From dc399b18ae6e69ec79e714d89e03e9c686233868 Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Fri, 7 Aug 2020 09:39:31 -0500 Subject: [PATCH 01/78] Add Philips CVE-2020-7360 --- 2020/7xxx/CVE-2020-7360.json | 93 +++++++++++++++++++++++++++++++++--- 1 file changed, 87 insertions(+), 6 deletions(-) diff --git a/2020/7xxx/CVE-2020-7360.json b/2020/7xxx/CVE-2020-7360.json index 2ea0cb38419..0349bb5fcdd 100644 --- a/2020/7xxx/CVE-2020-7360.json +++ b/2020/7xxx/CVE-2020-7360.json @@ -1,18 +1,99 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "cve@rapid7.com", + "DATE_PUBLIC": "2020-08-06T13:27:00.000Z", "ID": "CVE-2020-7360", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "Philips SmartControl DLL Hijacking" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "SmartControl", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_name": "4.3.15", + "version_value": "4.3.15" + }, + { + "version_affected": "!", + "version_name": "1.0.7", + "version_value": "1.0.7" + } + ] + } + } + ] + }, + "vendor_name": "Philips" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "This issue was discovered and reported by Erik Wynter of Vonahi Security." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An Uncontrolled Search Path Element (CWE-427) vulnerability in SmartControl version 4.3.15 and versions released before April 15, 2020 may allow an authenticated user to escalate privileges by placing a specially crafted DLL file in the search path. This issue was fixed in version 1.0.7, which was released after April 15, 2020. (Note, the version numbering system changed significantly between version 4.3.15 and version 1.0.7.)" } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "LOCAL", + "availabilityImpact": "LOW", + "baseScore": 7.4, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-427 Uncontrolled Search Path Element" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://blog.vonahi.io/when-the-path-to-system-is-wide-open/", + "refsource": "MISC", + "url": "https://blog.vonahi.io/when-the-path-to-system-is-wide-open/" + } + ] + }, + "source": { + "discovery": "EXTERNAL" } } \ No newline at end of file From d43c9f2be09cabc3c4ac8a5ca98ae404ad235c5c Mon Sep 17 00:00:00 2001 From: Scott Moore - IBM Date: Thu, 13 Aug 2020 07:44:58 -0400 Subject: [PATCH 02/78] IBM20200813-74458 Added CVE-2020-4589, CVE-2019-4582 --- 2019/4xxx/CVE-2019-4582.json | 105 ++++++++++++++++++++++++++++----- 2020/4xxx/CVE-2020-4589.json | 111 ++++++++++++++++++++++++++++++----- 2 files changed, 186 insertions(+), 30 deletions(-) diff --git a/2019/4xxx/CVE-2019-4582.json b/2019/4xxx/CVE-2019-4582.json index 09ea9707778..b69a0b0df52 100644 --- a/2019/4xxx/CVE-2019-4582.json +++ b/2019/4xxx/CVE-2019-4582.json @@ -1,18 +1,93 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-4582", - "STATE": "RESERVED" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ + "references" : { + "reference_data" : [ + { + "name" : "https://www.ibm.com/support/pages/node/6258321", + "refsource" : "CONFIRM", + "url" : "https://www.ibm.com/support/pages/node/6258321", + "title" : "IBM Security Bulletin 6258321 (Maximo Asset Management)" + }, + { + "name" : "ibm-maximo-cve20194582-dir-traversal (167288)", + "refsource" : "XF", + "title" : "X-Force Vulnerability Report", + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/167288" + } + ] + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "impact" : { + "cvssv3" : { + "BM" : { + "AV" : "N", + "A" : "N", + "S" : "U", + "UI" : "N", + "SCORE" : "4.300", + "AC" : "L", + "C" : "L", + "PR" : "L", + "I" : "N" + }, + "TM" : { + "RC" : "C", + "RL" : "O", + "E" : "U" + } + } + }, + "CVE_data_meta" : { + "ASSIGNER" : "psirt@us.ibm.com", + "ID" : "CVE-2019-4582", + "DATE_PUBLIC" : "2020-08-12T00:00:00", + "STATE" : "PUBLIC" + }, + "data_version" : "4.0", + "affects" : { + "vendor" : { + "vendor_data" : [ { - "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "vendor_name" : "IBM", + "product" : { + "product_data" : [ + { + "product_name" : "Maximo Asset Management", + "version" : { + "version_data" : [ + { + "version_value" : "7.6.0" + }, + { + "version_value" : "7.6.1" + } + ] + } + } + ] + } } - ] - } -} \ No newline at end of file + ] + } + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "value" : "Obtain Information", + "lang" : "eng" + } + ] + } + ] + }, + "description" : { + "description_data" : [ + { + "value" : "IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 167288.", + "lang" : "eng" + } + ] + } +} diff --git a/2020/4xxx/CVE-2020-4589.json b/2020/4xxx/CVE-2020-4589.json index 9f7eb1b1d0a..3baa36269bf 100644 --- a/2020/4xxx/CVE-2020-4589.json +++ b/2020/4xxx/CVE-2020-4589.json @@ -1,18 +1,99 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", - "CVE_data_meta": { - "ID": "CVE-2020-4589", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" - }, - "description": { - "description_data": [ + "CVE_data_meta" : { + "STATE" : "PUBLIC", + "DATE_PUBLIC" : "2020-08-12T00:00:00", + "ID" : "CVE-2020-4589", + "ASSIGNER" : "psirt@us.ibm.com" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ { - "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "product" : { + "product_data" : [ + { + "product_name" : "WebSphere Application Server", + "version" : { + "version_data" : [ + { + "version_value" : "7.0" + }, + { + "version_value" : "8.0" + }, + { + "version_value" : "8.5" + }, + { + "version_value" : "9.0" + } + ] + } + } + ] + }, + "vendor_name" : "IBM" } - ] - } -} \ No newline at end of file + ] + } + }, + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "value" : "IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources. The vulnerability only occurs if an undocumented customization has been applied by an administrator. IBM X-Force ID: 184585.", + "lang" : "eng" + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Gain Privileges" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "https://www.ibm.com/support/pages/node/6258333", + "title" : "IBM Security Bulletin 6258333 (WebSphere Application Server)", + "name" : "https://www.ibm.com/support/pages/node/6258333", + "refsource" : "CONFIRM" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/184585", + "title" : "X-Force Vulnerability Report", + "refsource" : "XF", + "name" : "ibm-websphere-cve20204589-code-exec (184585)" + } + ] + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "impact" : { + "cvssv3" : { + "BM" : { + "PR" : "N", + "I" : "H", + "C" : "H", + "A" : "H", + "SCORE" : "8.100", + "UI" : "N", + "AC" : "H", + "S" : "U", + "AV" : "N" + }, + "TM" : { + "RC" : "C", + "E" : "U", + "RL" : "O" + } + } + } +} From 7c0164019e53cceea0e6cd1927f42a025b2e7467 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:01:35 +0000 Subject: [PATCH 03/78] "-Synchronized-Data." --- 2020/21xxx/CVE-2020-21465.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21466.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21467.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21468.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21469.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21470.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21471.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21472.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21473.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21474.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21475.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21476.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21477.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21478.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21479.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21480.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21481.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21482.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21483.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21484.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21485.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21486.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21487.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21488.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21489.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21490.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21491.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21492.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21493.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21494.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21495.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21717.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21718.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21719.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21720.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21721.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21722.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21723.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21724.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21725.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21726.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21727.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21728.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21729.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21730.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21731.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21732.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21733.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21734.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21735.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21736.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21737.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21738.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21739.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21740.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21741.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21742.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21743.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21744.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21745.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21746.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21747.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21748.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21749.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21750.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21751.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21973.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21974.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21975.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21976.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21977.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21978.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21979.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21980.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21981.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21982.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21983.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21984.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21985.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21986.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21987.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21988.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21989.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21990.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21991.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21992.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21993.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21994.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21995.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21996.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21997.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21998.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21999.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22000.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22001.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22002.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22003.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22004.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22005.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22006.json | 18 ++++++++++++++++++ 100 files changed, 1800 insertions(+) create mode 100644 2020/21xxx/CVE-2020-21465.json create mode 100644 2020/21xxx/CVE-2020-21466.json create mode 100644 2020/21xxx/CVE-2020-21467.json create mode 100644 2020/21xxx/CVE-2020-21468.json create mode 100644 2020/21xxx/CVE-2020-21469.json create mode 100644 2020/21xxx/CVE-2020-21470.json create mode 100644 2020/21xxx/CVE-2020-21471.json create mode 100644 2020/21xxx/CVE-2020-21472.json create mode 100644 2020/21xxx/CVE-2020-21473.json create mode 100644 2020/21xxx/CVE-2020-21474.json create mode 100644 2020/21xxx/CVE-2020-21475.json create mode 100644 2020/21xxx/CVE-2020-21476.json create mode 100644 2020/21xxx/CVE-2020-21477.json create mode 100644 2020/21xxx/CVE-2020-21478.json create mode 100644 2020/21xxx/CVE-2020-21479.json create mode 100644 2020/21xxx/CVE-2020-21480.json create mode 100644 2020/21xxx/CVE-2020-21481.json create mode 100644 2020/21xxx/CVE-2020-21482.json create mode 100644 2020/21xxx/CVE-2020-21483.json create mode 100644 2020/21xxx/CVE-2020-21484.json create mode 100644 2020/21xxx/CVE-2020-21485.json create mode 100644 2020/21xxx/CVE-2020-21486.json create mode 100644 2020/21xxx/CVE-2020-21487.json create mode 100644 2020/21xxx/CVE-2020-21488.json create mode 100644 2020/21xxx/CVE-2020-21489.json create mode 100644 2020/21xxx/CVE-2020-21490.json create mode 100644 2020/21xxx/CVE-2020-21491.json create mode 100644 2020/21xxx/CVE-2020-21492.json create mode 100644 2020/21xxx/CVE-2020-21493.json create mode 100644 2020/21xxx/CVE-2020-21494.json create mode 100644 2020/21xxx/CVE-2020-21495.json create mode 100644 2020/21xxx/CVE-2020-21717.json create mode 100644 2020/21xxx/CVE-2020-21718.json create mode 100644 2020/21xxx/CVE-2020-21719.json create mode 100644 2020/21xxx/CVE-2020-21720.json create mode 100644 2020/21xxx/CVE-2020-21721.json create mode 100644 2020/21xxx/CVE-2020-21722.json create mode 100644 2020/21xxx/CVE-2020-21723.json create mode 100644 2020/21xxx/CVE-2020-21724.json create mode 100644 2020/21xxx/CVE-2020-21725.json create mode 100644 2020/21xxx/CVE-2020-21726.json create mode 100644 2020/21xxx/CVE-2020-21727.json create mode 100644 2020/21xxx/CVE-2020-21728.json create mode 100644 2020/21xxx/CVE-2020-21729.json create mode 100644 2020/21xxx/CVE-2020-21730.json create mode 100644 2020/21xxx/CVE-2020-21731.json create mode 100644 2020/21xxx/CVE-2020-21732.json create mode 100644 2020/21xxx/CVE-2020-21733.json create mode 100644 2020/21xxx/CVE-2020-21734.json create mode 100644 