49FB-9C0C-3DCE61DE25BD", "versionEndExcluding": "7.13.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,616
CVE-2019-11041
2019-08-09T20:15:11.050
When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 2.5, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00019.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Oct/15" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Oct/55" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3299" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "https://bugs.php.net/bug.php?id=78222" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00010.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Oct/9" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Sep/35" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Sep/38" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190822-0003/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT210634" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT210722" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4097-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4097-2/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4527" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4529" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-14" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB562D9A-1014-4E8B-9C23-D27AE0804D37", "versionEndExcluding": "7.1.31", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "C12FECEA-A926-4C57-B65F-6815A6A091A9", "versionEndExcluding": "7.2.21", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "76D1A2A9-CDA6-40AF-81C5-684FBCE2CC93", "versionEndExcluding": "7.3.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "E773457A-E670-4DDA-86E2-0923C1DCD9BA", "versionEndExcluding": "10.15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9D7EE4B6-A6EC-4B9B-91DF-79615796673F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*", "matchCriteriaId": "41DBA7C7-8084-45F6-B59D-13A9022C34DF", "versionEndExcluding": "5.19.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,617
CVE-2019-11042
2019-08-09T20:15:11.143
When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 2.5, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00019.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Oct/15" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Oct/55" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3299" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "https://bugs.php.net/bug.php?id=78256" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00010.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Oct/9" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Sep/35" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Sep/38" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190822-0003/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT210634" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT210722" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4097-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4097-2/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4527" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4529" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-14" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB562D9A-1014-4E8B-9C23-D27AE0804D37", "versionEndExcluding": "7.1.31", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "C12FECEA-A926-4C57-B65F-6815A6A091A9", "versionEndExcluding": "7.2.21", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "76D1A2A9-CDA6-40AF-81C5-684FBCE2CC93", "versionEndExcluding": "7.3.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "E773457A-E670-4DDA-86E2-0923C1DCD9BA", "versionEndExcluding": "10.15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9D7EE4B6-A6EC-4B9B-91DF-79615796673F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*", "matchCriteriaId": "41DBA7C7-8084-45F6-B59D-13A9022C34DF", "versionEndExcluding": "5.19.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,618
CVE-2019-11274
2019-08-09T20:15:11.207
Cloud Foundry UAA, versions prior to 74.0.0, is vulnerable to an XSS attack. A remote unauthenticated malicious attacker could craft a URL that contains a SCIM filter that contains malicious JavaScript, which older browsers may execute.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11274" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:user_account_and_authentication:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFA5BCBF-8617-4493-9281-6870A0B05F17", "versionEndExcluding": "74.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,619
CVE-2019-11581
2019-08-09T20:15:11.270
There was a server-side template injection vulnerability in Jira Server and Data Center, in the ContactAdministrators and the SendBulkMail actions. An attacker is able to remotely execute code on systems that run a vulnerable version of Jira Server or Data Center. All versions of Jira Server and Data Center from 4.4.0 before 7.6.14, from 7.7.0 before 7.13.5, from 8.0.0 before 8.0.3, from 8.1.0 before 8.1.2, and from 8.2.0 before 8.2.3 are affected by this vulnerability.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-69532" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*", "matchCriteriaId": "F79F1C8E-F7AE-41FE-816D-5CAFA5DAC805", "versionEndExcluding": "7.6.14", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "4.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "0095C963-F6A6-4EBB-AB62-351620CD64CF", "versionEndExcluding": "7.13.5", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0C9C08B-DEB1-483E-94C9-350EECD6A6CC", "versionEndExcluding": "8.0.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "143F3861-2510-4E03-8CAD-957F48578976", "versionEndExcluding": "8.1.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "8.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A6A37-2ABE-445D-B36A-0A0FD536CB05", "versionEndExcluding": "8.2.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "8.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,620
CVE-2019-12255
2019-08-09T20:15:11.347
Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). This is a IPNET security vulnerability: TCP Urgent Pointer = 0 that leads to an integer underflow.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154022/VxWorks-6.8-Integer-Underflow.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190802-0001/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K41190253" }, { "source": "[email protected]", "tags": null, "url": "https://support.f5.com/csp/article/K41190253?utm_source=f5support&amp%3Butm_medium=RSS" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12255" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://support2.windriver.com/index.php?page=security-notices" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*", "matchCriteriaId": "326AA5C8-31F6-4107-93AF-1F64C1D9129E", "versionEndExcluding": "6.9.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "6.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E243199-8506-4F65-9C22-2CBD50208F0D", "versionEndExcluding": null, "versionEndIncluding": "8.40.50.00", "versionStartExcluding": null, "versionStartIncluding": "8.00", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389", "versionEndExcluding": null, "versionEndIncluding": "5.9.0.7", "versionStartExcluding": null, "versionStartIncluding": "5.9.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2", "versionEndExcluding": null, "versionEndIncluding": "5.9.1.12", "versionStartExcluding": null, "versionStartIncluding": "5.9.1.0.", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283", "versionEndExcluding": null, "versionEndIncluding": "6.2.3.1", "versionStartExcluding": null, "versionStartIncluding": "6.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476", "versionEndExcluding": null, "versionEndIncluding": "6.2.4.3", "versionStartExcluding": null, "versionStartIncluding": "6.2.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A", "versionEndExcluding": null, "versionEndIncluding": "6.2.5.3", "versionStartExcluding": null, "versionStartIncluding": "6.2.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4", "versionEndExcluding": null, "versionEndIncluding": "6.2.6.1", "versionStartExcluding": null, "versionStartIncluding": "6.2.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901", "versionEndExcluding": null, "versionEndIncluding": "6.2.7.4", "versionStartExcluding": null, "versionStartIncluding": "6.2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309", "versionEndExcluding": null, "versionEndIncluding": "6.2.9.2", "versionStartExcluding": null, "versionStartIncluding": "6.2.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1", "versionEndExcluding": null, "versionEndIncluding": "6.5.0.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C", "versionEndExcluding": null, "versionEndIncluding": "6.5.1.4", "versionStartExcluding": null, "versionStartIncluding": "6.5.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B", "versionEndExcluding": null, "versionEndIncluding": "6.5.2.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3", "versionEndExcluding": null, "versionEndIncluding": "6.5.3.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3", "versionEndExcluding": null, "versionEndIncluding": "6.5.4.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.4.0.", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300", "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41", "versionEndExcluding": "7.91", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200", "matchCriteriaId": "E6E95365-D4D4-4666-8DB9-8AF782121CDF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:siprotec_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "4732E0B8-AF15-4C24-A3D4-8826E0440FDF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300", "matchCriteriaId": "A4A621F2-33F1-4DB5-AF4D-BBEAAD7920B4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:siprotec_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "4732E0B8-AF15-4C24-A3D4-8826E0440FDF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:power_meter_9410_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9995922-9A9F-45B0-A982-3BC1D92B76D8", "versionEndExcluding": "2.2.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:power_meter_9410:-:*:*:*:*:*:*:*", "matchCriteriaId": "7900C33F-1C31-4A6F-B98C-EF0A8E64F241", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:power_meter_9810_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FCC4AE0-E5A4-4B83-80E3-037FB836A9DA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:power_meter_9810:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5144E0-9082-497E-8958-6B85FDDD6C63", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*", "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0", "versionEndExcluding": null, "versionEndIncluding": "07.0.07", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*", "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*", "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*", "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*", "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*", "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*", "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*", "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*", "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*", "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*", "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*", "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*", "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*", "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*", "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86", "versionEndExcluding": null, "versionEndIncluding": "07.5.01", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9", "versionEndExcluding": null, "versionEndIncluding": "07.2.04", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9", "versionEndExcluding": null, "versionEndIncluding": "05.3.06", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*", "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153", "versionEndExcluding": null, "versionEndIncluding": "1.0.1_y7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
