Skip to content

Commit

Permalink
Auto-Update: 2024-12-17T17:00:37.496493+00:00
Browse files Browse the repository at this point in the history
  • Loading branch information
cad-safe-bot committed Dec 17, 2024
1 parent 0efa920 commit b18b1b8
Show file tree
Hide file tree
Showing 136 changed files with 6,168 additions and 614 deletions.
32 changes: 31 additions & 1 deletion CVE-2014/CVE-2014-1251xx/CVE-2014-125106.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2014-125106",
"sourceIdentifier": "[email protected]",
"published": "2023-06-17T22:15:09.267",
"lastModified": "2024-11-21T02:03:49.167",
"lastModified": "2024-12-17T16:15:19.763",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
Expand All @@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
Expand Down
6 changes: 3 additions & 3 deletions CVE-2019/CVE-2019-135xx/CVE-2019-13510.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2019-13510",
"sourceIdentifier": "[email protected]",
"published": "2019-08-15T19:15:10.873",
"lastModified": "2024-11-21T04:25:02.420",
"lastModified": "2024-12-17T15:52:51.450",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -95,9 +95,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rockwellautomation:arena_simulation_software:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:rockwellautomation:arena:*:*:*:*:*:*:*:*",
"versionEndIncluding": "16.00.00",
"matchCriteriaId": "6575954E-D71C-4BBE-9C4F-F7422CDABCE1"
"matchCriteriaId": "9E10639E-C9C9-44BC-8184-041CE16114F9"
}
]
}
Expand Down
6 changes: 3 additions & 3 deletions CVE-2019/CVE-2019-135xx/CVE-2019-13511.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2019-13511",
"sourceIdentifier": "[email protected]",
"published": "2019-08-15T19:15:10.950",
"lastModified": "2024-11-21T04:25:02.580",
"lastModified": "2024-12-17T15:52:51.450",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -95,9 +95,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rockwellautomation:arena_simulation_software:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:rockwellautomation:arena:*:*:*:*:*:*:*:*",
"versionEndIncluding": "16.00.00",
"matchCriteriaId": "6575954E-D71C-4BBE-9C4F-F7422CDABCE1"
"matchCriteriaId": "9E10639E-C9C9-44BC-8184-041CE16114F9"
}
]
}
Expand Down
6 changes: 3 additions & 3 deletions CVE-2019/CVE-2019-135xx/CVE-2019-13519.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2019-13519",
"sourceIdentifier": "[email protected]",
"published": "2020-01-27T23:15:10.437",
"lastModified": "2024-11-21T04:25:03.680",
"lastModified": "2024-12-17T15:52:01.670",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -95,9 +95,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rockwellautomation:arena_simulation:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:rockwellautomation:arena:*:*:*:*:*:*:*:*",
"versionEndIncluding": "16.00.00",
"matchCriteriaId": "D908D4F6-51AE-4101-8814-393535F3BC6D"
"matchCriteriaId": "9E10639E-C9C9-44BC-8184-041CE16114F9"
}
]
}
Expand Down
6 changes: 3 additions & 3 deletions CVE-2019/CVE-2019-135xx/CVE-2019-13521.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2019-13521",
"sourceIdentifier": "[email protected]",
"published": "2020-01-27T23:15:10.497",
"lastModified": "2024-11-21T04:25:03.963",
"lastModified": "2024-12-17T15:52:01.670",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -95,9 +95,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rockwellautomation:arena_simulation:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:rockwellautomation:arena:*:*:*:*:*:*:*:*",
"versionEndIncluding": "16.00.00",
"matchCriteriaId": "D908D4F6-51AE-4101-8814-393535F3BC6D"
"matchCriteriaId": "9E10639E-C9C9-44BC-8184-041CE16114F9"
}
]
}
Expand Down
6 changes: 3 additions & 3 deletions CVE-2019/CVE-2019-135xx/CVE-2019-13527.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2019-13527",
"sourceIdentifier": "[email protected]",
"published": "2019-09-24T22:15:12.967",
"lastModified": "2024-11-21T04:25:04.833",
"lastModified": "2024-12-17T15:52:51.450",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -95,9 +95,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rockwellautomation:arena_simulation_software:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:rockwellautomation:arena:*:*:*:*:*:*:*:*",
"versionEndIncluding": "16.00.00",
"matchCriteriaId": "6575954E-D71C-4BBE-9C4F-F7422CDABCE1"
"matchCriteriaId": "9E10639E-C9C9-44BC-8184-041CE16114F9"
}
]
}
Expand Down
6 changes: 3 additions & 3 deletions CVE-2019/CVE-2019-170xx/CVE-2019-17082.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,13 +2,13 @@
"id": "CVE-2019-17082",
"sourceIdentifier": "[email protected]",
"published": "2024-11-26T20:15:19.957",
"lastModified": "2024-11-26T20:15:19.957",
"lastModified": "2024-12-17T16:15:21.400",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authentication for Critical Function vulnerability in OpenText\u2122 AccuRev for LDAP Integration allows Authentication Bypass. The vulnerability could allow\u00a0\n\na valid AccuRev username to gain access to AccuRev source control without knowing the user\u2019s password.\n\nThis issue affects AccuRev for LDAP Integration: 2017.1."
"value": "Insufficiently Protected Credentials vulnerability in OpenText\u2122 AccuRev allows Authentication Bypass. When installed on a Linux or Solaris system\n\nthe vulnerability could allow\u00a0anyone who knows a valid AccuRev username can use the AccuRev client to login and gain access to AccuRev source control without knowing the user\u2019s password.\n\nThis issue affects AccuRev: 2017.1."
},
{
"lang": "es",
Expand Down Expand Up @@ -68,7 +68,7 @@
"description": [
{
"lang": "en",
"value": "CWE-306"
"value": "CWE-522"
}
]
}
Expand Down
Loading

0 comments on commit b18b1b8

Please sign in to comment.