diff --git a/2014/5xxx/CVE-2014-5380.json b/2014/5xxx/CVE-2014-5380.json index 9da5655cf19..230bae6a48a 100644 --- a/2014/5xxx/CVE-2014-5380.json +++ b/2014/5xxx/CVE-2014-5380.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-5380", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,43 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Grand MA 300 allows retrieval of the access PIN from sniffed data." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://packetstormsecurity.com/files/128003/Grand-MA-300-Fingerprint-Reader-Weak-PIN-Verification.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/128003/Grand-MA-300-Fingerprint-Reader-Weak-PIN-Verification.html" + }, + { + "url": "http://www.securityfocus.com/bid/69390", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/69390" + }, + { + "url": "http://seclists.org/fulldisclosure/2014/Aug/70", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2014/Aug/70" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95484", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95484" } ] } diff --git a/2014/5xxx/CVE-2014-5381.json b/2014/5xxx/CVE-2014-5381.json index d2c852cbca6..1bda098579b 100644 --- a/2014/5xxx/CVE-2014-5381.json +++ b/2014/5xxx/CVE-2014-5381.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-5381", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,43 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Grand MA 300 allows a brute-force attack on the PIN." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://packetstormsecurity.com/files/128003/Grand-MA-300-Fingerprint-Reader-Weak-PIN-Verification.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/128003/Grand-MA-300-Fingerprint-Reader-Weak-PIN-Verification.html" + }, + { + "url": "http://www.securityfocus.com/bid/69390", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/69390" + }, + { + "url": "http://seclists.org/fulldisclosure/2014/Aug/70", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2014/Aug/70" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95485", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95485" } ] } diff --git a/2014/6xxx/CVE-2014-6038.json b/2014/6xxx/CVE-2014-6038.json index 3a3454df766..50f7e819199 100644 --- a/2014/6xxx/CVE-2014-6038.json +++ b/2014/6xxx/CVE-2014-6038.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-6038", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,43 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Zoho ManageEngine EventLog Analyzer versions 7 through 9.9 build 9002 have a database Information Disclosure Vulnerability" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://packetstormsecurity.com/files/128996/ManageEngine-EventLog-Analyzer-SQL-Credential-Disclosure.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/128996/ManageEngine-EventLog-Analyzer-SQL-Credential-Disclosure.html" + }, + { + "url": "http://www.securityfocus.com/bid/70959", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/70959" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98540", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98540" + }, + { + "url": "http://seclists.org/fulldisclosure/2014/Nov/12", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2014/Nov/12" } ] } diff --git a/2014/6xxx/CVE-2014-6039.json b/2014/6xxx/CVE-2014-6039.json index 6ea6d6c2df5..2e04b090f64 100644 --- a/2014/6xxx/CVE-2014-6039.json +++ b/2014/6xxx/CVE-2014-6039.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-6039", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,43 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "ManageEngine EventLog Analyzer version 7 through 9.9 build 9002 has a Credentials Disclosure Vulnerability" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://packetstormsecurity.com/files/128996/ManageEngine-EventLog-Analyzer-SQL-Credential-Disclosure.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/128996/ManageEngine-EventLog-Analyzer-SQL-Credential-Disclosure.html" + }, + { + "url": "http://seclists.org/fulldisclosure/2014/Nov/12", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2014/Nov/12" + }, + { + "url": "http://www.securityfocus.com/bid/70960", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/70960" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98539", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98539" } ] } diff --git a/2014/6xxx/CVE-2014-6059.json b/2014/6xxx/CVE-2014-6059.json index cbff28fca50..f2a8ed4ad92 100644 --- a/2014/6xxx/CVE-2014-6059.json +++ b/2014/6xxx/CVE-2014-6059.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-6059", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "WordPress Advanced Access Manager Plugin before 2.8.2 has an Arbitrary File Overwrite Vulnerability" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://packetstormsecurity.com/files/128137/WordPress-Advanced-Access-Manager-2.8.2-File-Write-Code-Execution.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/128137/WordPress-Advanced-Access-Manager-2.8.2-File-Write-Code-Execution.html" + }, + { + "url": "http://www.securityfocus.com/bid/69549", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/69549" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95694", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95694" } ] } diff --git a/2019/13xxx/CVE-2019-13699.json b/2019/13xxx/CVE-2019-13699.json index b1b7aa7eee0..0f7365d70fc 100644 --- a/2019/13xxx/CVE-2019-13699.json +++ b/2019/13xxx/CVE-2019-13699.json @@ -54,6 +54,11 @@ "url": "https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_22.html", "refsource": "MISC", "name": "https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_22.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13700.json b/2019/13xxx/CVE-2019-13700.json index f27f4641d64..fba0def4614 100644 --- a/2019/13xxx/CVE-2019-13700.json +++ b/2019/13xxx/CVE-2019-13700.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/998431", "refsource": "MISC", "name": "https://crbug.com/998431" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13701.json b/2019/13xxx/CVE-2019-13701.json index b0315adfaf9..8eebb0a0ad9 100644 --- a/2019/13xxx/CVE-2019-13701.json +++ b/2019/13xxx/CVE-2019-13701.