10,621
CVE-2019-12258
2019-08-09T20:15:11.410
Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component. This is a IPNET security vulnerability: DoS of TCP connection via malformed TCP options.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190802-0001/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K41190253" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12258" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://support2.windriver.com/index.php?page=security-notices" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*", "matchCriteriaId": "D796397A-5CB0-4BF1-A2FD-8943B15751F8", "versionEndExcluding": "6.9.4.12", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "6.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:windriver:vxworks:7.0:-:*:*:*:*:*:*", "matchCriteriaId": "F3497F9B-A721-4289-A49F-A19D0F7F0148", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389", "versionEndExcluding": null, "versionEndIncluding": "5.9.0.7", "versionStartExcluding": null, "versionStartIncluding": "5.9.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2", "versionEndExcluding": null, "versionEndIncluding": "5.9.1.12", "versionStartExcluding": null, "versionStartIncluding": "5.9.1.0.", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283", "versionEndExcluding": null, "versionEndIncluding": "6.2.3.1", "versionStartExcluding": null, "versionStartIncluding": "6.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476", "versionEndExcluding": null, "versionEndIncluding": "6.2.4.3", "versionStartExcluding": null, "versionStartIncluding": "6.2.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A", "versionEndExcluding": null, "versionEndIncluding": "6.2.5.3", "versionStartExcluding": null, "versionStartIncluding": "6.2.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4", "versionEndExcluding": null, "versionEndIncluding": "6.2.6.1", "versionStartExcluding": null, "versionStartIncluding": "6.2.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901", "versionEndExcluding": null, "versionEndIncluding": "6.2.7.4", "versionStartExcluding": null, "versionStartIncluding": "6.2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309", "versionEndExcluding": null, "versionEndIncluding": "6.2.9.2", "versionStartExcluding": null, "versionStartIncluding": "6.2.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1", "versionEndExcluding": null, "versionEndIncluding": "6.5.0.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C", "versionEndExcluding": null, "versionEndIncluding": "6.5.1.4", "versionStartExcluding": null, "versionStartIncluding": "6.5.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B", "versionEndExcluding": null, "versionEndIncluding": "6.5.2.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3", "versionEndExcluding": null, "versionEndIncluding": "6.5.3.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3", "versionEndExcluding": null, "versionEndIncluding": "6.5.4.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.4.0.", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200", "matchCriteriaId": "E7F2B915-D41F-4D3C-A52D-A63AB729716F", "versionEndExcluding": "7.59", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E243199-8506-4F65-9C22-2CBD50208F0D", "versionEndExcluding": null, "versionEndIncluding": "8.40.50.00", "versionStartExcluding": null, "versionStartIncluding": "8.00", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300", "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41", "versionEndExcluding": "7.91", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:power_meter_9410:-:*:*:*:*:*:*:*", "matchCriteriaId": "7900C33F-1C31-4A6F-B98C-EF0A8E64F241", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:power_meter_9410_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9995922-9A9F-45B0-A982-3BC1D92B76D8", "versionEndExcluding": "2.2.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:power_meter_9810:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5144E0-9082-497E-8958-6B85FDDD6C63", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:power_meter_9810_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FCC4AE0-E5A4-4B83-80E3-037FB836A9DA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*", "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0", "versionEndExcluding": null, "versionEndIncluding": "07.0.07", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*", "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*", "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*", "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*", "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*", "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*", "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*", "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*", "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*", "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*", "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*", "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*", "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*", "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*", "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86", "versionEndExcluding": null, "versionEndIncluding": "07.5.01", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9", "versionEndExcluding": null, "versionEndIncluding": "07.2.04", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9", "versionEndExcluding": null, "versionEndIncluding": "05.3.06", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*", "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153", "versionEndExcluding": null, "versionEndIncluding": "1.0.1_y7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
10,622
CVE-2019-12260
2019-08-09T21:15:11.000
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion caused by a malformed TCP AO option.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190802-0001/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K41190253" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12260" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://support2.windriver.com/index.php?page=security-notices" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*", "matchCriteriaId": "D796397A-5CB0-4BF1-A2FD-8943B15751F8", "versionEndExcluding": "6.9.4.12", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "6.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:windriver:vxworks:7.0:-:*:*:*:*:*:*", "matchCriteriaId": "F3497F9B-A721-4289-A49F-A19D0F7F0148", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389", "versionEndExcluding": null, "versionEndIncluding": "5.9.0.7", "versionStartExcluding": null, "versionStartIncluding": "5.9.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2", "versionEndExcluding": null, "versionEndIncluding": "5.9.1.12", "versionStartExcluding": null, "versionStartIncluding": "5.9.1.0.", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283", "versionEndExcluding": null, "versionEndIncluding": "6.2.3.1", "versionStartExcluding": null, "versionStartIncluding": "6.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476", "versionEndExcluding": null, "versionEndIncluding": "6.2.4.3", "versionStartExcluding": null, "versionStartIncluding": "6.2.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A", "versionEndExcluding": null, "versionEndIncluding": "6.2.5.3", "versionStartExcluding": null, "versionStartIncluding": "6.2.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4", "versionEndExcluding": null, "versionEndIncluding": "6.2.6.1", "versionStartExcluding": null, "versionStartIncluding": "6.2.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901", "versionEndExcluding": null, "versionEndIncluding": "6.2.7.4", "versionStartExcluding": null, "versionStartIncluding": "6.2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309", "versionEndExcluding": null, "versionEndIncluding": "6.2.9.2", "versionStartExcluding": null, "versionStartIncluding": "6.2.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1", "versionEndExcluding": null, "versionEndIncluding": "6.5.0.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C", "versionEndExcluding": null, "versionEndIncluding": "6.5.1.4", "versionStartExcluding": null, "versionStartIncluding": "6.5.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B", "versionEndExcluding": null, "versionEndIncluding": "6.5.2.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3", "versionEndExcluding": null, "versionEndIncluding": "6.5.3.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3", "versionEndExcluding": null, "versionEndIncluding": "6.5.4.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.4.0.", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200", "matchCriteriaId": "E7F2B915-D41F-4D3C-A52D-A63AB729716F", "versionEndExcluding": "7.59", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E243199-8506-4F65-9C22-2CBD50208F0D", "versionEndExcluding": null, "versionEndIncluding": "8.40.50.00", "versionStartExcluding": null, "versionStartIncluding": "8.00", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300", "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41", "versionEndExcluding": "7.91", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:power_meter_9410:-:*:*:*:*:*:*:*", "matchCriteriaId": "7900C33F-1C31-4A6F-B98C-EF0A8E64F241", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:power_meter_9410_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9995922-9A9F-45B0-A982-3BC1D92B76D8", "versionEndExcluding": "2.2.