2020/21xxx/CVE-2020-21735.json create mode 100644 2020/21xxx/CVE-2020-21736.json create mode 100644 2020/21xxx/CVE-2020-21737.json create mode 100644 2020/21xxx/CVE-2020-21738.json create mode 100644 2020/21xxx/CVE-2020-21739.json create mode 100644 2020/21xxx/CVE-2020-21740.json create mode 100644 2020/21xxx/CVE-2020-21741.json create mode 100644 2020/21xxx/CVE-2020-21742.json create mode 100644 2020/21xxx/CVE-2020-21743.json create mode 100644 2020/21xxx/CVE-2020-21744.json create mode 100644 2020/21xxx/CVE-2020-21745.json create mode 100644 2020/21xxx/CVE-2020-21746.json create mode 100644 2020/21xxx/CVE-2020-21747.json create mode 100644 2020/21xxx/CVE-2020-21748.json create mode 100644 2020/21xxx/CVE-2020-21749.json create mode 100644 2020/21xxx/CVE-2020-21750.json create mode 100644 2020/21xxx/CVE-2020-21751.json create mode 100644 2020/21xxx/CVE-2020-21973.json create mode 100644 2020/21xxx/CVE-2020-21974.json create mode 100644 2020/21xxx/CVE-2020-21975.json create mode 100644 2020/21xxx/CVE-2020-21976.json create mode 100644 2020/21xxx/CVE-2020-21977.json create mode 100644 2020/21xxx/CVE-2020-21978.json create mode 100644 2020/21xxx/CVE-2020-21979.json create mode 100644 2020/21xxx/CVE-2020-21980.json create mode 100644 2020/21xxx/CVE-2020-21981.json create mode 100644 2020/21xxx/CVE-2020-21982.json create mode 100644 2020/21xxx/CVE-2020-21983.json create mode 100644 2020/21xxx/CVE-2020-21984.json create mode 100644 2020/21xxx/CVE-2020-21985.json create mode 100644 2020/21xxx/CVE-2020-21986.json create mode 100644 2020/21xxx/CVE-2020-21987.json create mode 100644 2020/21xxx/CVE-2020-21988.json create mode 100644 2020/21xxx/CVE-2020-21989.json create mode 100644 2020/21xxx/CVE-2020-21990.json create mode 100644 2020/21xxx/CVE-2020-21991.json create mode 100644 2020/21xxx/CVE-2020-21992.json create mode 100644 2020/21xxx/CVE-2020-21993.json create mode 100644 2020/21xxx/CVE-2020-21994.json create mode 100644 2020/21xxx/CVE-2020-21995.json create mode 100644 2020/21xxx/CVE-2020-21996.json create mode 100644 2020/21xxx/CVE-2020-21997.json create mode 100644 2020/21xxx/CVE-2020-21998.json create mode 100644 2020/21xxx/CVE-2020-21999.json create mode 100644 2020/22xxx/CVE-2020-22000.json create mode 100644 2020/22xxx/CVE-2020-22001.json create mode 100644 2020/22xxx/CVE-2020-22002.json create mode 100644 2020/22xxx/CVE-2020-22003.json create mode 100644 2020/22xxx/CVE-2020-22004.json create mode 100644 2020/22xxx/CVE-2020-22005.json create mode 100644 2020/22xxx/CVE-2020-22006.json diff --git a/2020/21xxx/CVE-2020-21465.json b/2020/21xxx/CVE-2020-21465.json new file mode 100644 index 00000000000..379379817e7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21465.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21465", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21466.json b/2020/21xxx/CVE-2020-21466.json new file mode 100644 index 00000000000..adb6405cc12 --- /dev/null +++ b/2020/21xxx/CVE-2020-21466.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21466", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21467.json b/2020/21xxx/CVE-2020-21467.json new file mode 100644 index 00000000000..ea0174d1257 --- /dev/null +++ b/2020/21xxx/CVE-2020-21467.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21467", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21468.json b/2020/21xxx/CVE-2020-21468.json new file mode 100644 index 00000000000..84de7ee3389 --- /dev/null +++ b/2020/21xxx/CVE-2020-21468.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21468", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21469.json b/2020/21xxx/CVE-2020-21469.json new file mode 100644 index 00000000000..7aa599e29da --- /dev/null +++ b/2020/21xxx/CVE-2020-21469.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21469", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21470.json b/2020/21xxx/CVE-2020-21470.json new file mode 100644 index 00000000000..849ef8a5b63 --- /dev/null +++ b/2020/21xxx/CVE-2020-21470.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21470", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21471.json b/2020/21xxx/CVE-2020-21471.json new file mode 100644 index 00000000000..bc201715313 --- /dev/null +++ b/2020/21xxx/CVE-2020-21471.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21471", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21472.json b/2020/21xxx/CVE-2020-21472.json new file mode 100644 index 00000000000..61a38871209 --- /dev/null +++ b/2020/21xxx/CVE-2020-21472.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21472", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21473.json b/2020/21xxx/CVE-2020-21473.json new file mode 100644 index 00000000000..2c930aa324e --- /dev/null +++ b/2020/21xxx/CVE-2020-21473.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21473", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21474.json b/2020/21xxx/CVE-2020-21474.json new file mode 100644 index 00000000000..392b825a3de --- /dev/null +++ b/2020/21xxx/CVE-2020-21474.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21474", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21475.json b/2020/21xxx/CVE-2020-21475.json new file mode 100644 index 00000000000..ffca5819005 --- /dev/null +++ b/2020/21xxx/CVE-2020-21475.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21475", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21476.json b/2020/21xxx/CVE-2020-21476.json new file mode 100644 index 00000000000..d153a70d87d --- /dev/null +++ b/2020/21xxx/CVE-2020-21476.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21476", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21477.json b/2020/21xxx/CVE-2020-21477.json new file mode 100644 index 00000000000..e1375c06eee --- /dev/null +++ b/2020/21xxx/CVE-2020-21477.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21477", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21478.json b/2020/21xxx/CVE-2020-21478.json new file mode 100644 index 00000000000..62cc65c5ad0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21478.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21478", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21479.json b/2020/21xxx/CVE-2020-21479.json new file mode 100644 index 00000000000..9cc753835e9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21479.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21479", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21480.json b/2020/21xxx/CVE-2020-21480.json new file mode 100644 index 00000000000..c5ce22bae2e --- /dev/null +++ b/2020/21xxx/CVE-2020-21480.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21480", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21481.json b/2020/21xxx/CVE-2020-21481.json new file mode 100644 index 00000000000..d95158725d1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21481.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21481", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21482.json b/2020/21xxx/CVE-2020-21482.json new file mode 100644 index 00000000000..be8144ab96b --- /dev/null +++ b/2020/21xxx/CVE-2020-21482.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21482", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21483.json b/2020/21xxx/CVE-2020-21483.json new file mode 100644 index 00000000000..0fce60bb8ae --- /dev/null +++ b/2020/21xxx/CVE-2020-21483.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21483", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21484.json b/2020/21xxx/CVE-2020-21484.json new file mode 100644 index 00000000000..b43de8c6194 --- /dev/null +++ b/2020/21xxx/CVE-2020-21484.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21484", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21485.json b/2020/21xxx/CVE-2020-21485.json new file mode 100644 index 00000000000..4f37028116e --- /dev/null +++ b/2020/21xxx/CVE-2020-21485.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21485", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21486.json b/2020/21xxx/CVE-2020-21486.json new file mode 100644 index 00000000000..ede2d2325fb --- /dev/null +++ b/2020/21xxx/CVE-2020-21486.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21486", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21487.json b/2020/21xxx/CVE-2020-21487.json new file mode 100644 index 00000000000..af69d529520 --- /dev/null +++ b/2020/21xxx/CVE-2020-21487.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21487", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21488.json b/2020/21xxx/CVE-2020-21488.json new file mode 100644 index 00000000000..1a30e53c286 --- /dev/null +++ b/2020/21xxx/CVE-2020-21488.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21488", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21489.json b/2020/21xxx/CVE-2020-21489.json new file mode 100644 index 00000000000..fd4f7fccd36 --- /dev/null +++ b/2020/21xxx/CVE-2020-21489.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21489", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21490.json b/2020/21xxx/CVE-2020-21490.json new file mode 100644 index 00000000000..e873125a10c --- /dev/null +++ b/2020/21xxx/CVE-2020-21490.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21490", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21491.json b/2020/21xxx/CVE-2020-21491.json new file mode 100644 index 00000000000..add4a958d58 --- /dev/null +++ b/2020/21xxx/CVE-2020-21491.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21491", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21492.json b/2020/21xxx/CVE-2020-21492.json new file mode 100644 index 00000000000..6c4213db361 --- /dev/null +++ b/2020/21xxx/CVE-2020-21492.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21492", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21493.json b/2020/21xxx/CVE-2020-21493.json new file mode 100644 index 00000000000..a85b3ac3752 --- /dev/null +++ b/2020/21xxx/CVE-2020-21493.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21493", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21494.json b/2020/21xxx/CVE-2020-21494.json new file mode 100644 index 00000000000..b5a5e3852c1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21494.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21494", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21495.json b/2020/21xxx/CVE-2020-21495.json new file mode 100644 index 00000000000..d1a361f7991 --- /dev/null +++ b/2020/21xxx/CVE-2020-21495.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21495", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21717.json b/2020/21xxx/CVE-2020-21717.json new file mode 100644 index 00000000000..dab1affc395 --- /dev/null +++ b/2020/21xxx/CVE-2020-21717.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21717", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21718.json b/2020/21xxx/CVE-2020-21718.json new file mode 100644 index 00000000000..1c268b6df81 --- /dev/null +++ b/2020/21xxx/CVE-2020-21718.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21718", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21719.json b/2020/21xxx/CVE-2020-21719.json new file mode 100644 index 00000000000..a1d9c5c96e1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21719.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21719", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21720.json b/2020/21xxx/CVE-2020-21720.json new file mode 100644 index 00000000000..3b5ad4b29b7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21720.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21720", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21721.json b/2020/21xxx/CVE-2020-21721.json new file mode 100644 index 00000000000..87451485f98 --- /dev/null +++ b/2020/21xxx/CVE-2020-21721.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21721", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21722.json b/2020/21xxx/CVE-2020-21722.json new file mode 100644 index 00000000000..9395e412f59 --- /dev/null +++ b/2020/21xxx/CVE-2020-21722.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21722", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21723.json b/2020/21xxx/CVE-2020-21723.json new file mode 100644 index 00000000000..1d5e9cd2c47 --- /dev/null +++ b/2020/21xxx/CVE-2020-21723.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21723", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21724.json b/2020/21xxx/CVE-2020-21724.json new file mode 100644 index 00000000000..a12d34c0be0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21724.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21724", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21725.json b/2020/21xxx/CVE-2020-21725.json new file mode 100644 index 00000000000..f5e2fdde6aa --- /dev/null +++ b/2020/21xxx/CVE-2020-21725.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21725", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21726.json b/2020/21xxx/CVE-2020-21726.json new file mode 100644 index 00000000000..25845b659f9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21726.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21726", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21727.json b/2020/21xxx/CVE-2020-21727.json new file mode 100644 index 00000000000..3d4f962e538 --- /dev/null +++ b/2020/21xxx/CVE-2020-21727.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21727", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21728.json b/2020/21xxx/CVE-2020-21728.json new file mode 100644 index 00000000000..7144580a20f --- /dev/null +++ b/2020/21xxx/CVE-2020-21728.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21728", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21729.json b/2020/21xxx/CVE-2020-21729.json new file mode 100644 index 00000000000..73512a09d22 --- /dev/null +++ b/2020/21xxx/CVE-2020-21729.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21729", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21730.json b/2020/21xxx/CVE-2020-21730.json new file mode 100644 index 00000000000..4210a6c3c15 --- /dev/null +++ b/2020/21xxx/CVE-2020-21730.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21730", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21731.json b/2020/21xxx/CVE-2020-21731.json new file mode 100644 index 00000000000..a14c10d9740 --- /dev/null +++ b/2020/21xxx/CVE-2020-21731.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21731", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21732.json b/2020/21xxx/CVE-2020-21732.json new file mode 100644 index 00000000000..232469d936e --- /dev/null +++ b/2020/21xxx/CVE-2020-21732.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21732", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21733.json b/2020/21xxx/CVE-2020-21733.json new file mode 100644 index 00000000000..ba57f7a05d3 --- /dev/null +++ b/2020/21xxx/CVE-2020-21733.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21733", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21734.json b/2020/21xxx/CVE-2020-21734.json new file mode 100644 index 00000000000..5450bc41a38 --- /dev/null +++ b/2020/21xxx/CVE-2020-21734.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21734", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21735.json b/2020/21xxx/CVE-2020-21735.json new file mode 100644 index 00000000000..6ade3462b8c --- /dev/null +++ b/2020/21xxx/CVE-2020-21735.