From 06b251bed7b2880818d61505ef4d215a9a3a042c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 25 Jun 2020 18:01:29 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/17xxx/CVE-2019-17603.json | 5 +++++ 2020/14xxx/CVE-2020-14149.json | 5 +++++ 2020/15xxx/CVE-2020-15299.json | 18 ++++++++++++++++++ 2020/1xxx/CVE-2020-1048.json | 5 +++++ 2020/7xxx/CVE-2020-7354.json | 4 ++-- 2020/7xxx/CVE-2020-7355.json | 4 ++-- 6 files changed, 37 insertions(+), 4 deletions(-) create mode 100644 2020/15xxx/CVE-2020-15299.json diff --git a/2019/17xxx/CVE-2019-17603.json b/2019/17xxx/CVE-2019-17603.json index e833744a57a..9dea16e1a43 100644 --- a/2019/17xxx/CVE-2019-17603.json +++ b/2019/17xxx/CVE-2019-17603.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://zer0-day.pw/2020-06/asus-aura-sync-stack-based-buffer-overflow/", "url": "https://zer0-day.pw/2020-06/asus-aura-sync-stack-based-buffer-overflow/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/158221/ASUS-Aura-Sync-1.07.71-Privilege-Escalation.html", + "url": "http://packetstormsecurity.com/files/158221/ASUS-Aura-Sync-1.07.71-Privilege-Escalation.html" } ] } diff --git a/2020/14xxx/CVE-2020-14149.json b/2020/14xxx/CVE-2020-14149.json index 2dfd85e3994..e6313fb12ad 100644 --- a/2020/14xxx/CVE-2020-14149.json +++ b/2020/14xxx/CVE-2020-14149.json @@ -66,6 +66,11 @@ "url": "https://github.com/troglobit/uftpd/releases/tag/v2.12", "refsource": "MISC", "name": "https://github.com/troglobit/uftpd/releases/tag/v2.12" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0865", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00052.html" } ] } diff --git a/2020/15xxx/CVE-2020-15299.json b/2020/15xxx/CVE-2020-15299.json new file mode 100644 index 00000000000..53cd20b19d6 --- /dev/null +++ b/2020/15xxx/CVE-2020-15299.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15299", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/1xxx/CVE-2020-1048.json b/2020/1xxx/CVE-2020-1048.json index a7773ec45dc..a53ec79a54d 100644 --- a/2020/1xxx/CVE-2020-1048.json +++ b/2020/1xxx/CVE-2020-1048.json @@ -245,6 +245,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1048", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1048" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/158222/Windows-Print-Spooler-Privilege-Escalation.html", + "url": "http://packetstormsecurity.com/files/158222/Windows-Print-Spooler-Privilege-Escalation.html" } ] } diff --git a/2020/7xxx/CVE-2020-7354.json b/2020/7xxx/CVE-2020-7354.json index 8a5ddeaee04..668c2696eb7 100644 --- a/2020/7xxx/CVE-2020-7354.json +++ b/2020/7xxx/CVE-2020-7354.json @@ -44,7 +44,7 @@ "description_data": [ { "lang": "eng", - "value": "Cross-site Scripting (XSS) vulnerability in the 'host' field of a discovered scan asset in Rapid7 Metasploit Pro allows an attacker with a specially-crafted network service of a scan target to store an XSS sequence in the Metasploit Pro console, which will trigger when the operator views the record of that scanned host in the Metasploit Pro interface. This issue affects Rapid7 Metasploit Pro version 4.17.1-20200427 and prior versions, and is fixed in Metasploit Pro version 4.17.1-20200514.\n\nSee also CVE-2020-7355, which describes a similar issue, but involving the generated 'notes' field of a discovered scan asset." + "value": "Cross-site Scripting (XSS) vulnerability in the 'host' field of a discovered scan asset in Rapid7 Metasploit Pro allows an attacker with a specially-crafted network service of a scan target to store an XSS sequence in the Metasploit Pro console, which will trigger when the operator views the record of that scanned host in the Metasploit Pro interface. This issue affects Rapid7 Metasploit Pro version 4.17.1-20200427 and prior versions, and is fixed in Metasploit Pro version 4.17.1-20200514. See also CVE-2020-7355, which describes a similar issue, but involving the generated 'notes' field of a discovered scan asset." } ] }, @@ -102,4 +102,4 @@ "source": { "discovery": "EXTERNAL" } -} +} \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7355.json b/2020/7xxx/CVE-2020-7355.json index f4afb4d1482..1af5ec00091 100644 --- a/2020/7xxx/CVE-2020-7355.json +++ b/2020/7xxx/CVE-2020-7355.json @@ -44,7 +44,7 @@ "description_data": [ { "lang": "eng", - "value": "Cross-site Scripting (XSS) vulnerability in the 'notes' field of a discovered scan asset in Rapid7 Metasploit Pro allows an attacker with a specially-crafted network service of a scan target store an XSS sequence in the Metasploit Pro console, which will trigger when the operator views the record of that scanned host in the Metasploit Pro interface. This issue affects Rapid7 Metasploit Pro version 4.17.1-20200427 and prior versions, and is fixed in Metasploit Pro version 4.17.1-20200514.\n\nSee also CVE-2020-7354, which describes a similar issue, but involving the generated 'host' field of a discovered scan asset." + "value": "Cross-site Scripting (XSS) vulnerability in the 'notes' field of a discovered scan asset in Rapid7 Metasploit Pro allows an attacker with a specially-crafted network service of a scan target store an XSS sequence in the Metasploit Pro console, which will trigger when the operator views the record of that scanned host in the Metasploit Pro interface. This issue affects Rapid7 Metasploit Pro version 4.17.1-20200427 and prior versions, and is fixed in Metasploit Pro version 4.17.1-20200514. See also CVE-2020-7354, which describes a similar issue, but involving the generated 'host' field of a discovered scan asset." } ] }, @@ -102,4 +102,4 @@ "source": { "discovery": "EXTERNAL" } -} +} \ No newline at end of file