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:power_meter_9810:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5144E0-9082-497E-8958-6B85FDDD6C63", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:power_meter_9810_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FCC4AE0-E5A4-4B83-80E3-037FB836A9DA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*", "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:communications_eagle:*:*:*:*:*:*:*:*", "matchCriteriaId": "243EA2F1-2C91-43FD-8B6D-AA8F20FD7F7F", "versionEndExcluding": null, "versionEndIncluding": "46.8.2", "versionStartExcluding": null, "versionStartIncluding": "46.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0", "versionEndExcluding": null, "versionEndIncluding": "07.0.07", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*", "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*", "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*", "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*", "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*", "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*", "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*", "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*", "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*", "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*", "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*", "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*", "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*", "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*", "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86", "versionEndExcluding": null, "versionEndIncluding": "07.5.01", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9", "versionEndExcluding": null, "versionEndIncluding": "07.2.04", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9", "versionEndExcluding": null, "versionEndIncluding": "05.3.06", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*", "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153", "versionEndExcluding": null, "versionEndIncluding": "1.0.1_y7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
10,623
CVE-2019-12261
2019-08-09T21:15:11.093
Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion during connect() to a remote host.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190802-0001/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K41190253" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12261" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://support2.windriver.com/index.php?page=security-notices" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*", "matchCriteriaId": "D796397A-5CB0-4BF1-A2FD-8943B15751F8", "versionEndExcluding": "6.9.4.12", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "6.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:windriver:vxworks:7.0:-:*:*:*:*:*:*", "matchCriteriaId": "F3497F9B-A721-4289-A49F-A19D0F7F0148", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "16C417C4-DC9B-48A8-AEAE-755BCC2DA389", "versionEndExcluding": null, "versionEndIncluding": "5.9.0.7", "versionStartExcluding": null, "versionStartIncluding": "5.9.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F047B55-4AAB-438D-BBF2-A0BAD4A5AFB2", "versionEndExcluding": null, "versionEndIncluding": "5.9.1.12", "versionStartExcluding": null, "versionStartIncluding": "5.9.1.0.", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "90EA3BDF-084B-4D67-B0EF-4D27CA0EF283", "versionEndExcluding": null, "versionEndIncluding": "6.2.3.1", "versionStartExcluding": null, "versionStartIncluding": "6.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "D59A1A87-D7B3-4F38-A83E-8CBF0A55A476", "versionEndExcluding": null, "versionEndIncluding": "6.2.4.3", "versionStartExcluding": null, "versionStartIncluding": "6.2.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "C306A1CA-3A13-4085-A481-25A6B2D2412A", "versionEndExcluding": null, "versionEndIncluding": "6.2.5.3", "versionStartExcluding": null, "versionStartIncluding": "6.2.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "819517C6-9288-45B1-96B0-90B05AA5F3C4", "versionEndExcluding": null, "versionEndIncluding": "6.2.6.1", "versionStartExcluding": null, "versionStartIncluding": "6.2.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "31148F5D-C86F-463D-9A5B-9D82515EF901", "versionEndExcluding": null, "versionEndIncluding": "6.2.7.4", "versionStartExcluding": null, "versionStartIncluding": "6.2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "24520D09-E8D2-43BE-A4D3-19FE828A4309", "versionEndExcluding": null, "versionEndIncluding": "6.2.9.2", "versionStartExcluding": null, "versionStartIncluding": "6.2.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF416ABF-027E-4571-A81C-36280BFAA1F1", "versionEndExcluding": null, "versionEndIncluding": "6.5.0.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C253EDA-69CE-4C3A-9ABF-A7C55CEFA29C", "versionEndExcluding": null, "versionEndIncluding": "6.5.1.4", "versionStartExcluding": null, "versionStartIncluding": "6.5.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "70C43F8A-0B85-4042-B691-8FDC841A3C2B", "versionEndExcluding": null, "versionEndIncluding": "6.5.2.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F26B212-EE89-485A-A414-553C0F39DCA3", "versionEndExcluding": null, "versionEndIncluding": "6.5.3.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6BA5213-EA5E-423B-9207-E06AED2917B3", "versionEndExcluding": null, "versionEndIncluding": "6.5.4.3", "versionStartExcluding": null, "versionStartIncluding": "6.5.4.0.", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "7BC6DEEC-5FB4-4017-B8F0-99A17AD93A52", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "DA6DA86B-D7E7-48E6-B841-206B9501DA67", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "D0A2A903-3092-40FB-99FE-B864C52D343E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp200", "matchCriteriaId": "E7F2B915-D41F-4D3C-A52D-A63AB729716F", "versionEndExcluding": "7.59", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E243199-8506-4F65-9C22-2CBD50208F0D", "versionEndExcluding": null, "versionEndIncluding": "8.40.50.00", "versionStartExcluding": null, "versionStartIncluding": "8.00", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:siprotec_5_firmware:*:*:*:*:*:*:*:cp300", "matchCriteriaId": "00314478-416E-488B-ADBF-DDED873ABE41", "versionEndExcluding": "7.91", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:siprotec_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E0F0E17-7BE6-40B8-985B-DF2F5F9D2CA7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:power_meter_9410_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9995922-9A9F-45B0-A982-3BC1D92B76D8", "versionEndExcluding": "2.2.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:power_meter_9410:-:*:*:*:*:*:*:*", "matchCriteriaId": "7900C33F-1C31-4A6F-B98C-EF0A8E64F241", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:power_meter_9810_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FCC4AE0-E5A4-4B83-80E3-037FB836A9DA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:power_meter_9810:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5144E0-9082-497E-8958-6B85FDDD6C63", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "47C998D1-9DD5-4470-9241-174170541408", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD6F6C12-9373-48F2-B576-C9AC7A287B53", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7018_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8216AFC1-213B-4E31-8660-5161E08A7C4E", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7018:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC0F5DBF-4730-40CE-B9CE-DD4DA31D3ED6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7025_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE5D7B8D-E74F-4839-8839-23894307992D", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7025:-:*:*:*:*:*:*:*", "matchCriteriaId": "63967CFD-D35C-4793-858A-032C44E282F9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_win7200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD25C864-C272-45B7-8EC5-9120DF6A2072", "versionEndExcluding": "bs5.2.461.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_win7200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7146409-09B7-499C-9544-361B234E952D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:communications_eagle:*:*:*:*:*:*:*:*", "matchCriteriaId": "243EA2F1-2C91-43FD-8B6D-AA8F20FD7F7F", "versionEndExcluding": null, "versionEndIncluding": "46.8.2", "versionStartExcluding": null, "versionStartIncluding": "46.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "3950CA89-B400-427C-B6F2-54337AB694E0", "versionEndExcluding": null, "versionEndIncluding": "07.0.07", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_ees20:-:*:*:*:*:*:*:*", "matchCriteriaId": "D35A90AD-034E-434A-B989-4F871E0AD9A5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_ees25:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EF7BBA-2BCC-4A16-BBEE-E67CE8F95BE4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eesx20:-:*:*:*:*:*:*:*", "matchCriteriaId": "76F453AF-21B0-4611-95D7-88AD821632E8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eesx30:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE6A655D-ED55-4344-9F75-5995371C87C3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1020:-:*:*:*:*:*:*:*", "matchCriteriaId": "29576107-85D0-4877-875F-7F60EFDB803D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1030:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF6200A3-7B4F-4A8E-B9DC-EE6A82093C20", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1042:-:*:*:*:*:*:*:*", "matchCriteriaId": "DEBA19D8-8B2D-4AD0-AA77-A3139C33F44D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1120:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B4F7FEA-BB1F-405E-A047-87D0BF0DF054", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1130:-:*:*:*:*:*:*:*", "matchCriteriaId": "641912E2-C368-4438-8D5C-F6615B9FDABC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_grs1142:-:*:*:*:*:*:*:*", "matchCriteriaId": "F86BB5E8-4499-4E4F-AE5E-1471B297C16F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_msp30:-:*:*:*:*:*:*:*", "matchCriteriaId": "E89FAE18-5B44-4203-ABFD-BC40AF7E51BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_msp32:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D0DFE2E-2356-46D6-B2D9-89FD907CA168", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_lite:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDE06D94-B686-4468-86CF-AA68BB5CFEF4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rail_switch_power_smart:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC6487F7-284A-40C2-B70D-9380AD2A47C1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_red25:-:*:*:*:*:*:*:*", "matchCriteriaId": "79354FA2-4C48-4506-94BE-7B9ECB18015D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp20:-:*:*:*:*:*:*:*", "matchCriteriaId": "