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21735", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21736.json b/2020/21xxx/CVE-2020-21736.json new file mode 100644 index 00000000000..8ad1131cb86 --- /dev/null +++ b/2020/21xxx/CVE-2020-21736.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21736", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21737.json b/2020/21xxx/CVE-2020-21737.json new file mode 100644 index 00000000000..a4abfafa08b --- /dev/null +++ b/2020/21xxx/CVE-2020-21737.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21737", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21738.json b/2020/21xxx/CVE-2020-21738.json new file mode 100644 index 00000000000..e6aad87ea34 --- /dev/null +++ b/2020/21xxx/CVE-2020-21738.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21738", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21739.json b/2020/21xxx/CVE-2020-21739.json new file mode 100644 index 00000000000..37cf28cbd94 --- /dev/null +++ b/2020/21xxx/CVE-2020-21739.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21739", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21740.json b/2020/21xxx/CVE-2020-21740.json new file mode 100644 index 00000000000..874558bb987 --- /dev/null +++ b/2020/21xxx/CVE-2020-21740.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21740", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21741.json b/2020/21xxx/CVE-2020-21741.json new file mode 100644 index 00000000000..460e55f8454 --- /dev/null +++ b/2020/21xxx/CVE-2020-21741.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21741", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21742.json b/2020/21xxx/CVE-2020-21742.json new file mode 100644 index 00000000000..42110cdd070 --- /dev/null +++ b/2020/21xxx/CVE-2020-21742.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21742", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21743.json b/2020/21xxx/CVE-2020-21743.json new file mode 100644 index 00000000000..2a40c677c60 --- /dev/null +++ b/2020/21xxx/CVE-2020-21743.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21743", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21744.json b/2020/21xxx/CVE-2020-21744.json new file mode 100644 index 00000000000..e5d16ca648b --- /dev/null +++ b/2020/21xxx/CVE-2020-21744.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21744", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21745.json b/2020/21xxx/CVE-2020-21745.json new file mode 100644 index 00000000000..45306558a67 --- /dev/null +++ b/2020/21xxx/CVE-2020-21745.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21745", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21746.json b/2020/21xxx/CVE-2020-21746.json new file mode 100644 index 00000000000..0ea3a225e0a --- /dev/null +++ b/2020/21xxx/CVE-2020-21746.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21746", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21747.json b/2020/21xxx/CVE-2020-21747.json new file mode 100644 index 00000000000..bd42e7d4951 --- /dev/null +++ b/2020/21xxx/CVE-2020-21747.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21747", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21748.json b/2020/21xxx/CVE-2020-21748.json new file mode 100644 index 00000000000..f79e5ba0bf9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21748.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21748", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21749.json b/2020/21xxx/CVE-2020-21749.json new file mode 100644 index 00000000000..e874f358915 --- /dev/null +++ b/2020/21xxx/CVE-2020-21749.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21749", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21750.json b/2020/21xxx/CVE-2020-21750.json new file mode 100644 index 00000000000..217d892511e --- /dev/null +++ b/2020/21xxx/CVE-2020-21750.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21750", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21751.json b/2020/21xxx/CVE-2020-21751.json new file mode 100644 index 00000000000..c97c760ba0a --- /dev/null +++ b/2020/21xxx/CVE-2020-21751.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21751", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21973.json b/2020/21xxx/CVE-2020-21973.json new file mode 100644 index 00000000000..44187e9498b --- /dev/null +++ b/2020/21xxx/CVE-2020-21973.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21973", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21974.json b/2020/21xxx/CVE-2020-21974.json new file mode 100644 index 00000000000..3d7e3caf190 --- /dev/null +++ b/2020/21xxx/CVE-2020-21974.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21974", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21975.json b/2020/21xxx/CVE-2020-21975.json new file mode 100644 index 00000000000..9cd5b64c1e8 --- /dev/null +++ b/2020/21xxx/CVE-2020-21975.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21975", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21976.json b/2020/21xxx/CVE-2020-21976.json new file mode 100644 index 00000000000..de85f00054a --- /dev/null +++ b/2020/21xxx/CVE-2020-21976.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21976", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21977.json b/2020/21xxx/CVE-2020-21977.json new file mode 100644 index 00000000000..5f578db0444 --- /dev/null +++ b/2020/21xxx/CVE-2020-21977.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21977", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21978.json b/2020/21xxx/CVE-2020-21978.json new file mode 100644 index 00000000000..8ac487ec870 --- /dev/null +++ b/2020/21xxx/CVE-2020-21978.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21978", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21979.json b/2020/21xxx/CVE-2020-21979.json new file mode 100644 index 00000000000..ddb4cccb43a --- /dev/null +++ b/2020/21xxx/CVE-2020-21979.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21979", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21980.json b/2020/21xxx/CVE-2020-21980.json new file mode 100644 index 00000000000..7305c7b6715 --- /dev/null +++ b/2020/21xxx/CVE-2020-21980.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21980", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21981.json b/2020/21xxx/CVE-2020-21981.json new file mode 100644 index 00000000000..ac8689a69b4 --- /dev/null +++ b/2020/21xxx/CVE-2020-21981.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21981", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21982.json b/2020/21xxx/CVE-2020-21982.json new file mode 100644 index 00000000000..d2a2be87599 --- /dev/null +++ b/2020/21xxx/CVE-2020-21982.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21982", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21983.json b/2020/21xxx/CVE-2020-21983.json new file mode 100644 index 00000000000..0812748b05e --- /dev/null +++ b/2020/21xxx/CVE-2020-21983.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21983", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21984.json b/2020/21xxx/CVE-2020-21984.json new file mode 100644 index 00000000000..930d32dbeb7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21984.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21984", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21985.json b/2020/21xxx/CVE-2020-21985.json new file mode 100644 index 00000000000..64a2ae73f33 --- /dev/null +++ b/2020/21xxx/CVE-2020-21985.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21985", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21986.json b/2020/21xxx/CVE-2020-21986.json new file mode 100644 index 00000000000..aaea684efe2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21986.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21986", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21987.json b/2020/21xxx/CVE-2020-21987.json new file mode 100644 index 00000000000..f02f81bde01 --- /dev/null +++ b/2020/21xxx/CVE-2020-21987.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21987", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21988.json b/2020/21xxx/CVE-2020-21988.json new file mode 100644 index 00000000000..d3e2a36b738 --- /dev/null +++ b/2020/21xxx/CVE-2020-21988.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21988", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21989.json b/2020/21xxx/CVE-2020-21989.json new file mode 100644 index 00000000000..c134f16bc19 --- /dev/null +++ b/2020/21xxx/CVE-2020-21989.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21989", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21990.json b/2020/21xxx/CVE-2020-21990.json new file mode 100644 index 00000000000..17883e8ad5c --- /dev/null +++ b/2020/21xxx/CVE-2020-21990.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21990", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21991.json b/2020/21xxx/CVE-2020-21991.json new file mode 100644 index 00000000000..6669578f4de --- /dev/null +++ b/2020/21xxx/CVE-2020-21991.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21991", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21992.json b/2020/21xxx/CVE-2020-21992.json new file mode 100644 index 00000000000..9c4334e1d5c --- /dev/null +++ b/2020/21xxx/CVE-2020-21992.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21992", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21993.json b/2020/21xxx/CVE-2020-21993.json new file mode 100644 index 00000000000..887de60183e --- /dev/null +++ b/2020/21xxx/CVE-2020-21993.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21993", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21994.json b/2020/21xxx/CVE-2020-21994.json new file mode 100644 index 00000000000..6cda30dcfd0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21994.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21994", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21995.json b/2020/21xxx/CVE-2020-21995.json new file mode 100644 index 00000000000..8ce4249410a --- /dev/null +++ b/2020/21xxx/CVE-2020-21995.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21995", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21996.json b/2020/21xxx/CVE-2020-21996.json new file mode 100644 index 00000000000..dfb8989f63f --- /dev/null +++ b/2020/21xxx/CVE-2020-21996.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21996", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21997.json b/2020/21xxx/CVE-2020-21997.json new file mode 100644 index 00000000000..303a090556b --- /dev/null +++ b/2020/21xxx/CVE-2020-21997.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21997", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21998.json b/2020/21xxx/CVE-2020-21998.json new file mode 100644 index 00000000000..076c47a05b9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21998.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21998", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21999.json b/2020/21xxx/CVE-2020-21999.json new file mode 100644 index 00000000000..8eb3d6ccee9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21999.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21999", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22000.json b/2020/22xxx/CVE-2020-22000.json new file mode 100644 index 00000000000..8ffad6c10c8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22000.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22000", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22001.json b/2020/22xxx/CVE-2020-22001.json new file mode 100644 index 00000000000..977fbf277f3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22001.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22001", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22002.json b/2020/22xxx/CVE-2020-22002.json new file mode 100644 index 00000000000..173e559de28 --- /dev/null +++ b/2020/22xxx/CVE-2020-22002.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22002", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22003.json b/2020/22xxx/CVE-2020-22003.json new file mode 100644 index 00000000000..bb87390507c --- /dev/null +++ b/2020/22xxx/CVE-2020-22003.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22003", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22004.json b/2020/22xxx/CVE-2020-22004.json new file mode 100644 index 00000000000..be18fa1ee3d --- /dev/null +++ b/2020/22xxx/CVE-2020-22004.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22004", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22005.json b/2020/22xxx/CVE-2020-22005.json new file mode 100644 index 00000000000..856b32b9153 --- /dev/null +++ b/2020/22xxx/CVE-2020-22005.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22005", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22006.json b/2020/22xxx/CVE-2020-22006.json new file mode 100644 index 00000000000..242eac6a10f --- /dev/null +++ b/2020/22xxx/CVE-2020-22006.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22006", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From fe277a0580346dae565ac050d9b029fefb76a976 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:02:06 +0000 Subject: [PATCH 04/78] "-Synchronized-Data." --- 2020/21xxx/CVE-2020-21496.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21497.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21498.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21499.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21500.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21501.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21502.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21503.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21504.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21505.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21506.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21507.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21508.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21509.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21510.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21511.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21512.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21513.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21514.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21515.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21516.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21517.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21518.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21519.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21520.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21521.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21522.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21523.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21524.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21525.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21526.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21527.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21528.