From 0dfe2bd369f474f0c47237414617a673d46ebc34 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 29 Jul 2020 02:01:40 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/3xxx/CVE-2020-3452.json | 5 +++++ 2020/5xxx/CVE-2020-5612.json | 11 ++++++++--- 2020/5xxx/CVE-2020-5613.json | 11 ++++++++--- 2020/5xxx/CVE-2020-5614.json | 11 ++++++++--- 4 files changed, 29 insertions(+), 9 deletions(-) diff --git a/2020/3xxx/CVE-2020-3452.json b/2020/3xxx/CVE-2020-3452.json index 05e123e4eba..3456bb9b90b 100644 --- a/2020/3xxx/CVE-2020-3452.json +++ b/2020/3xxx/CVE-2020-3452.json @@ -92,6 +92,11 @@ "name": "20200722 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Read-Only Path Traversal Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ro-path-KJuQhB86" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/158646/Cisco-ASA-FTD-Remote-File-Disclosure.html", + "url": "http://packetstormsecurity.com/files/158646/Cisco-ASA-FTD-Remote-File-Disclosure.html" } ] }, diff --git a/2020/5xxx/CVE-2020-5612.json b/2020/5xxx/CVE-2020-5612.json index 2a7b557631c..096d9101db3 100644 --- a/2020/5xxx/CVE-2020-5612.json +++ b/2020/5xxx/CVE-2020-5612.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-5612", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -44,10 +45,14 @@ "references": { "reference_data": [ { - "url": "https://kujirahand.com/konawiki/" + "url": "https://kujirahand.com/konawiki/", + "refsource": "MISC", + "name": "https://kujirahand.com/konawiki/" }, { - "url": "https://jvn.jp/en/jp/JVN48194211/index.html" + "url": "https://jvn.jp/en/jp/JVN48194211/index.html", + "refsource": "MISC", + "name": "https://jvn.jp/en/jp/JVN48194211/index.html" } ] }, diff --git a/2020/5xxx/CVE-2020-5613.json b/2020/5xxx/CVE-2020-5613.json index eaa6df8e9f0..afa56892b30 100644 --- a/2020/5xxx/CVE-2020-5613.json +++ b/2020/5xxx/CVE-2020-5613.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-5613", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -44,10 +45,14 @@ "references": { "reference_data": [ { - "url": "https://kujirahand.com/konawiki/" + "url": "https://kujirahand.com/konawiki/", + "refsource": "MISC", + "name": "https://kujirahand.com/konawiki/" }, { - "url": "https://jvn.jp/en/jp/JVN48194211/index.html" + "url": "https://jvn.jp/en/jp/JVN48194211/index.html", + "refsource": "MISC", + "name": "https://jvn.jp/en/jp/JVN48194211/index.html" } ] }, diff --git a/2020/5xxx/CVE-2020-5614.json b/2020/5xxx/CVE-2020-5614.json index 6eabfa08a67..6b586d417ff 100644 --- a/2020/5xxx/CVE-2020-5614.json +++ b/2020/5xxx/CVE-2020-5614.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-5614", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -44,10 +45,14 @@ "references": { "reference_data": [ { - "url": "https://kujirahand.com/konawiki/" + "url": "https://kujirahand.com/konawiki/", + "refsource": "MISC", + "name": "https://kujirahand.com/konawiki/" }, { - "url": "https://jvn.jp/en/jp/JVN48194211/index.html" + "url": "https://jvn.jp/en/jp/JVN48194211/index.html", + "refsource": "MISC", + "name": "https://jvn.jp/en/jp/JVN48194211/index.html" } ] },