DED918F8-041E-4FFC-AFE8-484828696EDB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp25:-:*:*:*:*:*:*:*", "matchCriteriaId": "4ED7974C-BBE6-4BAE-8962-7B5638C7AE20", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp30:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE16D46-7BA9-43D4-BB4E-1B638CE6C41B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rsp35:-:*:*:*:*:*:*:*", "matchCriteriaId": "165B837A-EF09-489F-BD7C-54107F491BC8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe30:-:*:*:*:*:*:*:*", "matchCriteriaId": "C06BF302-8E62-41DB-AA67-6369527B598F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe32:-:*:*:*:*:*:*:*", "matchCriteriaId": "56D29DAB-C5D6-4539-86E4-43624FB957A9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe35:-:*:*:*:*:*:*:*", "matchCriteriaId": "305A9B3E-786C-4F8E-BE36-B4ED84650288", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_rspe37:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CBC8B88-4EC3-4827-B100-3A5A91B29CC2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "2681FAC3-1E59-497A-9931-F4059F84EF86", "versionEndExcluding": null, "versionEndIncluding": "07.5.01", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_msp40:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92390DF-BFCC-4F30-88A0-33F63CA9B1B3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_octopus_os3:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18D078E-1F1A-4DE5-AE43-840D96BE1C6C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "98C84F5B-72F6-4059-B634-80EE072D0DF9", "versionEndExcluding": null, "versionEndIncluding": "07.2.04", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E0562EC-4942-4D14-A634-8A6A5FDB9561", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_dragon_mach4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "79E8B334-8109-4664-8DCC-10876BD702DC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:hirschmann_hios:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFB09BFE-D6C9-4433-A53A-F79608BFACA9", "versionEndExcluding": null, "versionEndIncluding": "05.3.06", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:hirschmann_eagle_one:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D6D7B3E-90AD-43D9-9192-453A37921E8F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eagle20:-:*:*:*:*:*:*:*", "matchCriteriaId": "771189D9-34F0-400D-938B-2AA218C28C43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:belden:hirschmann_eagle30:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DCF228A-F3A8-4B36-A105-04E88980BA76", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:belden:garrettcom_magnum_dx940e_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE3BDD99-1DFA-4037-8E77-902F39842153", "versionEndExcluding": null, "versionEndIncluding": "1.0.1_y7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:belden:garrettcom_magnum_dx940e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9B635F0-96C1-49DA-957C-2ECD55A316C0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
10,624
CVE-2019-14807
2019-08-09T21:15:11.187
In the MobileFrontend extension 1.31 through 1.33 for MediaWiki, XSS exists within the edit summary field in includes/specials/MobileSpecialPageFeed.php.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gerrit.wikimedia.org/g/mediawiki/extensions/MobileFrontend/+/08dfc59771d0ed9b739a59bb521baf7f59d169f9" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://phabricator.wikimedia.org/T229541" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mediawiki:mobilefrontend:*:*:*:*:*:mediawiki:*:*", "matchCriteriaId": "E2B50286-EF73-4BD3-87A6-016352CB9BCD", "versionEndExcluding": null, "versionEndIncluding": "1.33.0", "versionStartExcluding": null, "versionStartIncluding": "1.31.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,625
CVE-2019-14354
2019-08-10T16:15:10.770
On Ledger Nano S and Nano X devices, a side channel for the row-based OLED display was found. The power consumption of each row-based display cycle depends on the number of illuminated pixels, allowing a partial recovery of display contents. For example, a hardware implant in the USB cable might be able to leverage this behavior to recover confidential secrets such as the PIN and BIP39 mnemonic. In other words, the side channel is relevant only if the attacker has enough control over the device's USB connection to make power-consumption measurements at a time when secret data is displayed. The side channel is not relevant in other circumstances, such as a stolen device that is not currently displaying secret data.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9000000000000001, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://ledger-donjon.github.io/oled-vuln/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ledger:nano_s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "65FF366F-50B9-476A-A72E-782CEEB01BE3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ledger:nano_s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6708FE0-DBE4-406E-9223-94D04DAF1558", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ledger:nano_x_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FEB7188-A291-4A28-AD0B-64E304A2DDC7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ledger:nano_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "37C3CB00-F516-4291-B022-6BDB0EBAA676", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
10,626
CVE-2019-14355
2019-08-10T16:15:11.300
On ShapeShift KeepKey devices, a side channel for the row-based OLED display was found. The power consumption of each row-based display cycle depends on the number of illuminated pixels, allowing a partial recovery of display contents. For example, a hardware implant in the USB cable might be able to leverage this behavior to recover secret data shown on the display. In other words, the side channel is relevant only if the attacker has enough control over the device's USB connection to make power-consumption measurements at a time when secret data is displayed. The side channel is not relevant in other circumstances, such as a stolen device that is not currently displaying secret data. NOTE: the vendor's position is that there is "insignificant risk.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9000000000000001, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://medium.com/shapeshift-stories/shapeshift-security-update-5b0dd45c93db" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:shapeshift:keepkey_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8279431A-90C6-4965-9BB1-A511D592D4FA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:shapeshift:keepkey:-:*:*:*:*:*:*:*", "matchCriteriaId": "663CE48F-F657-40AA-8954-EADA31C9DFB1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
10,627
CVE-2019-14357
2019-08-10T16:15:11.380
On Mooltipass Mini devices, a side channel for the row-based OLED display was found. The power consumption of each row-based display cycle depends on the number of illuminated pixels, allowing a partial recovery of display contents. For example, a hardware implant in the USB cable might be able to leverage this behavior to recover confidential secrets such as the PIN. In other words, the side channel is relevant only if the attacker has enough control over the device's USB connection to make power-consumption measurements at a time when secret data is displayed. The side channel is not relevant in other circumstances, such as a stolen device that is not currently displaying secret data. NOTE: the vendor's position is that an attack is not "realistically implementable.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9000000000000001, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/limpkin/mooltipass/blob/master/CVE-2019-14357_statement.md" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mooltipass:mooltipass_mini_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0FCEF26-BE9A-4E14-9762-3AF32579F094", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mooltipass:mooltipass_mini:-:*:*:*:*:*:*:*", "matchCriteriaId": "400EF238-390C-4821-8E29-ECD6611A55FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
10,628
CVE-2019-14924
2019-08-10T19:15:10.920
An issue was discovered in GCDWebServer before 3.5.3. The method moveItem in the GCDWebUploader class checks the FileExtension of newAbsolutePath but not oldAbsolutePath. By leveraging this vulnerability, an adversary can make an inaccessible file be available (the credential of the app, for instance).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/swisspol/GCDWebServer/commit/02738433bf2e1b820ef48f04edd15df304081802" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/swisspol/GCDWebServer/compare/3.5.2...3.5.3" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/swisspol/GCDWebServer/issues/433" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gcdwebserver_project:gcdwebserver:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F2F760D-95AB-48E1-9F40-143CB1CCB104", "versionEndExcluding": "3.5.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,629
CVE-2019-14933
2019-08-11T21:15:10.860
Bagisto 0.1.5 allows CSRF under /admin URIs.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://forums.bagisto.com/category/1/announcements" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/bagisto/bagisto/issues/750" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:webkul:bagisto:0.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "400A4D3E-90DA-4ECB-8772-281F17FD862A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,630
CVE-2019-14934
2019-08-11T22:15:11.080
An issue was discovered in PDFResurrect before 0.18. pdf_load_pages_kids in pdf.c doesn't validate a certain size value, which leads to a malloc failure and out-of-bounds write.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/enferex/pdfresurrect/commit/0c4120fffa3dffe97b95c486a120eded82afe8a6" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/enferex/pdfresurrect/compare/v0.17...v0.18" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00002.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DBYXYU2VSDJ3NAL54IW2KYD3TZSR33M/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LXN6W5QTNQJ2LFDCQWKYSMMZ3NPUWP3U/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y243C2IFMRFQWHV62JCSHTMQGDDCICNF/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pdfresurrect_project:pdfresurrect:*:*:*:*:*:*:*:*", "matchCriteriaId": "20F41FDC-3038-4A36-BD55-9FB224E8EA21", "versionEndExcluding": "0.18", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,631
CVE-2019-14935
2019-08-12T00:15:10.570
3CX Phone 15 on Windows has insecure permissions on the "%PROGRAMDATA%\3CXPhone for Windows\PhoneApp" installation directory, allowing Full Control access for Everyone, and leading to privilege escalation because of a StartUp link.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://www.3cx.com/community/threads/security-issue-with-3cx-windows-client-install.64432/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:3cx:3cx:15:*:*:*:*:*:*:*", "matchCriteriaId": "1E4DC720-1669-45A4-A978-118A3CF0FBCB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