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21752.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21753.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21754.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21755.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21756.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21757.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21758.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21759.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21760.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21761.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21762.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21763.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21764.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21765.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21766.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21767.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21768.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21769.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21770.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21771.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21772.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21773.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21774.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21775.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21776.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21777.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21778.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21779.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21780.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21781.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21782.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21783.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21784.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22007.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22008.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22009.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22010.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22011.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22012.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22013.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22014.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22015.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22016.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22017.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22018.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22019.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22020.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22021.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22022.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22023.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22024.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22025.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22026.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22027.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22028.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22029.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22030.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22031.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22032.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22033.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22034.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22035.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22036.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22037.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22038.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22039.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22040.json | 18 ++++++++++++++++++ 100 files changed, 1800 insertions(+) create mode 100644 2020/21xxx/CVE-2020-21496.json create mode 100644 2020/21xxx/CVE-2020-21497.json create mode 100644 2020/21xxx/CVE-2020-21498.json create mode 100644 2020/21xxx/CVE-2020-21499.json create mode 100644 2020/21xxx/CVE-2020-21500.json create mode 100644 2020/21xxx/CVE-2020-21501.json create mode 100644 2020/21xxx/CVE-2020-21502.json create mode 100644 2020/21xxx/CVE-2020-21503.json create mode 100644 2020/21xxx/CVE-2020-21504.json create mode 100644 2020/21xxx/CVE-2020-21505.json create mode 100644 2020/21xxx/CVE-2020-21506.json create mode 100644 2020/21xxx/CVE-2020-21507.json create mode 100644 2020/21xxx/CVE-2020-21508.json create mode 100644 2020/21xxx/CVE-2020-21509.json create mode 100644 2020/21xxx/CVE-2020-21510.json create mode 100644 2020/21xxx/CVE-2020-21511.json create mode 100644 2020/21xxx/CVE-2020-21512.json create mode 100644 2020/21xxx/CVE-2020-21513.json create mode 100644 2020/21xxx/CVE-2020-21514.json create mode 100644 2020/21xxx/CVE-2020-21515.json create mode 100644 2020/21xxx/CVE-2020-21516.json create mode 100644 2020/21xxx/CVE-2020-21517.json create mode 100644 2020/21xxx/CVE-2020-21518.json create mode 100644 2020/21xxx/CVE-2020-21519.json create mode 100644 2020/21xxx/CVE-2020-21520.json create mode 100644 2020/21xxx/CVE-2020-21521.json create mode 100644 2020/21xxx/CVE-2020-21522.json create mode 100644 2020/21xxx/CVE-2020-21523.json create mode 100644 2020/21xxx/CVE-2020-21524.json create mode 100644 2020/21xxx/CVE-2020-21525.json create mode 100644 2020/21xxx/CVE-2020-21526.json create mode 100644 2020/21xxx/CVE-2020-21527.json create mode 100644 2020/21xxx/CVE-2020-21528.json create mode 100644 2020/21xxx/CVE-2020-21752.json create mode 100644 2020/21xxx/CVE-2020-21753.json create mode 100644 2020/21xxx/CVE-2020-21754.json create mode 100644 2020/21xxx/CVE-2020-21755.json create mode 100644 2020/21xxx/CVE-2020-21756.json create mode 100644 2020/21xxx/CVE-2020-21757.json create mode 100644 2020/21xxx/CVE-2020-21758.json create mode 100644 2020/21xxx/CVE-2020-21759.json create mode 100644 2020/21xxx/CVE-2020-21760.json create mode 100644 2020/21xxx/CVE-2020-21761.json create mode 100644 2020/21xxx/CVE-2020-21762.json create mode 100644 2020/21xxx/CVE-2020-21763.json create mode 100644 2020/21xxx/CVE-2020-21764.json create mode 100644 2020/21xxx/CVE-2020-21765.json create mode 100644 2020/21xxx/CVE-2020-21766.json create mode 100644 2020/21xxx/CVE-2020-21767.json create mode 100644 2020/21xxx/CVE-2020-21768.json create mode 100644 2020/21xxx/CVE-2020-21769.json create mode 100644 2020/21xxx/CVE-2020-21770.json create mode 100644 2020/21xxx/CVE-2020-21771.json create mode 100644 2020/21xxx/CVE-2020-21772.json create mode 100644 2020/21xxx/CVE-2020-21773.json create mode 100644 2020/21xxx/CVE-2020-21774.json create mode 100644 2020/21xxx/CVE-2020-21775.json create mode 100644 2020/21xxx/CVE-2020-21776.json create mode 100644 2020/21xxx/CVE-2020-21777.json create mode 100644 2020/21xxx/CVE-2020-21778.json create mode 100644 2020/21xxx/CVE-2020-21779.json create mode 100644 2020/21xxx/CVE-2020-21780.json create mode 100644 2020/21xxx/CVE-2020-21781.json create mode 100644 2020/21xxx/CVE-2020-21782.json create mode 100644 2020/21xxx/CVE-2020-21783.json create mode 100644 2020/21xxx/CVE-2020-21784.json create mode 100644 2020/22xxx/CVE-2020-22007.json create mode 100644 2020/22xxx/CVE-2020-22008.json create mode 100644 2020/22xxx/CVE-2020-22009.json create mode 100644 2020/22xxx/CVE-2020-22010.json create mode 100644 2020/22xxx/CVE-2020-22011.json create mode 100644 2020/22xxx/CVE-2020-22012.json create mode 100644 2020/22xxx/CVE-2020-22013.json create mode 100644 2020/22xxx/CVE-2020-22014.json create mode 100644 2020/22xxx/CVE-2020-22015.json create mode 100644 2020/22xxx/CVE-2020-22016.json create mode 100644 2020/22xxx/CVE-2020-22017.json create mode 100644 2020/22xxx/CVE-2020-22018.json create mode 100644 2020/22xxx/CVE-2020-22019.json create mode 100644 2020/22xxx/CVE-2020-22020.json create mode 100644 2020/22xxx/CVE-2020-22021.json create mode 100644 2020/22xxx/CVE-2020-22022.json create mode 100644 2020/22xxx/CVE-2020-22023.json create mode 100644 2020/22xxx/CVE-2020-22024.json create mode 100644 2020/22xxx/CVE-2020-22025.json create mode 100644 2020/22xxx/CVE-2020-22026.json create mode 100644 2020/22xxx/CVE-2020-22027.json create mode 100644 2020/22xxx/CVE-2020-22028.json create mode 100644 2020/22xxx/CVE-2020-22029.json create mode 100644 2020/22xxx/CVE-2020-22030.json create mode 100644 2020/22xxx/CVE-2020-22031.json create mode 100644 2020/22xxx/CVE-2020-22032.json create mode 100644 2020/22xxx/CVE-2020-22033.json create mode 100644 2020/22xxx/CVE-2020-22034.json create mode 100644 2020/22xxx/CVE-2020-22035.json create mode 100644 2020/22xxx/CVE-2020-22036.json create mode 100644 2020/22xxx/CVE-2020-22037.json create mode 100644 2020/22xxx/CVE-2020-22038.json create mode 100644 2020/22xxx/CVE-2020-22039.json create mode 100644 2020/22xxx/CVE-2020-22040.json diff --git a/2020/21xxx/CVE-2020-21496.json b/2020/21xxx/CVE-2020-21496.json new file mode 100644 index 00000000000..86826e35705 --- /dev/null +++ b/2020/21xxx/CVE-2020-21496.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21496", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21497.json b/2020/21xxx/CVE-2020-21497.json new file mode 100644 index 00000000000..1aac79112b8 --- /dev/null +++ b/2020/21xxx/CVE-2020-21497.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21497", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21498.json b/2020/21xxx/CVE-2020-21498.json new file mode 100644 index 00000000000..a1a1cccbd01 --- /dev/null +++ b/2020/21xxx/CVE-2020-21498.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21498", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21499.json b/2020/21xxx/CVE-2020-21499.json new file mode 100644 index 00000000000..24921e983df --- /dev/null +++ b/2020/21xxx/CVE-2020-21499.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21499", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21500.json b/2020/21xxx/CVE-2020-21500.json new file mode 100644 index 00000000000..d96c3c49138 --- /dev/null +++ b/2020/21xxx/CVE-2020-21500.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21500", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21501.json b/2020/21xxx/CVE-2020-21501.json new file mode 100644 index 00000000000..059c54ae22c --- /dev/null +++ b/2020/21xxx/CVE-2020-21501.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21501", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21502.json b/2020/21xxx/CVE-2020-21502.json new file mode 100644 index 00000000000..704d5848457 --- /dev/null +++ b/2020/21xxx/CVE-2020-21502.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21502", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21503.json b/2020/21xxx/CVE-2020-21503.json new file mode 100644 index 00000000000..f2949eeb2f4 --- /dev/null +++ b/2020/21xxx/CVE-2020-21503.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21503", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21504.json b/2020/21xxx/CVE-2020-21504.json new file mode 100644 index 00000000000..c2deac72f6a --- /dev/null +++ b/2020/21xxx/CVE-2020-21504.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21504", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21505.json b/2020/21xxx/CVE-2020-21505.json new file mode 100644 index 00000000000..46ad0955c82 --- /dev/null +++ b/2020/21xxx/CVE-2020-21505.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21505", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21506.json b/2020/21xxx/CVE-2020-21506.json new file mode 100644 index 00000000000..5fdcd638282 --- /dev/null +++ b/2020/21xxx/CVE-2020-21506.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21506", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21507.json b/2020/21xxx/CVE-2020-21507.json new file mode 100644 index 00000000000..57658d1528e --- /dev/null +++ b/2020/21xxx/CVE-2020-21507.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21507", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21508.json b/2020/21xxx/CVE-2020-21508.json new file mode 100644 index 00000000000..eebdcc1b301 --- /dev/null +++ b/2020/21xxx/CVE-2020-21508.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21508", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21509.json b/2020/21xxx/CVE-2020-21509.json new file mode 100644 index 00000000000..2a63f35dfb6 --- /dev/null +++ b/2020/21xxx/CVE-2020-21509.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21509", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21510.json b/2020/21xxx/CVE-2020-21510.json new file mode 100644 index 00000000000..e76d5446a57 --- /dev/null +++ b/2020/21xxx/CVE-2020-21510.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21510", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21511.json b/2020/21xxx/CVE-2020-21511.json new file mode 100644 index 00000000000..dcd0729da54 --- /dev/null +++ b/2020/21xxx/CVE-2020-21511.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21511", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21512.json b/2020/21xxx/CVE-2020-21512.json new file mode 100644 index 00000000000..7b0eea3523b --- /dev/null +++ b/2020/21xxx/CVE-2020-21512.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21512", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21513.json b/2020/21xxx/CVE-2020-21513.json new file mode 100644 index 00000000000..ed1b3c1d716 --- /dev/null +++ b/2020/21xxx/CVE-2020-21513.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21513", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21514.json b/2020/21xxx/CVE-2020-21514.json new file mode 100644 index 00000000000..f8cfd2ee7cf --- /dev/null +++ b/2020/21xxx/CVE-2020-21514.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21514", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21515.json b/2020/21xxx/CVE-2020-21515.json new file mode 100644 index 00000000000..eacf9a031fb --- /dev/null +++ b/2020/21xxx/CVE-2020-21515.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21515", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21516.json b/2020/21xxx/CVE-2020-21516.json new file mode 100644 index 00000000000..1927c5c6318 --- /dev/null +++ b/2020/21xxx/CVE-2020-21516.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21516", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21517.json b/2020/21xxx/CVE-2020-21517.json new file mode 100644 index 00000000000..ae4494f77d8 --- /dev/null +++ b/2020/21xxx/CVE-2020-21517.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21517", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21518.json b/2020/21xxx/CVE-2020-21518.json new file mode 100644 index 00000000000..0cdbfa5cfce --- /dev/null +++ b/2020/21xxx/CVE-2020-21518.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21518", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21519.json b/2020/21xxx/CVE-2020-21519.json new file mode 100644 index 00000000000..c3893dabaaf --- /dev/null +++ b/2020/21xxx/CVE-2020-21519.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21519", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21520.json b/2020/21xxx/CVE-2020-21520.json new file mode 100644 index 00000000000..9a9c32be8b1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21520.