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/998284", "refsource": "MISC", "name": "https://crbug.com/998284" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13702.json b/2019/13xxx/CVE-2019-13702.json index 6b9e698012c..11cdf890e06 100644 --- a/2019/13xxx/CVE-2019-13702.json +++ b/2019/13xxx/CVE-2019-13702.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/991125", "refsource": "MISC", "name": "https://crbug.com/991125" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13703.json b/2019/13xxx/CVE-2019-13703.json index e99ba887f74..72be54cfd12 100644 --- a/2019/13xxx/CVE-2019-13703.json +++ b/2019/13xxx/CVE-2019-13703.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/992838", "refsource": "MISC", "name": "https://crbug.com/992838" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13704.json b/2019/13xxx/CVE-2019-13704.json index aa47a94327f..581ed1a622c 100644 --- a/2019/13xxx/CVE-2019-13704.json +++ b/2019/13xxx/CVE-2019-13704.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1001283", "refsource": "MISC", "name": "https://crbug.com/1001283" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13705.json b/2019/13xxx/CVE-2019-13705.json index 78114239481..8c07e01772c 100644 --- a/2019/13xxx/CVE-2019-13705.json +++ b/2019/13xxx/CVE-2019-13705.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/989078", "refsource": "MISC", "name": "https://crbug.com/989078" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13706.json b/2019/13xxx/CVE-2019-13706.json index 6dd57c2d012..4501e3e84a1 100644 --- a/2019/13xxx/CVE-2019-13706.json +++ b/2019/13xxx/CVE-2019-13706.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1001159", "refsource": "MISC", "name": "https://crbug.com/1001159" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13707.json b/2019/13xxx/CVE-2019-13707.json index c3a1dc3761d..7a23a961f90 100644 --- a/2019/13xxx/CVE-2019-13707.json +++ b/2019/13xxx/CVE-2019-13707.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/859349", "refsource": "MISC", "name": "https://crbug.com/859349" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13708.json b/2019/13xxx/CVE-2019-13708.json index 8efadfca7ba..90c69877157 100644 --- a/2019/13xxx/CVE-2019-13708.json +++ b/2019/13xxx/CVE-2019-13708.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/931894", "refsource": "MISC", "name": "https://crbug.com/931894" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13709.json b/2019/13xxx/CVE-2019-13709.json index cb252aa6cf8..a13208e0ed9 100644 --- a/2019/13xxx/CVE-2019-13709.json +++ b/2019/13xxx/CVE-2019-13709.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1005218", "refsource": "MISC", "name": "https://crbug.com/1005218" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13710.json b/2019/13xxx/CVE-2019-13710.json index 0b22568fe70..cb13e282b91 100644 --- a/2019/13xxx/CVE-2019-13710.json +++ b/2019/13xxx/CVE-2019-13710.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/756825", "refsource": "MISC", "name": "https://crbug.com/756825" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13711.json b/2019/13xxx/CVE-2019-13711.json index 0a40d7a1a81..abfa902f5af 100644 --- a/2019/13xxx/CVE-2019-13711.json +++ b/2019/13xxx/CVE-2019-13711.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/986063", "refsource": "MISC", "name": "https://crbug.com/986063" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13713.json b/2019/13xxx/CVE-2019-13713.json index a65f2036671..96ce57c10c4 100644 --- a/2019/13xxx/CVE-2019-13713.json +++ b/2019/13xxx/CVE-2019-13713.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/993288", "refsource": "MISC", "name": "https://crbug.com/993288" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13714.json b/2019/13xxx/CVE-2019-13714.json index 098eddc8745..f8a4e897205 100644 --- a/2019/13xxx/CVE-2019-13714.json +++ b/2019/13xxx/CVE-2019-13714.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/982812", "refsource": "MISC", "name": "https://crbug.com/982812" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13715.json b/2019/13xxx/CVE-2019-13715.json index 203cb9bb5b6..99a54c6ad1e 100644 --- a/2019/13xxx/CVE-2019-13715.json +++ b/2019/13xxx/CVE-2019-13715.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/760855", "refsource": "MISC", "name": "https://crbug.com/760855" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13716.json b/2019/13xxx/CVE-2019-13716.json index 0d646d8783a..8583e1f0e74 100644 --- a/2019/13xxx/CVE-2019-13716.json +++ b/2019/13xxx/CVE-2019-13716.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1005948", "refsource": "MISC", "name": "https://crbug.com/1005948" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13717.json b/2019/13xxx/CVE-2019-13717.json index f8ae5aaa8cf..2a77dae702d 100644 --- a/2019/13xxx/CVE-2019-13717.json +++ b/2019/13xxx/CVE-2019-13717.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/839239", "refsource": "MISC", "name": "https://crbug.com/839239" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13718.json b/2019/13xxx/CVE-2019-13718.json index e5f3183062c..26f642241fd 100644 --- a/2019/13xxx/CVE-2019-13718.json +++ b/2019/13xxx/CVE-2019-13718.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/866162", "refsource": "MISC", "name": "https://crbug.com/866162" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13719.json b/2019/13xxx/CVE-2019-13719.json index 2b0ef7ce237..2ebe0d96bc1 100644 --- a/2019/13xxx/CVE-2019-13719.json +++ b/2019/13xxx/CVE-2019-13719.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/927150", "refsource": "MISC", "name": "https://crbug.com/927150" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }, diff --git a/2019/15xxx/CVE-2019-15903.json b/2019/15xxx/CVE-2019-15903.json index b039421a1b5..c98859ae855 100644 --- a/2019/15xxx/CVE-2019-15903.json +++ b/2019/15xxx/CVE-2019-15903.json @@ -316,6 +316,11 @@ "refsource": "FULLDISC", "name": "20191213 APPLE-SA-2019-12-10-5 tvOS 13.3", "url": "http://seclists.org/fulldisclosure/2019/Dec/27" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0010", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" } ] }