10,632
CVE-2019-14939
2019-08-12T01:15:13.720
An issue was discovered in the mysql (aka mysqljs) module 2.17.1 for Node.js. The LOAD DATA LOCAL INFILE option is open by default.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/mysqljs/mysql/issues/2257" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mysql_project:mysql:2.17.1:*:*:*:*:node.js:*:*", "matchCriteriaId": "2A7F1721-3C1B-4A7A-B351-E13FDE8472CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,633
CVE-2019-14940
2019-08-12T02:15:10.460
In Storage Performance Development Kit (SPDK) before 19.07, a user of a vhost can cause a crash if the target is sent invalid input.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/spdk/spdk/releases/tag/v19.07" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:spdk:storage_performance_development_kit:*:*:*:*:*:*:*:*", "matchCriteriaId": "25D9923D-F8AF-4783-B0C0-7857CE91043C", "versionEndExcluding": "19.07", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,634
CVE-2019-14932
2019-08-12T13:15:11.043
The Recruitment module in Humanica Humatrix 7 1.0.0.681 and 1.0.0.203 allows remote attackers to access all candidates' information on the website via a modified selApp variable to personalData/resumeDetail.cfm. This includes personal information and other sensitive data.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/donut117/1ddbb8290a1186502da81b46a5d53c63" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:humanica:humatrix_7:1.0.0.203:*:*:*:*:*:*:*", "matchCriteriaId": "C87D8AD0-083F-4303-BFDC-D3DA3B28038A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:humanica:humatrix_7:1.0.0.681:*:*:*:*:*:*:*", "matchCriteriaId": "8A17342D-4398-41B3-8F15-FE2538093B49", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,635
CVE-2015-9305
2019-08-12T15:15:11.263
The wp-google-map-plugin plugin before 2.3.7 for WordPress has XSS related to the add_query_arg() and remove_query_arg() functions.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/wp-google-map-plugin/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flippercode:wp_google_map:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F1790EAA-CA35-4A26-98A3-AB6BECE0C257", "versionEndExcluding": "2.3.7", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,636
CVE-2015-9306
2019-08-12T15:15:11.323
The wp-ultimate-csv-importer plugin before 3.8.1 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/wp-ultimate-csv-importer/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:smackcoders:import_all_pages\\,_post_types\\,_products\\,_orders\\,_and_users_as_xml_\\&_csv:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "AECA9902-EED7-4BB7-AB78-F75B8C84D842", "versionEndExcluding": "3.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,637
CVE-2016-10873
2019-08-12T15:15:11.403
The wp-database-backup plugin before 4.3.3 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/wp-database-backup/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9739" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpseeds:wp_database_backup:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D546DC92-94C3-4159-B0FD-385F7B5B8380", "versionEndExcluding": "4.3.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,638
CVE-2016-10874
2019-08-12T15:15:11.480
The wp-database-backup plugin before 4.3.3 for WordPress has CSRF.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/wp-database-backup/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9739" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpseeds:wp_database_backup:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D546DC92-94C3-4159-B0FD-385F7B5B8380", "versionEndExcluding": "4.3.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,639
CVE-2016-10875
2019-08-12T15:15:11.543
The wp-database-backup plugin before 4.3.1 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/wp-database-backup/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9740" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpseeds:wp_database_backup:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "89F391ED-853A-4DEB-85CB-BDE334159122", "versionEndExcluding": "4.3.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,640
CVE-2016-10876
2019-08-12T15:15:11.607
The wp-database-backup plugin before 4.3.1 for WordPress has CSRF.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/wp-database-backup/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpseeds:wp_database_backup:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "89F391ED-853A-4DEB-85CB-BDE334159122", "versionEndExcluding": "4.3.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,641
CVE-2016-10877
2019-08-12T15:15:11.667
The wp-editor plugin before 1.2.6.3 for WordPress has multiple XSS issues.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/wp-editor/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wp_editor_project:wp_editor:*:*:*:*:*:*:*:*", "matchCriteriaId": "833B693E-DE93-47ED-AD1B-EF16A5D38EF8", "versionEndExcluding": "1.2.6.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,642
CVE-2016-10878
2019-08-12T15:15:11.730
The wp-google-map-plugin plugin before 3.1.2 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/wp-google-map-plugin/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9741" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flippercode:wp_google_map:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A4548F42-EBE4-4E67-8C74-06F1465BC5F3", "versionEndExcluding": "3.1.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,643
CVE-2016-10879
2019-08-12T15:15:11.807
The wp-live-chat-support plugin before 6.2.02 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/wp-live-chat-support/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:3cx:live_chat:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "88D216FD-B0A2-4D8C-859B-100A25AD52B2", "versionEndExcluding": "6.2.02", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,644
CVE-2017-18506
2019-08-12T15:15:11.933
The woocommerce-pdf-invoices-packing-slips plugin before 2.0.13 for WordPress has XSS via the tab or section variable on settings screens.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\\&_packing_slips:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "9742D91F-D866-445F-896B-750056284D57", "versionEndExcluding": "2.0.13", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,645
CVE-2017-18508
2019-08-12T15:15:11.997
The wp-live-chat-support plugin before 7.1.03 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/wp-live-chat-support/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9719" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:3cx:live_chat:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "70C19154-7F3B-4358-8B80-6A2374C867A6", "versionEndExcluding": "7.1.03", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,646
CVE-2019-14948
2019-08-12T15:15:12.357
The woocommerce-product-addon plugin before 18.4 for WordPress has XSS via an import of a new meta data structure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/woocommerce-product-addon/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9502" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.pluginvulnerabilities.com/2019/08/08/this-authenticated-persistent-xss-vulnerability-might-be-what-hackers-are-targeting-ppom-for-woocommerce-for/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:najeebmedia:ppom_for_woocommerce:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "67AA8AD5-0BA8-4E16-8C55-32DE2091744D", "versionEndExcluding": "18.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,647
CVE-2019-14949
2019-08-12T15:15:12.450
The wp-database-backup plugin before 5.1.2 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/wp-database-backup/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9548" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpseeds:wp_database_backup:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "E04C3573-50B7-4B05-BD4A-375C3A99718E", "versionEndExcluding": "5.1.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,648
CVE-2019-14950
2019-08-12T15:15:12.527
The wp-live-chat-support plugin before 8.0.27 for WordPress has XSS via the GDPR page.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/wp-live-chat-support/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:3cx:live_chat:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "2AB07AA9-D10B-4CFB-93D6-4007648CD9F5", "versionEndExcluding": "8.0.27", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,649
CVE-2015-9303
2019-08-12T16:15:12.727
The simple-share-buttons-adder plugin before 6.0.0 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/simple-share-buttons-adder/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:simplesharebuttons:simple_share_buttons_adder:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "6C0AFFB0-15D7-4A14-A6A9-07867BFB8CB6", "versionEndExcluding": "6.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,650
CVE-2015-9304
2019-08-12T16:15:12.807
The ultimate-member plugin before 1.3.18 for WordPress has XSS via text input.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9764" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "43574788-0F6D-4372-8646-F99337A996E7", "versionEndExcluding": "1.3.18", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,651
CVE-2016-10872
2019-08-12T16:15:12.883
The ultimate-member plugin before 1.3.40 for WordPress has XSS on the login form.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9738" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "ADA74DE9-7CB2-483F-8215-B26F8183C7E0", "versionEndExcluding": "1.3.40", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,652
CVE-2017-18499
2019-08-12T16:15:12.977
The simple-membership plugin before 3.5.7 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/simple-membership/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9718" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "22747E16-0157-45AB-A4BC-13DC06E893EB", "versionEndExcluding": "3.5.7", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,653
CVE-2017-18500
2019-08-12T16:15:13.040
The social-buttons-pack plugin before 1.1.1 for WordPress has multiple XSS issues.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/social-buttons-pack/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "4BB66CF0-48EA-4AB6-AE8F-5F181D94BEA3", "versionEndExcluding": "1.1.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,654
CVE-2017-18501
2019-08-12T16:15:13.117
The social-login-bws plugin before 0.2 for WordPress has multiple XSS issues.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/social-login-bws/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "E716E32A-0620-4E51-A04F-89CD903E7057", "versionEndExcluding": "0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,655