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21520", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21521.json b/2020/21xxx/CVE-2020-21521.json new file mode 100644 index 00000000000..554293b590f --- /dev/null +++ b/2020/21xxx/CVE-2020-21521.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21521", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21522.json b/2020/21xxx/CVE-2020-21522.json new file mode 100644 index 00000000000..41de22e6dff --- /dev/null +++ b/2020/21xxx/CVE-2020-21522.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21522", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21523.json b/2020/21xxx/CVE-2020-21523.json new file mode 100644 index 00000000000..524693cfa11 --- /dev/null +++ b/2020/21xxx/CVE-2020-21523.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21523", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21524.json b/2020/21xxx/CVE-2020-21524.json new file mode 100644 index 00000000000..5bdc3eeadf9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21524.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21524", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21525.json b/2020/21xxx/CVE-2020-21525.json new file mode 100644 index 00000000000..f6291bd372d --- /dev/null +++ b/2020/21xxx/CVE-2020-21525.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21525", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21526.json b/2020/21xxx/CVE-2020-21526.json new file mode 100644 index 00000000000..8ec5cff3e40 --- /dev/null +++ b/2020/21xxx/CVE-2020-21526.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21526", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21527.json b/2020/21xxx/CVE-2020-21527.json new file mode 100644 index 00000000000..65c1a33dee7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21527.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21527", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21528.json b/2020/21xxx/CVE-2020-21528.json new file mode 100644 index 00000000000..7c9baa5911d --- /dev/null +++ b/2020/21xxx/CVE-2020-21528.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21528", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21752.json b/2020/21xxx/CVE-2020-21752.json new file mode 100644 index 00000000000..5973b701632 --- /dev/null +++ b/2020/21xxx/CVE-2020-21752.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21752", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21753.json b/2020/21xxx/CVE-2020-21753.json new file mode 100644 index 00000000000..401c586f2f6 --- /dev/null +++ b/2020/21xxx/CVE-2020-21753.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21753", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21754.json b/2020/21xxx/CVE-2020-21754.json new file mode 100644 index 00000000000..18fb5eaec3b --- /dev/null +++ b/2020/21xxx/CVE-2020-21754.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21754", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21755.json b/2020/21xxx/CVE-2020-21755.json new file mode 100644 index 00000000000..a5f600e637f --- /dev/null +++ b/2020/21xxx/CVE-2020-21755.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21755", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21756.json b/2020/21xxx/CVE-2020-21756.json new file mode 100644 index 00000000000..216ecdcc7db --- /dev/null +++ b/2020/21xxx/CVE-2020-21756.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21756", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21757.json b/2020/21xxx/CVE-2020-21757.json new file mode 100644 index 00000000000..ff41a790408 --- /dev/null +++ b/2020/21xxx/CVE-2020-21757.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21757", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21758.json b/2020/21xxx/CVE-2020-21758.json new file mode 100644 index 00000000000..cefbfe324e2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21758.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21758", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21759.json b/2020/21xxx/CVE-2020-21759.json new file mode 100644 index 00000000000..b4a03b42ed2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21759.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21759", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21760.json b/2020/21xxx/CVE-2020-21760.json new file mode 100644 index 00000000000..eb7c28d6fe4 --- /dev/null +++ b/2020/21xxx/CVE-2020-21760.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21760", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21761.json b/2020/21xxx/CVE-2020-21761.json new file mode 100644 index 00000000000..93000a7a275 --- /dev/null +++ b/2020/21xxx/CVE-2020-21761.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21761", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21762.json b/2020/21xxx/CVE-2020-21762.json new file mode 100644 index 00000000000..3ecbde758a5 --- /dev/null +++ b/2020/21xxx/CVE-2020-21762.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21762", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21763.json b/2020/21xxx/CVE-2020-21763.json new file mode 100644 index 00000000000..086c0fb5147 --- /dev/null +++ b/2020/21xxx/CVE-2020-21763.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21763", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21764.json b/2020/21xxx/CVE-2020-21764.json new file mode 100644 index 00000000000..12ad365b133 --- /dev/null +++ b/2020/21xxx/CVE-2020-21764.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21764", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21765.json b/2020/21xxx/CVE-2020-21765.json new file mode 100644 index 00000000000..68eac0e7be2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21765.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21765", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21766.json b/2020/21xxx/CVE-2020-21766.json new file mode 100644 index 00000000000..8af1687aa5a --- /dev/null +++ b/2020/21xxx/CVE-2020-21766.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21766", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21767.json b/2020/21xxx/CVE-2020-21767.json new file mode 100644 index 00000000000..0b67b29176a --- /dev/null +++ b/2020/21xxx/CVE-2020-21767.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21767", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21768.json b/2020/21xxx/CVE-2020-21768.json new file mode 100644 index 00000000000..c2f481522a0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21768.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21768", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21769.json b/2020/21xxx/CVE-2020-21769.json new file mode 100644 index 00000000000..c4959dfdbd2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21769.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21769", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21770.json b/2020/21xxx/CVE-2020-21770.json new file mode 100644 index 00000000000..b0c7027b87a --- /dev/null +++ b/2020/21xxx/CVE-2020-21770.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21770", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21771.json b/2020/21xxx/CVE-2020-21771.json new file mode 100644 index 00000000000..746c9223058 --- /dev/null +++ b/2020/21xxx/CVE-2020-21771.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21771", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21772.json b/2020/21xxx/CVE-2020-21772.json new file mode 100644 index 00000000000..041e63db1da --- /dev/null +++ b/2020/21xxx/CVE-2020-21772.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21772", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21773.json b/2020/21xxx/CVE-2020-21773.json new file mode 100644 index 00000000000..333ed60722d --- /dev/null +++ b/2020/21xxx/CVE-2020-21773.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21773", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21774.json b/2020/21xxx/CVE-2020-21774.json new file mode 100644 index 00000000000..ecb61c41d2b --- /dev/null +++ b/2020/21xxx/CVE-2020-21774.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21774", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21775.json b/2020/21xxx/CVE-2020-21775.json new file mode 100644 index 00000000000..920e15bdab7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21775.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21775", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21776.json b/2020/21xxx/CVE-2020-21776.json new file mode 100644 index 00000000000..233112f3dc4 --- /dev/null +++ b/2020/21xxx/CVE-2020-21776.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21776", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21777.json b/2020/21xxx/CVE-2020-21777.json new file mode 100644 index 00000000000..264ceb1307f --- /dev/null +++ b/2020/21xxx/CVE-2020-21777.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21777", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21778.json b/2020/21xxx/CVE-2020-21778.json new file mode 100644 index 00000000000..f016ad5dbbf --- /dev/null +++ b/2020/21xxx/CVE-2020-21778.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21778", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21779.json b/2020/21xxx/CVE-2020-21779.json new file mode 100644 index 00000000000..06e4a333ee0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21779.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21779", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21780.json b/2020/21xxx/CVE-2020-21780.json new file mode 100644 index 00000000000..f17da41f8ea --- /dev/null +++ b/2020/21xxx/CVE-2020-21780.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21780", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21781.json b/2020/21xxx/CVE-2020-21781.json new file mode 100644 index 00000000000..971151c154c --- /dev/null +++ b/2020/21xxx/CVE-2020-21781.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21781", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21782.json b/2020/21xxx/CVE-2020-21782.json new file mode 100644 index 00000000000..3224753558b --- /dev/null +++ b/2020/21xxx/CVE-2020-21782.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21782", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21783.json b/2020/21xxx/CVE-2020-21783.json new file mode 100644 index 00000000000..e88802bd4e3 --- /dev/null +++ b/2020/21xxx/CVE-2020-21783.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21783", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21784.json b/2020/21xxx/CVE-2020-21784.json new file mode 100644 index 00000000000..9b3242486b0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21784.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21784", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22007.json b/2020/22xxx/CVE-2020-22007.json new file mode 100644 index 00000000000..a40ce6591c8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22007.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22007", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22008.json b/2020/22xxx/CVE-2020-22008.json new file mode 100644 index 00000000000..ef1d2d8daa8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22008.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22008", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22009.json b/2020/22xxx/CVE-2020-22009.json new file mode 100644 index 00000000000..feeb564a40b --- /dev/null +++ b/2020/22xxx/CVE-2020-22009.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22009", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22010.json b/2020/22xxx/CVE-2020-22010.json new file mode 100644 index 00000000000..6bdae9c7ecf --- /dev/null +++ b/2020/22xxx/CVE-2020-22010.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22010", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22011.json b/2020/22xxx/CVE-2020-22011.json new file mode 100644 index 00000000000..bf53538d5b6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22011.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22011", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22012.json b/2020/22xxx/CVE-2020-22012.json new file mode 100644 index 00000000000..831f5fee051 --- /dev/null +++ b/2020/22xxx/CVE-2020-22012.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22012", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22013.json b/2020/22xxx/CVE-2020-22013.json new file mode 100644 index 00000000000..10c2508ba11 --- /dev/null +++ b/2020/22xxx/CVE-2020-22013.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22013", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22014.json b/2020/22xxx/CVE-2020-22014.json new file mode 100644 index 00000000000..8ce23b8aeb6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22014.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22014", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22015.json b/2020/22xxx/CVE-2020-22015.json new file mode 100644 index 00000000000..96b70c48583 --- /dev/null +++ b/2020/22xxx/CVE-2020-22015.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22015", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22016.json b/2020/22xxx/CVE-2020-22016.json new file mode 100644 index 00000000000..cddea617040 --- /dev/null +++ b/2020/22xxx/CVE-2020-22016.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22016", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22017.json b/2020/22xxx/CVE-2020-22017.json new file mode 100644 index 00000000000..166de2f9a4e --- /dev/null +++ b/2020/22xxx/CVE-2020-22017.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22017", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22018.json b/2020/22xxx/CVE-2020-22018.json new file mode 100644 index 00000000000..46e0b59e9cf --- /dev/null +++ b/2020/22xxx/CVE-2020-22018.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22018", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22019.json b/2020/22xxx/CVE-2020-22019.json new file mode 100644 index 00000000000..e903eb10681 --- /dev/null +++ b/2020/22xxx/CVE-2020-22019.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22019", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22020.json b/2020/22xxx/CVE-2020-22020.json new file mode 100644 index 00000000000..a6fc3d795d5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22020.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22020", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22021.json b/2020/22xxx/CVE-2020-22021.json new file mode 100644 index 00000000000..bd721df3e4b --- /dev/null +++ b/2020/22xxx/CVE-2020-22021.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22021", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22022.json b/2020/22xxx/CVE-2020-22022.json new file mode 100644 index 00000000000..4e7ea54a785 --- /dev/null +++ b/2020/22xxx/CVE-2020-22022.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22022", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22023.json b/2020/22xxx/CVE-2020-22023.json new file mode 100644 index 00000000000..6cac54548b7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22023.