CVE-2017-18502
2019-08-12T16:15:13.213
The subscriber plugin before 1.3.5 for WordPress has multiple XSS issues.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/subscriber/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:subscriber:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "2A50BC34-4B8F-4DA7-B5DF-9B9712D4CD42", "versionEndExcluding": "1.3.5", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,656
CVE-2017-18503
2019-08-12T16:15:13.277
The twitter-cards-meta plugin before 2.5.0 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/twitter-cards-meta/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpdeveloper:twitter_cards_meta:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F50B6FB2-F08F-431D-A431-734A5E7E223C", "versionEndExcluding": "2.5.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,657
CVE-2017-18504
2019-08-12T16:15:13.383
The twitter-cards-meta plugin before 2.5.0 for WordPress has CSRF.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/twitter-cards-meta/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpdeveloper:twitter_cards_meta:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F50B6FB2-F08F-431D-A431-734A5E7E223C", "versionEndExcluding": "2.5.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,658
CVE-2017-18505
2019-08-12T16:15:13.477
The twitter-plugin plugin before 2.55 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/twitter-plugin/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:twitter_button:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "716438B9-FA21-4E25-893F-9BEB9E8B6172", "versionEndExcluding": "2.55", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,659
CVE-2018-20965
2019-08-12T16:15:13.790
The ultimate-member plugin before 2.0.4 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9608" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D3835567-B6B5-4EBA-B767-45327E1CE55B", "versionEndExcluding": "2.0.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,660
CVE-2018-20966
2019-08-12T16:15:13.977
The woocommerce-jetpack plugin before 3.8.0 for WordPress has XSS in the Products Per Page feature.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/woocommerce-jetpack/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "5A1D560B-6904-44AF-B63A-F501554A7358", "versionEndExcluding": "3.8.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,661
CVE-2019-14945
2019-08-12T16:15:15.353
The ultimate-member plugin before 2.0.54 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9506" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "DBFBC030-06DD-408E-9719-387423B8D92A", "versionEndExcluding": "2.0.54", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,662
CVE-2019-14946
2019-08-12T16:15:15.493
The ultimate-member plugin before 2.0.52 for WordPress has XSS related to UM Roles create and edit operations.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9449" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "B6411EF0-DC14-4540-9118-BFEBAAD1C857", "versionEndExcluding": "2.0.52", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,663
CVE-2019-14947
2019-08-12T16:15:15.790
The ultimate-member plugin before 2.0.52 for WordPress has XSS during an account upgrade.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9449" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "B6411EF0-DC14-4540-9118-BFEBAAD1C857", "versionEndExcluding": "2.0.52", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,664
CVE-2019-14951
2019-08-12T16:15:15.867
The Telenav Scout GPS Link app 1.x for iOS, as used with Toyota and Lexus vehicles, has an incorrect protection mechanism against brute-force attacks on the authentication process, which makes it easier for attackers to obtain multimedia-screen access via port 7050 on the cellular network, as demonstrated by a DrivingRestriction method call to uma/jsonrpc/mobile.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://sites.google.com/site/iosappnss/more-vulnerable-apps-and-libraries" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:telenav:scout_gps_link:*:*:*:*:*:iphone_os:*:*", "matchCriteriaId": "210EB7B8-1CEA-4F12-9268-F4B24AE76E24", "versionEndExcluding": null, "versionEndIncluding": "1.0.109", "versionStartExcluding": null, "versionStartIncluding": "1.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,665
CVE-2019-12618
2019-08-12T17:15:10.983
HashiCorp Nomad 0.9.0 through 0.9.1 has Incorrect Access Control via the exec driver.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/hashicorp/nomad/issues/5783" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.hashicorp.com/blog/category/nomad" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.hashicorp.com/blog/hashicorp-nomad-0-9-2" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FC7FFA3-34AC-4996-97C1-C2C23CB8AC80", "versionEndExcluding": null, "versionEndIncluding": "0.9.1", "versionStartExcluding": null, "versionStartIncluding": "0.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,666
CVE-2019-13462
2019-08-12T17:15:11.047
Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.lansweeper.com/forum/yaf_topics33_Announcements.aspx" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.nccgroup.trust/uk/our-research/technical-advisory-unauthenticated-sql-injection-in-lansweeper/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:*", "matchCriteriaId": "C01407B7-45E0-4382-8BBC-3CBB2606052D", "versionEndExcluding": "7.1.117.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,667
CVE-2019-14965
2019-08-12T18:15:12.113
An issue was discovered in Frappe Framework 10 through 12 before 12.0.4. A server side template injection (SSTI) issue exists.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/compare/v12.0.3...v12.0.4" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/pull/8044" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/pull/8045" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/pull/8046" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/pull/8047" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/releases/tag/v12.0.4" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", "matchCriteriaId": "61790F10-780E-474F-9747-4DFA9BD2E243", "versionEndExcluding": "12.0.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "10.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,668
CVE-2019-14966
2019-08-12T18:15:12.240
An issue was discovered in Frappe Framework 10 through 12 before 12.0.4. There exists an authenticated SQL injection.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/compare/v12.0.3...v12.0.4" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/pull/8044" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/pull/8045" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/pull/8046" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/pull/8047" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/releases/tag/v12.0.4" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", "matchCriteriaId": "80C1F650-D254-4FE5-8C4D-C271DB67FA55", "versionEndExcluding": null, "versionEndIncluding": "12.0.4", "versionStartExcluding": null, "versionStartIncluding": "10.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,669
CVE-2019-14967
2019-08-12T18:15:12.317
An issue was discovered in Frappe Framework 10, 11 before 11.1.46, and 12. There exists an XSS vulnerability.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/compare/v11.1.45...v11.1.46" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/pull/7981" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/frappe/frappe/releases/tag/v11.1.46" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", "matchCriteriaId": "689D4C92-DD56-4F8A-BAEC-82CCAF2E44E5", "versionEndExcluding": "11.1.46", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:frappe:frappe:10.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "F846A96B-67D9-4A10-8E34-EAFF68875ECB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:frappe:frappe:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "11D0FC72-5CC2-41BC-98B7-1E7F628D1DB6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,670
CVE-2019-14968
2019-08-12T18:15:12.427
An issue was discovered in imcat 4.9. There is SQL Injection via the index.php order parameter in a mod=faqs action.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/peacexie/imcat/issues/2" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:txjia:imcat:4.9:*:*:*:*:*:*:*", "matchCriteriaId": "678F05BD-315E-4C1B-9FCE-9270F8C24F11", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,671
CVE-2019-14969
2019-08-12T19:15:11.907
Netwrix Auditor before 9.8 has insecure permissions on %PROGRAMDATA%\Netwrix Auditor\Logs\ActiveDirectory\ and sub-folders. In addition, the service Netwrix.ADA.StorageAuditService (which writes to that directory) does not perform proper impersonation, and thus the target file will have the same permissions as the invoking process (in this case, granting Authenticated Users full access over the target file). This vulnerability can be triggered by a low-privileged user to perform DLL Hijacking/Binary Planting attacks and ultimately execute code as NT AUTHORITY\SYSTEM with the help of Symbolic Links.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "https://github.com/active-labs/Advisories/blob/master/2019/ACTIVE-2019-010.md" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netwrix:auditor:*:*:*:*:*:*:*:*", "matchCriteriaId": "81E3CD58-7C69-4470-B9A8-D4BE19C41CC9", "versionEndExcluding": "9.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,672
CVE-2019-13417
2019-08-12T21:15:15.407
Search Guard versions before 24.0 had an issue that field caps and mapping API leak field names (but not values) for fields which are not allowed for the user when field level security (FLS) is activated.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://docs.search-guard.com/6.x-25/changelog-searchguard-6-x-24_0" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://search-guard.com/cve-advisory/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:search-guard:search_guard:*:*:*:*:*:*:*:*", "matchCriteriaId": "37A2E496-23EC-403E-97CE-3E70C76AB320", "versionEndExcluding": "24.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,673
CVE-2019-13418
2019-08-12T22:15:11.117
Search Guard versions before 24.0 had an issue that values of string arrays in documents are not properly anonymized.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://docs.search-guard.com/6.x-25/changelog-searchguard-6-x-24_0" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://search-guard.com/cve-advisory/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:search-guard:search_guard:*:*:*:*:*:*:*:*", "matchCriteriaId": "37A2E496-23EC-403E-97CE-3E70C76AB320", "versionEndExcluding": "24.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,674