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22023", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22024.json b/2020/22xxx/CVE-2020-22024.json new file mode 100644 index 00000000000..b7374818420 --- /dev/null +++ b/2020/22xxx/CVE-2020-22024.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22024", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22025.json b/2020/22xxx/CVE-2020-22025.json new file mode 100644 index 00000000000..cf59c88c24f --- /dev/null +++ b/2020/22xxx/CVE-2020-22025.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22025", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22026.json b/2020/22xxx/CVE-2020-22026.json new file mode 100644 index 00000000000..179f365c3e8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22026.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22026", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22027.json b/2020/22xxx/CVE-2020-22027.json new file mode 100644 index 00000000000..5011fcaccd2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22027.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22027", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22028.json b/2020/22xxx/CVE-2020-22028.json new file mode 100644 index 00000000000..923a6b781b4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22028.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22028", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22029.json b/2020/22xxx/CVE-2020-22029.json new file mode 100644 index 00000000000..4b301cd29e1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22029.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22029", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22030.json b/2020/22xxx/CVE-2020-22030.json new file mode 100644 index 00000000000..06f96788bdc --- /dev/null +++ b/2020/22xxx/CVE-2020-22030.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22030", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22031.json b/2020/22xxx/CVE-2020-22031.json new file mode 100644 index 00000000000..a05d3dac9b0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22031.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22031", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22032.json b/2020/22xxx/CVE-2020-22032.json new file mode 100644 index 00000000000..87400fdba87 --- /dev/null +++ b/2020/22xxx/CVE-2020-22032.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22032", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22033.json b/2020/22xxx/CVE-2020-22033.json new file mode 100644 index 00000000000..a926f5296b1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22033.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22033", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22034.json b/2020/22xxx/CVE-2020-22034.json new file mode 100644 index 00000000000..dc6772d40ee --- /dev/null +++ b/2020/22xxx/CVE-2020-22034.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22034", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22035.json b/2020/22xxx/CVE-2020-22035.json new file mode 100644 index 00000000000..cd680b5a6b8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22035.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22035", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22036.json b/2020/22xxx/CVE-2020-22036.json new file mode 100644 index 00000000000..7f78898cf0d --- /dev/null +++ b/2020/22xxx/CVE-2020-22036.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22036", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22037.json b/2020/22xxx/CVE-2020-22037.json new file mode 100644 index 00000000000..f45bf020627 --- /dev/null +++ b/2020/22xxx/CVE-2020-22037.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22037", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22038.json b/2020/22xxx/CVE-2020-22038.json new file mode 100644 index 00000000000..6f6f2840e23 --- /dev/null +++ b/2020/22xxx/CVE-2020-22038.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22038", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22039.json b/2020/22xxx/CVE-2020-22039.json new file mode 100644 index 00000000000..62fc8700a30 --- /dev/null +++ b/2020/22xxx/CVE-2020-22039.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22039", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22040.json b/2020/22xxx/CVE-2020-22040.json new file mode 100644 index 00000000000..52a57141dd3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22040.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22040", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 95569aa4a6d534a1d576a22f4fd49ddb4a81b2bc Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:02:36 +0000 Subject: [PATCH 05/78] "-Synchronized-Data." --- 2019/4xxx/CVE-2019-4582.json | 178 +++++++++++++++--------------- 2020/21xxx/CVE-2020-21529.json | 18 +++ 2020/21xxx/CVE-2020-21530.json | 18 +++ 2020/21xxx/CVE-2020-21531.json | 18 +++ 2020/21xxx/CVE-2020-21532.json | 18 +++ 2020/21xxx/CVE-2020-21533.json | 18 +++ 2020/21xxx/CVE-2020-21534.json | 18 +++ 2020/21xxx/CVE-2020-21535.json | 18 +++ 2020/21xxx/CVE-2020-21536.json | 18 +++ 2020/21xxx/CVE-2020-21537.json | 18 +++ 2020/21xxx/CVE-2020-21538.json | 18 +++ 2020/21xxx/CVE-2020-21539.json | 18 +++ 2020/21xxx/CVE-2020-21540.json | 18 +++ 2020/21xxx/CVE-2020-21541.json | 18 +++ 2020/21xxx/CVE-2020-21542.json | 18 +++ 2020/21xxx/CVE-2020-21543.json | 18 +++ 2020/21xxx/CVE-2020-21544.json | 18 +++ 2020/21xxx/CVE-2020-21545.json | 18 +++ 2020/21xxx/CVE-2020-21546.json | 18 +++ 2020/21xxx/CVE-2020-21547.json | 18 +++ 2020/21xxx/CVE-2020-21548.json | 18 +++ 2020/21xxx/CVE-2020-21549.json | 18 +++ 2020/21xxx/CVE-2020-21550.json | 18 +++ 2020/21xxx/CVE-2020-21551.json | 18 +++ 2020/21xxx/CVE-2020-21552.json | 18 +++ 2020/21xxx/CVE-2020-21553.json | 18 +++ 2020/21xxx/CVE-2020-21554.json | 18 +++ 2020/21xxx/CVE-2020-21555.json | 18 +++ 2020/21xxx/CVE-2020-21556.json | 18 +++ 2020/21xxx/CVE-2020-21557.json | 18 +++ 2020/21xxx/CVE-2020-21558.json | 18 +++ 2020/21xxx/CVE-2020-21559.json | 18 +++ 2020/21xxx/CVE-2020-21560.json | 18 +++ 2020/21xxx/CVE-2020-21561.json | 18 +++ 2020/21xxx/CVE-2020-21562.json | 18 +++ 2020/21xxx/CVE-2020-21785.json | 18 +++ 2020/21xxx/CVE-2020-21786.json | 18 +++ 2020/21xxx/CVE-2020-21787.json | 18 +++ 2020/21xxx/CVE-2020-21788.json | 18 +++ 2020/21xxx/CVE-2020-21789.json | 18 +++ 2020/21xxx/CVE-2020-21790.json | 18 +++ 2020/21xxx/CVE-2020-21791.json | 18 +++ 2020/21xxx/CVE-2020-21792.json | 18 +++ 2020/21xxx/CVE-2020-21793.json | 18 +++ 2020/21xxx/CVE-2020-21794.json | 18 +++ 2020/21xxx/CVE-2020-21795.json | 18 +++ 2020/21xxx/CVE-2020-21796.json | 18 +++ 2020/21xxx/CVE-2020-21797.json | 18 +++ 2020/21xxx/CVE-2020-21798.json | 18 +++ 2020/21xxx/CVE-2020-21799.json | 18 +++ 2020/21xxx/CVE-2020-21800.json | 18 +++ 2020/21xxx/CVE-2020-21801.json | 18 +++ 2020/21xxx/CVE-2020-21802.json | 18 +++ 2020/21xxx/CVE-2020-21803.json | 18 +++ 2020/21xxx/CVE-2020-21804.json | 18 +++ 2020/21xxx/CVE-2020-21805.json | 18 +++ 2020/21xxx/CVE-2020-21806.json | 18 +++ 2020/21xxx/CVE-2020-21807.json | 18 +++ 2020/21xxx/CVE-2020-21808.json | 18 +++ 2020/21xxx/CVE-2020-21809.json | 18 +++ 2020/21xxx/CVE-2020-21810.json | 18 +++ 2020/21xxx/CVE-2020-21811.json | 18 +++ 2020/21xxx/CVE-2020-21812.json | 18 +++ 2020/21xxx/CVE-2020-21813.json | 18 +++ 2020/21xxx/CVE-2020-21814.json | 18 +++ 2020/21xxx/CVE-2020-21815.json | 18 +++ 2020/21xxx/CVE-2020-21816.json | 18 +++ 2020/21xxx/CVE-2020-21817.json | 18 +++ 2020/22xxx/CVE-2020-22041.json | 18 +++ 2020/22xxx/CVE-2020-22042.json | 18 +++ 2020/22xxx/CVE-2020-22043.json | 18 +++ 2020/22xxx/CVE-2020-22044.json | 18 +++ 2020/22xxx/CVE-2020-22045.json | 18 +++ 2020/22xxx/CVE-2020-22046.json | 18 +++ 2020/22xxx/CVE-2020-22047.json | 18 +++ 2020/22xxx/CVE-2020-22048.json | 18 +++ 2020/22xxx/CVE-2020-22049.json | 18 +++ 2020/22xxx/CVE-2020-22050.json | 18 +++ 2020/22xxx/CVE-2020-22051.json | 18 +++ 2020/22xxx/CVE-2020-22052.json | 18 +++ 2020/22xxx/CVE-2020-22053.json | 18 +++ 2020/22xxx/CVE-2020-22054.json | 18 +++ 2020/22xxx/CVE-2020-22055.json | 18 +++ 2020/22xxx/CVE-2020-22056.json | 18 +++ 2020/22xxx/CVE-2020-22057.json | 18 +++ 2020/22xxx/CVE-2020-22058.json | 18 +++ 2020/22xxx/CVE-2020-22059.json | 18 +++ 2020/22xxx/CVE-2020-22060.json | 18 +++ 2020/22xxx/CVE-2020-22061.json | 18 +++ 2020/22xxx/CVE-2020-22062.json | 18 +++ 2020/22xxx/CVE-2020-22063.json | 18 +++ 2020/22xxx/CVE-2020-22064.json | 18 +++ 2020/22xxx/CVE-2020-22065.json | 18 +++ 2020/22xxx/CVE-2020-22066.json | 18 +++ 2020/22xxx/CVE-2020-22067.json | 18 +++ 2020/22xxx/CVE-2020-22068.json | 18 +++ 2020/22xxx/CVE-2020-22069.json | 18 +++ 2020/22xxx/CVE-2020-22070.json | 18 +++ 2020/22xxx/CVE-2020-22071.json | 18 +++ 2020/4xxx/CVE-2020-4589.json | 194 ++++++++++++++++----------------- 100 files changed, 1950 insertions(+), 186 deletions(-) create mode 100644 2020/21xxx/CVE-2020-21529.json create mode 100644 2020/21xxx/CVE-2020-21530.json create mode 100644 2020/21xxx/CVE-2020-21531.json create mode 100644 2020/21xxx/CVE-2020-21532.json create mode 100644 2020/21xxx/CVE-2020-21533.json create mode 100644 2020/21xxx/CVE-2020-21534.json create mode 100644 2020/21xxx/CVE-2020-21535.json create mode 100644 2020/21xxx/CVE-2020-21536.json create mode 100644 2020/21xxx/CVE-2020-21537.json create mode 100644 2020/21xxx/CVE-2020-21538.json create mode 100644 2020/21xxx/CVE-2020-21539.json create mode 100644 2020/21xxx/CVE-2020-21540.json create mode 100644 2020/21xxx/CVE-2020-21541.json create mode 100644 2020/21xxx/CVE-2020-21542.json create mode 100644 2020/21xxx/CVE-2020-21543.json create mode 100644 2020/21xxx/CVE-2020-21544.json create mode 100644 2020/21xxx/CVE-2020-21545.json create mode 100644 2020/21xxx/CVE-2020-21546.json create mode 100644 2020/21xxx/CVE-2020-21547.json create mode 100644 2020/21xxx/CVE-2020-21548.json create mode 100644 2020/21xxx/CVE-2020-21549.json create mode 100644 2020/21xxx/CVE-2020-21550.json create mode 100644 2020/21xxx/CVE-2020-21551.json create mode 100644 2020/21xxx/CVE-2020-21552.json create mode 100644 2020/21xxx/CVE-2020-21553.json create mode 100644 2020/21xxx/CVE-2020-21554.json create mode 100644 2020/21xxx/CVE-2020-21555.json create mode 100644 2020/21xxx/CVE-2020-21556.json create mode 100644 2020/21xxx/CVE-2020-21557.json create mode 100644 2020/21xxx/CVE-2020-21558.json create mode 100644 2020/21xxx/CVE-2020-21559.json create mode 100644 2020/21xxx/CVE-2020-21560.json create mode 100644 2020/21xxx/CVE-2020-21561.json create mode 100644 2020/21xxx/CVE-2020-21562.json create mode 100644 2020/21xxx/CVE-2020-21785.json create mode 100644 2020/21xxx/CVE-2020-21786.json create mode 100644 2020/21xxx/CVE-2020-21787.json create mode 100644 2020/21xxx/CVE-2020-21788.json create mode 100644 2020/21xxx/CVE-2020-21789.json create mode 100644 2020/21xxx/CVE-2020-21790.json create mode 100644 2020/21xxx/CVE-2020-21791.json create mode 100644 2020/21xxx/CVE-2020-21792.json create mode 100644 2020/21xxx/CVE-2020-21793.json create mode 100644 2020/21xxx/CVE-2020-21794.json create mode 100644 2020/21xxx/CVE-2020-21795.json create mode 100644 2020/21xxx/CVE-2020-21796.json create mode 100644 2020/21xxx/CVE-2020-21797.json create mode 100644 2020/21xxx/CVE-2020-21798.json create mode 100644 2020/21xxx/CVE-2020-21799.json create mode 100644 2020/21xxx/CVE-2020-21800.json create mode 100644 2020/21xxx/CVE-2020-21801.json create mode 100644 2020/21xxx/CVE-2020-21802.json create mode 100644 2020/21xxx/CVE-2020-21803.json create mode 100644 2020/21xxx/CVE-2020-21804.json create mode 100644 2020/21xxx/CVE-2020-21805.json create mode 100644 2020/21xxx/CVE-2020-21806.json create mode 100644 2020/21xxx/CVE-2020-21807.json create mode 100644 2020/21xxx/CVE-2020-21808.json create mode 100644 2020/21xxx/CVE-2020-21809.json create mode 100644 2020/21xxx/CVE-2020-21810.json create mode 100644 2020/21xxx/CVE-2020-21811.json create mode 100644 2020/21xxx/CVE-2020-21812.json create mode 100644 2020/21xxx/CVE-2020-21813.json create mode 100644 2020/21xxx/CVE-2020-21814.json create mode 100644 2020/21xxx/CVE-2020-21815.json create mode 100644 2020/21xxx/CVE-2020-21816.json create mode 100644 2020/21xxx/CVE-2020-21817.json create mode 100644 2020/22xxx/CVE-2020-22041.json create mode 100644 2020/22xxx/CVE-2020-22042.json create mode 100644 2020/22xxx/CVE-2020-22043.json create mode 100644 2020/22xxx/CVE-2020-22044.json create mode 100644 2020/22xxx/CVE-2020-22045.json create mode 100644 2020/22xxx/CVE-2020-22046.json create mode 100644 2020/22xxx/CVE-2020-22047.json create mode 100644 2020/22xxx/CVE-2020-22048.json create mode 100644 2020/22xxx/CVE-2020-22049.json create mode 100644 2020/22xxx/CVE-2020-22050.json create mode 100644 2020/22xxx/CVE-2020-22051.json create mode 100644 2020/22xxx/CVE-2020-22052.json create mode 100644 2020/22xxx/CVE-2020-22053.json create mode 100644 2020/22xxx/CVE-2020-22054.json create mode 100644 2020/22xxx/CVE-2020-22055.json create mode 100644 2020/22xxx/CVE-2020-22056.json create mode 100644 2020/22xxx/CVE-2020-22057.json create mode 100644 2020/22xxx/CVE-2020-22058.json create mode 100644 2020/22xxx/CVE-2020-22059.json create mode 100644 2020/22xxx/CVE-2020-22060.json create mode 100644 2020/22xxx/CVE-2020-22061.json create mode 100644 2020/22xxx/CVE-2020-22062.json create mode 100644 2020/22xxx/CVE-2020-22063.json create mode 100644 2020/22xxx/CVE-2020-22064.json create mode 100644 2020/22xxx/CVE-2020-22065.json create mode 100644 2020/22xxx/CVE-2020-22066.json create mode 100644 2020/22xxx/CVE-2020-22067.json create mode 100644 2020/22xxx/CVE-2020-22068.json create mode 100644 2020/22xxx/CVE-2020-22069.json create mode 100644 2020/22xxx/CVE-2020-22070.json create mode 100644 2020/22xxx/CVE-2020-22071.json diff --git a/2019/4xxx/CVE-2019-4582.json b/2019/4xxx/CVE-2019-4582.json index b69a0b0df52..1b9fb6b5d4e 100644 --- a/2019/4xxx/CVE-2019-4582.json +++ b/2019/4xxx/CVE-2019-4582.json @@ -1,93 +1,93 @@ { - "references" : { - "reference_data" : [ - { - "name" : "https://www.ibm.com/support/pages/node/6258321", - "refsource" : "CONFIRM", - "url" : "https://www.ibm.com/support/pages/node/6258321", - "title" : "IBM Security Bulletin 6258321 (Maximo Asset Management)" - }, - { - "name" : "ibm-maximo-cve20194582-dir-traversal (167288)", - "refsource" : "XF", - "title" : "X-Force Vulnerability Report", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/167288" - } - ] - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "impact" : { - "cvssv3" : { - "BM" : { - "AV" : "N", - "A" : "N", - "S" : "U", - "UI" : "N", - "SCORE" : "4.300", - "AC" : "L", - "C" : "L", - "PR" : "L", - "I" : "N" - }, - "TM" : { - "RC" : "C", - "RL" : "O", - "E" : "U" - } - } - }, - "CVE_data_meta" : { - "ASSIGNER" : "psirt@us.ibm.com", - "ID" : "CVE-2019-4582", - "DATE_PUBLIC" : "2020-08-12T00:00:00", - "STATE" : "PUBLIC" - }, - "data_version" : "4.0", - "affects" : { - "vendor" : { - "vendor_data" : [ + "references": { + "reference_data": [ { - "vendor_name" : "IBM", - "product" : { - "product_data" : [ - { - "product_name" : "Maximo Asset Management", - "version" : { - "version_data" : [ - { - "version_value" : "7.6.0" - }, - { - "version_value" : "7.6.1" - } - ] - } - } - ] - } + "name": "https://www.ibm.com/support/pages/node/6258321", + "refsource": "CONFIRM", + "url": "https://www.ibm.com/support/pages/node/6258321", + "title": "IBM Security Bulletin 6258321 (Maximo Asset Management)" + }, + { + "name": "ibm-maximo-cve20194582-dir-traversal (167288)", + "refsource": "XF", + "title": "X-Force Vulnerability Report", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/167288" } - ] - } - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Obtain Information", - "lang" : "eng" - } + ] + }, + "data_format": "MITRE", + "data_type": "CVE", + "impact": { + "cvssv3": { + "BM": { + "AV": "N", + "A": "N", + "S": "U", + "UI": "N", + "SCORE": "4.300", + "AC": "L", + "C": "L", + "PR": "L", + "I": "N" + }, + "TM": { + "RC": "C", + "RL": "O", + "E": "U" + } + } + }, + "CVE_data_meta": { + "ASSIGNER": "psirt@us.ibm.com", + "ID": "CVE-2019-4582", + "DATE_PUBLIC": "2020-08-12T00:00:00", + "STATE": "PUBLIC" + }, + "data_version": "4.0", + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "Maximo Asset Management", + "version": { + "version_data": [ + { + "version_value": "7.6.0" + }, + { + "version_value": "7.6.1" + } + ] + } + } + ] + } + } ] - } - ] - }, - "description" : { - "description_data" : [ - { - "value" : "IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 167288.", - "lang" : "eng" - } - ] - } -} + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "value": "Obtain Information", + "lang": "eng" + } + ] + } + ] + }, + "description": { + "description_data": [ + { + "value": "IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 167288.", + "lang": "eng" + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21529.json b/2020/21xxx/CVE-2020-21529.json new file mode 100644 index 00000000000..4e5304b3b53 --- /dev/null +++ b/2020/21xxx/CVE-2020-21529.