CVE-2019-14976
2019-08-12T22:15:11.213
iCMS 7.0.15 allows admincp.php?app=apps XSS via the keywords parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/idreamsoft/iCMS/issues/71" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:icmsdev:icms:7.0.15:*:*:*:*:*:*:*", "matchCriteriaId": "32C1EA40-E227-4CD4-B79F-A1A0544701E4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,675
CVE-2019-14359
2019-08-12T23:15:11.397
On BC Vault devices, a side channel for the row-based SSD1309 OLED display was found. The power consumption of each row-based display cycle depends on the number of illuminated pixels, allowing a partial recovery of display contents. For example, a hardware implant in the USB cable might be able to leverage this behavior to recover a data value. In other words, the side channel is relevant only if the attacker has enough control over the device's USB connection to make power-consumption measurements at a time when secret data is displayed. The side channel is not relevant in other circumstances, such as a stolen device that is not currently displaying secret data. NOTE: the vendor's position is that there is no security impact: the only potentially leaked information is the number of characters in the PIN
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://bc-vault.com/2019/08/our-response-to-cve-2019-14359" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:real-sec:bc_vault_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F35BBFAA-15E0-493E-ACED-BC122E86796D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:real-sec:bc_vault:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE7679D3-F4F1-46D7-BC47-D0B461C72C46", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
10,676
CVE-2019-14980
2019-08-12T23:15:11.493
In ImageMagick 7.x before 7.0.8-42 and 6.x before 6.9.10-42, there is a use after free vulnerability in the UnmapBlob function that allows an attacker to cause a denial of service by sending a crafted file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/c5d012a46ae22be9444326aa37969a3f75daa3ba" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/compare/7.0.8-41...7.0.8-42" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/614a257295bdcdeda347086761062ac7658b6830" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick6/issues/43" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "20ADD76D-50E8-4DCE-8572-28070BFE3835", "versionEndExcluding": "6.9.10-42", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F512348-96B1-4F5F-94A2-3112BD1FEA9A", "versionEndExcluding": "7.0.8-42", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.0.0-0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,677
CVE-2019-14981
2019-08-12T23:15:11.600
In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/a77d8d97f5a7bced0468f0b08798c83fb67427bc" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1552" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/b522d2d857d2f75b659936b59b0da9df1682c256" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00028.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00030.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "26AC6455-68F9-418E-B71A-3E9A35155603", "versionEndExcluding": "6.9.10-41", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "349C9D88-CD50-4928-B492-1CF880BA00F6", "versionEndExcluding": "7.0.8-41", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.0.0-0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,678
CVE-2019-14982
2019-08-12T23:15:11.663
In Exiv2 before v0.27.2, there is an integer overflow vulnerability in the WebPImage::getHeaderOffset function in webpimage.cpp. It can lead to a buffer overflow vulnerability and a crash.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Exiv2/exiv2/compare/v0.27.2-RC2...v0.27.2" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/Exiv2/exiv2/issues/960" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Exiv2/exiv2/pull/962/commits/e925bc5addd881543fa503470c8a859e112cca62" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:exiv2:exiv2:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A0D0423-EA55-4C2F-8CC8-25E5B9F875A6", "versionEndExcluding": "0.27.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,679
CVE-2019-14987
2019-08-13T04:15:12.350
Adive Framework through 2.0.7 is affected by XSS in the Create New Table and Create New Navigation Link functions.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.sevenlayers.com/index.php/231-adive-framework-2-0-7-xss" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:schben:framework:*:*:*:*:*:*:*:*", "matchCriteriaId": "183B425C-D437-41BF-9618-17E1AA8AB2D8", "versionEndExcluding": null, "versionEndIncluding": "2.0.7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,680
CVE-2017-18509
2019-08-13T14:15:11.977
An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99253eb750fda6a644d5188fb26c43bad8d5a745" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/99253eb750fda6a644d5188fb26c43bad8d5a745" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.openwall.net/netdev/2017/12/04/40" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://pulsesecurity.co.nz/advisories/linux-kernel-4.9-inetcsklistenstop-gpf" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://salsa.debian.org/kernel-team/linux/commit/baefcdc2f29923e7325ce4e1a72c3ff0a9800f32" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Aug/26" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K41582535" }, { "source": "[email protected]", "tags": null, "url": "https://support.f5.com/csp/article/K41582535?utm_source=f5support&amp%3Butm_medium=RSS" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4145-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4497" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "E21EF678-8293-4EB3-BEA1-B35262A1C235", "versionEndExcluding": "3.16.72", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDF8054B-AF6C-4939-9851-0D88BE49B3F6", "versionEndExcluding": "4.4.187", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "3.17", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D233DCB-31B1-497B-B266-DA830EAEAE8F", "versionEndExcluding": "4.9.187", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "28FFE753-2608-40BE-A218-483B3D8C0241", "versionEndExcluding": "4.11", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "4.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,681
CVE-2019-14516
2019-08-13T14:15:12.617
The mAadhaar application 1.2.7 for Android lacks SSL Certificate Validation, leading to man-in-the-middle attacks against requests for FAQs or Help.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/fs0c131y/ConPresentations/blob/master/AppSecVillageDefcon27.mAadhaar.pdf" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://play.google.com/store/apps/details?id=in.gov.uidai.mAadhaarPlus&hl=en_US" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:uidai:maadhaar:1.2.7:*:*:*:*:android:*:*", "matchCriteriaId": "A23DDC96-B7D8-4D52-AAA7-50BCD4835070", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,682
CVE-2019-14530
2019-08-13T14:15:12.850
An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter. An attacker can download any file (that is readable by the user www-data) from server storage. If the requested file is writable for the www-data user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, it will be deleted from server.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/163215/OpenEMR-5.0.1.7-Path-Traversal.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/163375/OpenEMR-5.0.1.7-Path-Traversal.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Hacker5preme/Exploits/tree/main/CVE-2019-14530-Exploit" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Wezery/CVE-2019-14530" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openemr/openemr/pull/2592" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA59957D-721D-444F-A278-CBC0E1F02CFD", "versionEndExcluding": "5.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,683
CVE-2019-13419
2019-08-13T15:15:11.697
Search Guard versions before 23.1 had an issue that for aggregations clear text values of anonymised fields were leaked.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://docs.search-guard.com/6.x-23/changelog-searchguard-6-x-23_1" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://search-guard.com/cve-advisory/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:search-guard:search_guard:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2F307D1-D38D-48A0-A7C9-1167EDEAAA7F", "versionEndExcluding": "23.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,685
CVE-2019-13420
2019-08-13T15:15:11.760
Search Guard versions before 21.0 had an timing side channel issue when using the internal user database.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://docs.search-guard.com/6.x-21/changelog-searchguard-6-x-21_0" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://search-guard.com/cve-advisory/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:search-guard:search_guard:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBAE9DF8-6A8F-4F8A-BBEF-3075D916573C", "versionEndExcluding": "21.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,686
CVE-2019-5681
2019-08-13T15:15:11.947
NVIDIA Shield TV Experience prior to v8.0, contains a vulnerability in the custom NVIDIA API used in the mount system service where user data could be overridden, which may lead to code execution, denial of service, or information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4804" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:nvidia:shield_experience:*:*:*:*:*:*:*:*", "matchCriteriaId": "4913A5E8-2ED7-4AB4-838C-C6981B8FE787", "versionEndExcluding": "8.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
10,687
CVE-2019-8448
2019-08-13T15:15:12.027
The login.jsp resource in Jira before version 7.13.4, and from version 8.0.0 before version 8.2.2 allows remote attackers to enumerate usernames via an information disclosure vulnerability.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://jira.atlassian.com/browse/JRASERVER-69797" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "4CE82D5E-AE65-40CB-B91A-0D6856E4DCF0", "versionEndExcluding": "7.13.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "51833573-A8D9-4BF6-97EB-733E5947EBE3", "versionEndExcluding": "8.2.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,688
CVE-2012-6713
2019-08-13T17:15:11.423
The job-manager plugin before 0.7.19 for WordPress has multiple XSS issues.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/job-manager/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wp-jobmanager:job_manager:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "0366FA0B-E744-4759-890F-7628745E8608", "versionEndExcluding": "0.7.19", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,689
CVE-2013-7475
2019-08-13T17:15:11.547