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21529", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21530.json b/2020/21xxx/CVE-2020-21530.json new file mode 100644 index 00000000000..36b74138a65 --- /dev/null +++ b/2020/21xxx/CVE-2020-21530.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21530", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21531.json b/2020/21xxx/CVE-2020-21531.json new file mode 100644 index 00000000000..3a06755ec53 --- /dev/null +++ b/2020/21xxx/CVE-2020-21531.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21531", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21532.json b/2020/21xxx/CVE-2020-21532.json new file mode 100644 index 00000000000..1a3a2dec0ef --- /dev/null +++ b/2020/21xxx/CVE-2020-21532.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21532", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21533.json b/2020/21xxx/CVE-2020-21533.json new file mode 100644 index 00000000000..64aa4bdfc63 --- /dev/null +++ b/2020/21xxx/CVE-2020-21533.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21533", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21534.json b/2020/21xxx/CVE-2020-21534.json new file mode 100644 index 00000000000..2290f5890c0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21534.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21534", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21535.json b/2020/21xxx/CVE-2020-21535.json new file mode 100644 index 00000000000..3e1b22b82a9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21535.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21535", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21536.json b/2020/21xxx/CVE-2020-21536.json new file mode 100644 index 00000000000..66a340cb04f --- /dev/null +++ b/2020/21xxx/CVE-2020-21536.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21536", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21537.json b/2020/21xxx/CVE-2020-21537.json new file mode 100644 index 00000000000..c786b11226c --- /dev/null +++ b/2020/21xxx/CVE-2020-21537.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21537", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21538.json b/2020/21xxx/CVE-2020-21538.json new file mode 100644 index 00000000000..2e3dea42aa4 --- /dev/null +++ b/2020/21xxx/CVE-2020-21538.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21538", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21539.json b/2020/21xxx/CVE-2020-21539.json new file mode 100644 index 00000000000..1413ab8d449 --- /dev/null +++ b/2020/21xxx/CVE-2020-21539.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21539", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21540.json b/2020/21xxx/CVE-2020-21540.json new file mode 100644 index 00000000000..51d079fceba --- /dev/null +++ b/2020/21xxx/CVE-2020-21540.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21540", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21541.json b/2020/21xxx/CVE-2020-21541.json new file mode 100644 index 00000000000..c65561af91b --- /dev/null +++ b/2020/21xxx/CVE-2020-21541.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21541", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21542.json b/2020/21xxx/CVE-2020-21542.json new file mode 100644 index 00000000000..e0a2c5ea244 --- /dev/null +++ b/2020/21xxx/CVE-2020-21542.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21542", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21543.json b/2020/21xxx/CVE-2020-21543.json new file mode 100644 index 00000000000..6deeb700553 --- /dev/null +++ b/2020/21xxx/CVE-2020-21543.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21543", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21544.json b/2020/21xxx/CVE-2020-21544.json new file mode 100644 index 00000000000..0e5e31321e3 --- /dev/null +++ b/2020/21xxx/CVE-2020-21544.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21544", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21545.json b/2020/21xxx/CVE-2020-21545.json new file mode 100644 index 00000000000..5b695a650ed --- /dev/null +++ b/2020/21xxx/CVE-2020-21545.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21545", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21546.json b/2020/21xxx/CVE-2020-21546.json new file mode 100644 index 00000000000..370b2608f67 --- /dev/null +++ b/2020/21xxx/CVE-2020-21546.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21546", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21547.json b/2020/21xxx/CVE-2020-21547.json new file mode 100644 index 00000000000..80e3cb449ce --- /dev/null +++ b/2020/21xxx/CVE-2020-21547.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21547", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21548.json b/2020/21xxx/CVE-2020-21548.json new file mode 100644 index 00000000000..fcbd1fd24c6 --- /dev/null +++ b/2020/21xxx/CVE-2020-21548.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21548", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21549.json b/2020/21xxx/CVE-2020-21549.json new file mode 100644 index 00000000000..5768e2856e1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21549.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21549", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21550.json b/2020/21xxx/CVE-2020-21550.json new file mode 100644 index 00000000000..143b96c3fcf --- /dev/null +++ b/2020/21xxx/CVE-2020-21550.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21550", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21551.json b/2020/21xxx/CVE-2020-21551.json new file mode 100644 index 00000000000..207534cc799 --- /dev/null +++ b/2020/21xxx/CVE-2020-21551.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21551", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21552.json b/2020/21xxx/CVE-2020-21552.json new file mode 100644 index 00000000000..7e362ecce82 --- /dev/null +++ b/2020/21xxx/CVE-2020-21552.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21552", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21553.json b/2020/21xxx/CVE-2020-21553.json new file mode 100644 index 00000000000..0c0a99be792 --- /dev/null +++ b/2020/21xxx/CVE-2020-21553.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21553", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21554.json b/2020/21xxx/CVE-2020-21554.json new file mode 100644 index 00000000000..d720f99d722 --- /dev/null +++ b/2020/21xxx/CVE-2020-21554.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21554", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21555.json b/2020/21xxx/CVE-2020-21555.json new file mode 100644 index 00000000000..afe9d57d71f --- /dev/null +++ b/2020/21xxx/CVE-2020-21555.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21555", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21556.json b/2020/21xxx/CVE-2020-21556.json new file mode 100644 index 00000000000..a309a4f195d --- /dev/null +++ b/2020/21xxx/CVE-2020-21556.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21556", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21557.json b/2020/21xxx/CVE-2020-21557.json new file mode 100644 index 00000000000..c95d812e8f9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21557.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21557", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21558.json b/2020/21xxx/CVE-2020-21558.json new file mode 100644 index 00000000000..8c473956267 --- /dev/null +++ b/2020/21xxx/CVE-2020-21558.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21558", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21559.json b/2020/21xxx/CVE-2020-21559.json new file mode 100644 index 00000000000..efbb120b6b6 --- /dev/null +++ b/2020/21xxx/CVE-2020-21559.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21559", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21560.json b/2020/21xxx/CVE-2020-21560.json new file mode 100644 index 00000000000..04b67302ca9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21560.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21560", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21561.json b/2020/21xxx/CVE-2020-21561.json new file mode 100644 index 00000000000..446af9afa98 --- /dev/null +++ b/2020/21xxx/CVE-2020-21561.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21561", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21562.json b/2020/21xxx/CVE-2020-21562.json new file mode 100644 index 00000000000..7dbecaf7880 --- /dev/null +++ b/2020/21xxx/CVE-2020-21562.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21562", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21785.json b/2020/21xxx/CVE-2020-21785.json new file mode 100644 index 00000000000..8f81f88455e --- /dev/null +++ b/2020/21xxx/CVE-2020-21785.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21785", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21786.json b/2020/21xxx/CVE-2020-21786.json new file mode 100644 index 00000000000..9da3b652d41 --- /dev/null +++ b/2020/21xxx/CVE-2020-21786.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21786", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21787.json b/2020/21xxx/CVE-2020-21787.json new file mode 100644 index 00000000000..5a1722cb96a --- /dev/null +++ b/2020/21xxx/CVE-2020-21787.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21787", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21788.json b/2020/21xxx/CVE-2020-21788.json new file mode 100644 index 00000000000..d84aeb9eb54 --- /dev/null +++ b/2020/21xxx/CVE-2020-21788.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21788", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21789.json b/2020/21xxx/CVE-2020-21789.json new file mode 100644 index 00000000000..bee1977ca91 --- /dev/null +++ b/2020/21xxx/CVE-2020-21789.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21789", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21790.json b/2020/21xxx/CVE-2020-21790.json new file mode 100644 index 00000000000..18e6eb6970c --- /dev/null +++ b/2020/21xxx/CVE-2020-21790.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21790", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21791.json b/2020/21xxx/CVE-2020-21791.json new file mode 100644 index 00000000000..2f918276f7a --- /dev/null +++ b/2020/21xxx/CVE-2020-21791.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21791", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21792.json b/2020/21xxx/CVE-2020-21792.json new file mode 100644 index 00000000000..865b35956a8 --- /dev/null +++ b/2020/21xxx/CVE-2020-21792.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21792", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21793.json b/2020/21xxx/CVE-2020-21793.json new file mode 100644 index 00000000000..9ada8c99cbf --- /dev/null +++ b/2020/21xxx/CVE-2020-21793.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21793", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21794.json b/2020/21xxx/CVE-2020-21794.json new file mode 100644 index 00000000000..493c10c4864 --- /dev/null +++ b/2020/21xxx/CVE-2020-21794.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21794", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21795.json b/2020/21xxx/CVE-2020-21795.json new file mode 100644 index 00000000000..6493bf722dc --- /dev/null +++ b/2020/21xxx/CVE-2020-21795.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21795", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21796.json b/2020/21xxx/CVE-2020-21796.json new file mode 100644 index 00000000000..eefbd3070f0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21796.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21796", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21797.json b/2020/21xxx/CVE-2020-21797.json new file mode 100644 index 00000000000..f2fd3915a88 --- /dev/null +++ b/2020/21xxx/CVE-2020-21797.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21797", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21798.json b/2020/21xxx/CVE-2020-21798.json new file mode 100644 index 00000000000..745b7766a73 --- /dev/null +++ b/2020/21xxx/CVE-2020-21798.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21798", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21799.json b/2020/21xxx/CVE-2020-21799.json new file mode 100644 index 00000000000..c39d0b2b786 --- /dev/null +++ b/2020/21xxx/CVE-2020-21799.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21799", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21800.json b/2020/21xxx/CVE-2020-21800.json new file mode 100644 index 00000000000..f447cf99259 --- /dev/null +++ b/2020/21xxx/CVE-2020-21800.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21800", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21801.json b/2020/21xxx/CVE-2020-21801.json new file mode 100644 index 00000000000..05482ad36a0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21801.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21801", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21802.json b/2020/21xxx/CVE-2020-21802.json new file mode 100644 index 00000000000..edc6efd2b9b --- /dev/null +++ b/2020/21xxx/CVE-2020-21802.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21802", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21803.json b/2020/21xxx/CVE-2020-21803.json new file mode 100644 index 00000000000..8904b0f1de9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21803.