The contact-form-plugin plugin before 3.52 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/contact-form-plugin/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "E1FEE366-5A53-4F35-8C00-357965A982FC", "versionEndExcluding": "3.52", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,690
CVE-2015-9293
2019-08-13T17:15:11.627
The all-in-one-wp-security-and-firewall plugin before 3.9.8 for WordPress has XSS in the unlock request feature.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tipsandtricks-hq:all_in_one_wp_security_\\&_firewall:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D4A9267F-B1C9-44CC-85FC-551674E77FF3", "versionEndExcluding": "3.9.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,691
CVE-2015-9294
2019-08-13T17:15:11.687
The all-in-one-wp-security-and-firewall plugin before 3.9.5 for WordPress has XSS in add_query_arg and remove_query_arg function instances.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tipsandtricks-hq:all_in_one_wp_security_\\&_firewall:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "675DD564-2AAB-4C92-A2B5-D3C5E1196487", "versionEndExcluding": "3.9.5", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,692
CVE-2015-9295
2019-08-13T17:15:11.767
The contact-form-plugin plugin before 3.96 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/contact-form-plugin/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "43C08F3E-A651-4A59-9998-63A5EC116004", "versionEndExcluding": "3.96", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,693
CVE-2015-9296
2019-08-13T17:15:11.827
The download-monitor plugin before 1.7.1 for WordPress has XSS related to add_query_arg.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/download-monitor/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:never5:download_monitor:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "C26C6B4E-E29B-4541-B8B1-82B2A640FB09", "versionEndExcluding": "1.7.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,694
CVE-2015-9297
2019-08-13T17:15:11.890
The events-manager plugin before 5.6 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Product", "Release Notes" ], "url": "https://wordpress.org/plugins/events-manager/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9761" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "DF5D637C-3679-495A-95AE-36C735EB5D16", "versionEndExcluding": "5.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,695
CVE-2015-9298
2019-08-13T17:15:11.953
The events-manager plugin before 5.6 for WordPress has code injection.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Product", "Release Notes" ], "url": "https://wordpress.org/plugins/events-manager/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9761" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "DF5D637C-3679-495A-95AE-36C735EB5D16", "versionEndExcluding": "5.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,696
CVE-2015-9299
2019-08-13T17:15:12.000
The events-manager plugin before 5.5.7.1 for WordPress has DOM XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/events-manager/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A63D92EB-2801-4FE5-9281-7D19FF921DEC", "versionEndExcluding": "5.5.7.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,697
CVE-2015-9300
2019-08-13T17:15:12.063
The events-manager plugin before 5.5.7 for WordPress has multiple XSS issues.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/events-manager/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "DB0D8B02-063D-4F92-90FA-BF3B5F210179", "versionEndExcluding": "5.5.7", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,698
CVE-2015-9301
2019-08-13T17:15:12.127
The liveforms plugin before 3.2.0 for WordPress has SQL injection.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/liveforms/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w3eden:live_forms:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "2C9FE834-9851-4DEE-9FC2-DBF2236E411A", "versionEndExcluding": "3.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,699
CVE-2015-9302
2019-08-13T17:15:12.190
The simple-fields plugin before 1.4.11 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Product", "Release Notes" ], "url": "https://wordpress.org/plugins/simple-fields/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/8342" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:simple_fields_project:simple_fields:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "0F45AF0D-2F14-4458-A693-C6E1ED7D8EA3", "versionEndExcluding": "1.4.11", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,700
CVE-2016-10868
2019-08-13T17:15:12.233
The all-in-one-wp-security-and-firewall plugin before 4.0.5 for WordPress has XSS in the blacklist, file system, and file change detection settings pages.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tipsandtricks-hq:all_in_one_wp_security_\\&_firewall:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D677BB8D-AFB1-446C-BDDE-AEC420801CAB", "versionEndExcluding": "4.0.5", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,701
CVE-2016-10869
2019-08-13T17:15:12.297
The contact-form-plugin plugin before 4.0.2 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/contact-form-plugin/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "901FDBE7-264F-42A3-ADE1-FE6FB21E3F76", "versionEndExcluding": "4.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,702
CVE-2016-10870
2019-08-13T17:15:12.610
The google-language-translator plugin before 5.0.06 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/google-language-translator/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gtranslate:google_language_translator:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "873C1325-2453-4F2B-AA01-9548B3449499", "versionEndExcluding": "5.0.06", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,703
CVE-2016-10871
2019-08-13T17:15:12.953
The mailchimp-for-wp plugin before 4.0.11 for WordPress has XSS on the integration settings page.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/mailchimp-for-wp/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibericode:mailchimp:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "0F6ADD5D-1328-4B71-9DD6-61FF5B787D61", "versionEndExcluding": "4.0.11", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,704
CVE-2017-18489
2019-08-13T17:15:13.093
The contact-form-7-sms-addon plugin before 2.4.0 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/contact-form-7-sms-addon/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mediaburst:contact_form_7_-_clockwork_sms:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "DA1073D4-C063-4DE2-B9A2-02479907B7CD", "versionEndExcluding": "2.4.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,705
CVE-2017-18490
2019-08-13T17:15:13.157
The contact-form-multi plugin before 1.2.1 for WordPress has multiple XSS issues.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/contact-form-multi/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:contact_form_multi:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "30189291-E1A8-4300-AC14-C9BB2D54A587", "versionEndExcluding": "1.2.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,706
CVE-2017-18491
2019-08-13T17:15:13.220
The contact-form-plugin plugin before 4.0.6 for WordPress has multiple XSS issues.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/contact-form-plugin/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "89380FF9-A53C-4E85-8806-49B07B2CFBCE", "versionEndExcluding": "4.0.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,707
CVE-2017-18492
2019-08-13T17:15:13.297
The contact-form-to-db plugin before 1.5.7 for WordPress has multiple XSS issues.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/contact-form-to-db/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F57AC99E-0ED7-4776-B56F-732BECFDEB68", "versionEndExcluding": "1.5.7", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,708
CVE-2017-18493
2019-08-13T17:15:13.360
The custom-admin-page plugin before 0.1.2 for WordPress has multiple XSS issues.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/custom-admin-page/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:custom_admin_page:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "4BD5F37C-65B9-44CC-BFCC-22D1B9181345", "versionEndExcluding": "0.1.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,709
CVE-2017-18494
2019-08-13T17:15:13.423
The custom-search-plugin plugin before 1.36 for WordPress has multiple XSS issues.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/custom-search-plugin/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F62FD9AD-B6BC-46D4-9E98-1FBD1037120C", "versionEndExcluding": "1.36", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,710
CVE-2017-18495
2019-08-13T17:15:13.500
The gravity-forms-sms-notifications plugin before 2.4.0 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wordpress.org/plugins/gravity-forms-sms-notifications/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mediaburst:gravity_forms:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F542980C-E49B-4DB2-B720-422B34FADDBC", "versionEndExcluding": "2.4.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,711
CVE-2017-18496
2019-08-13T17:15:13.577
The htaccess plugin before 1.7.6 for WordPress has multiple XSS issues.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/htaccess/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "6FEC6308-9A42-4312-B7A1-161D770746DB", "versionEndExcluding": "1.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,712
CVE-2017-18497
2019-08-13T17:15:13.673
The liveforms plugin before 3.4.0 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wordpress.org/plugins/liveforms/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w3eden:live_forms:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F0634EE5-7353-425C-A799-9A3F4721F6F7", "versionEndExcluding": "3.4.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,713
CVE-2017-18498
2019-08-13T17:15:13.737
The simple-job-board plugin before 2.4.4 for WordPress has reflected XSS via keyword search.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wordpress.org/plugins/simple-job-board/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:presstigers:simple_job_board:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "424841B1-FF53-4BBB-A192-6B2E88A37045", "versionEndExcluding": "2.4.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,714
CVE-2017-18507
2019-08-13T17:15:13.813
The wp-live-chat-support plugin before 7.1.05 for WordPress has XSS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wordpress.org/plugins/wp-live-chat-support/#developers" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:3cx:live_chat:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "1E61EC76-0A18-4A6F-BB26-77FEFCF15687", "versionEndExcluding": "7.1.05", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
10,715