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21803", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21804.json b/2020/21xxx/CVE-2020-21804.json new file mode 100644 index 00000000000..89f6d10423a --- /dev/null +++ b/2020/21xxx/CVE-2020-21804.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21804", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21805.json b/2020/21xxx/CVE-2020-21805.json new file mode 100644 index 00000000000..8e9efe40341 --- /dev/null +++ b/2020/21xxx/CVE-2020-21805.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21805", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21806.json b/2020/21xxx/CVE-2020-21806.json new file mode 100644 index 00000000000..73b6c78acca --- /dev/null +++ b/2020/21xxx/CVE-2020-21806.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21806", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21807.json b/2020/21xxx/CVE-2020-21807.json new file mode 100644 index 00000000000..f8d5eddd70a --- /dev/null +++ b/2020/21xxx/CVE-2020-21807.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21807", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21808.json b/2020/21xxx/CVE-2020-21808.json new file mode 100644 index 00000000000..e9ea51fcdb5 --- /dev/null +++ b/2020/21xxx/CVE-2020-21808.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21808", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21809.json b/2020/21xxx/CVE-2020-21809.json new file mode 100644 index 00000000000..93a6c1b9784 --- /dev/null +++ b/2020/21xxx/CVE-2020-21809.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21809", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21810.json b/2020/21xxx/CVE-2020-21810.json new file mode 100644 index 00000000000..832d1663030 --- /dev/null +++ b/2020/21xxx/CVE-2020-21810.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21810", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21811.json b/2020/21xxx/CVE-2020-21811.json new file mode 100644 index 00000000000..0e72f46f25e --- /dev/null +++ b/2020/21xxx/CVE-2020-21811.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21811", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21812.json b/2020/21xxx/CVE-2020-21812.json new file mode 100644 index 00000000000..253870a3f73 --- /dev/null +++ b/2020/21xxx/CVE-2020-21812.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21812", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21813.json b/2020/21xxx/CVE-2020-21813.json new file mode 100644 index 00000000000..adf30c3394f --- /dev/null +++ b/2020/21xxx/CVE-2020-21813.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21813", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21814.json b/2020/21xxx/CVE-2020-21814.json new file mode 100644 index 00000000000..118c6a63646 --- /dev/null +++ b/2020/21xxx/CVE-2020-21814.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21814", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21815.json b/2020/21xxx/CVE-2020-21815.json new file mode 100644 index 00000000000..92d7a3f4901 --- /dev/null +++ b/2020/21xxx/CVE-2020-21815.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21815", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21816.json b/2020/21xxx/CVE-2020-21816.json new file mode 100644 index 00000000000..d1d8ccafc36 --- /dev/null +++ b/2020/21xxx/CVE-2020-21816.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21816", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21817.json b/2020/21xxx/CVE-2020-21817.json new file mode 100644 index 00000000000..aebd2427834 --- /dev/null +++ b/2020/21xxx/CVE-2020-21817.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21817", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22041.json b/2020/22xxx/CVE-2020-22041.json new file mode 100644 index 00000000000..81f11dd0eab --- /dev/null +++ b/2020/22xxx/CVE-2020-22041.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22041", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22042.json b/2020/22xxx/CVE-2020-22042.json new file mode 100644 index 00000000000..e214941e9cd --- /dev/null +++ b/2020/22xxx/CVE-2020-22042.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22042", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22043.json b/2020/22xxx/CVE-2020-22043.json new file mode 100644 index 00000000000..32347a68794 --- /dev/null +++ b/2020/22xxx/CVE-2020-22043.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22043", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22044.json b/2020/22xxx/CVE-2020-22044.json new file mode 100644 index 00000000000..7a2cb65f983 --- /dev/null +++ b/2020/22xxx/CVE-2020-22044.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22044", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22045.json b/2020/22xxx/CVE-2020-22045.json new file mode 100644 index 00000000000..37b470f6a15 --- /dev/null +++ b/2020/22xxx/CVE-2020-22045.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22045", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22046.json b/2020/22xxx/CVE-2020-22046.json new file mode 100644 index 00000000000..760db55068c --- /dev/null +++ b/2020/22xxx/CVE-2020-22046.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22046", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22047.json b/2020/22xxx/CVE-2020-22047.json new file mode 100644 index 00000000000..7891dfee55a --- /dev/null +++ b/2020/22xxx/CVE-2020-22047.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22047", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22048.json b/2020/22xxx/CVE-2020-22048.json new file mode 100644 index 00000000000..473c4b3a822 --- /dev/null +++ b/2020/22xxx/CVE-2020-22048.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22048", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22049.json b/2020/22xxx/CVE-2020-22049.json new file mode 100644 index 00000000000..0c947962bad --- /dev/null +++ b/2020/22xxx/CVE-2020-22049.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22049", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22050.json b/2020/22xxx/CVE-2020-22050.json new file mode 100644 index 00000000000..6304f1c5922 --- /dev/null +++ b/2020/22xxx/CVE-2020-22050.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22050", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22051.json b/2020/22xxx/CVE-2020-22051.json new file mode 100644 index 00000000000..de56df4baa9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22051.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22051", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22052.json b/2020/22xxx/CVE-2020-22052.json new file mode 100644 index 00000000000..511ae298e4f --- /dev/null +++ b/2020/22xxx/CVE-2020-22052.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22052", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22053.json b/2020/22xxx/CVE-2020-22053.json new file mode 100644 index 00000000000..2c7a45e1774 --- /dev/null +++ b/2020/22xxx/CVE-2020-22053.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22053", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22054.json b/2020/22xxx/CVE-2020-22054.json new file mode 100644 index 00000000000..bbbfe97851c --- /dev/null +++ b/2020/22xxx/CVE-2020-22054.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22054", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22055.json b/2020/22xxx/CVE-2020-22055.json new file mode 100644 index 00000000000..1715b293d2e --- /dev/null +++ b/2020/22xxx/CVE-2020-22055.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22055", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22056.json b/2020/22xxx/CVE-2020-22056.json new file mode 100644 index 00000000000..d356171c917 --- /dev/null +++ b/2020/22xxx/CVE-2020-22056.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22056", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22057.json b/2020/22xxx/CVE-2020-22057.json new file mode 100644 index 00000000000..b0e171f9267 --- /dev/null +++ b/2020/22xxx/CVE-2020-22057.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22057", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22058.json b/2020/22xxx/CVE-2020-22058.json new file mode 100644 index 00000000000..40b33bca2ba --- /dev/null +++ b/2020/22xxx/CVE-2020-22058.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22058", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22059.json b/2020/22xxx/CVE-2020-22059.json new file mode 100644 index 00000000000..1d389df333d --- /dev/null +++ b/2020/22xxx/CVE-2020-22059.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22059", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22060.json b/2020/22xxx/CVE-2020-22060.json new file mode 100644 index 00000000000..d3ee4498287 --- /dev/null +++ b/2020/22xxx/CVE-2020-22060.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22060", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22061.json b/2020/22xxx/CVE-2020-22061.json new file mode 100644 index 00000000000..5bac8920363 --- /dev/null +++ b/2020/22xxx/CVE-2020-22061.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22061", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22062.json b/2020/22xxx/CVE-2020-22062.json new file mode 100644 index 00000000000..fd51a4cdb66 --- /dev/null +++ b/2020/22xxx/CVE-2020-22062.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22062", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22063.json b/2020/22xxx/CVE-2020-22063.json new file mode 100644 index 00000000000..83d5840bb1c --- /dev/null +++ b/2020/22xxx/CVE-2020-22063.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22063", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22064.json b/2020/22xxx/CVE-2020-22064.json new file mode 100644 index 00000000000..6fcbb510453 --- /dev/null +++ b/2020/22xxx/CVE-2020-22064.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22064", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22065.json b/2020/22xxx/CVE-2020-22065.json new file mode 100644 index 00000000000..cd8cc38fed2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22065.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22065", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22066.json b/2020/22xxx/CVE-2020-22066.json new file mode 100644 index 00000000000..a6ccb78a3cc --- /dev/null +++ b/2020/22xxx/CVE-2020-22066.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22066", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22067.json b/2020/22xxx/CVE-2020-22067.json new file mode 100644 index 00000000000..b89d5252032 --- /dev/null +++ b/2020/22xxx/CVE-2020-22067.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22067", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22068.json b/2020/22xxx/CVE-2020-22068.json new file mode 100644 index 00000000000..8ef270132a7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22068.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22068", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22069.json b/2020/22xxx/CVE-2020-22069.json new file mode 100644 index 00000000000..bf85a3bb2dd --- /dev/null +++ b/2020/22xxx/CVE-2020-22069.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22069", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22070.json b/2020/22xxx/CVE-2020-22070.json new file mode 100644 index 00000000000..c0ca11d6ccf --- /dev/null +++ b/2020/22xxx/CVE-2020-22070.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22070", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22071.json b/2020/22xxx/CVE-2020-22071.json new file mode 100644 index 00000000000..e5dc24c3861 --- /dev/null +++ b/2020/22xxx/CVE-2020-22071.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22071", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/4xxx/CVE-2020-4589.json b/2020/4xxx/CVE-2020-4589.json index 3baa36269bf..6ece8efa8df 100644 --- a/2020/4xxx/CVE-2020-4589.json +++ b/2020/4xxx/CVE-2020-4589.json @@ -1,99 +1,99 @@ { - "CVE_data_meta" : { - "STATE" : "PUBLIC", - "DATE_PUBLIC" : "2020-08-12T00:00:00", - "ID" : "CVE-2020-4589", - "ASSIGNER" : "psirt@us.ibm.com" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "WebSphere Application Server", - "version" : { - "version_data" : [ - { - "version_value" : "7.0" - }, - { - "version_value" : "8.0" - }, - { - "version_value" : "8.5" - }, - { - "version_value" : "9.0" - } - ] - } - } - ] - }, - "vendor_name" : "IBM" - } - ] - } - }, - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "value" : "IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources. The vulnerability only occurs if an undocumented customization has been applied by an administrator. IBM X-Force ID: 184585.", - "lang" : "eng" - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Gain Privileges" - } + "CVE_data_meta": { + "STATE": "PUBLIC", + "DATE_PUBLIC": "2020-08-12T00:00:00", + "ID": "CVE-2020-4589", + "ASSIGNER": "psirt@us.ibm.com" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "WebSphere Application Server", + "version": { + "version_data": [ + { + "version_value": "7.0" + }, + { + "version_value": "8.0" + }, + { + "version_value": "8.5" + }, + { + "version_value": "9.0" + } + ] + } + } + ] + }, + "vendor_name": "IBM" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "url" : "https://www.ibm.com/support/pages/node/6258333", - "title" : "IBM Security Bulletin 6258333 (WebSphere Application Server)", - "name" : "https://www.ibm.com/support/pages/node/6258333", - "refsource" : "CONFIRM" - }, - { - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/184585", - "title" : "X-Force Vulnerability Report", - "refsource" : "XF", - "name" : "ibm-websphere-cve20204589-code-exec (184585)" - } - ] - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "impact" : { - "cvssv3" : { - "BM" : { - "PR" : "N", - "I" : "H", - "C" : "H", - "A" : "H", - "SCORE" : "8.100", - "UI" : "N", - "AC" : "H", - "S" : "U", - "AV" : "N" - }, - "TM" : { - "RC" : "C", - "E" : "U", - "RL" : "O" - } - } - } -} + } + }, + "data_version": "4.0", + "description": { + "description_data": [ + { + "value": "IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources. The vulnerability only occurs if an undocumented customization has been applied by an administrator. IBM X-Force ID: 184585.", + "lang": "eng" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Gain Privileges" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/6258333", + "title": "IBM Security Bulletin 6258333 (WebSphere Application Server)", + "name": "https://www.ibm.com/support/pages/node/6258333", + "refsource": "CONFIRM" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/184585", + "title": "X-Force Vulnerability Report", + "refsource": "XF", + "name": "ibm-websphere-cve20204589-code-exec (184585)" + } + ] + }, + "data_format": "MITRE", + "data_type": "CVE", + "impact": { + "cvssv3": { + "BM": { + "PR": "N", + "I": "H", + "C": "H", + "A": "H", + "SCORE": "8.100", + "UI": "N", + "AC": "H", + "S": "U", + "AV": "N" + }, + "TM": { + "RC": "C", + "E": "U", + "RL": "O" + } + } + } +} \ No newline at end of file From c255d02e7db5df8bdc86a9be7389c4fdbe565fce Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:03:05 +0000 Subject: [PATCH 06/78] "-Synchronized-Data." --- 2020/21xxx/CVE-2020-21563.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21564.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21565.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21566.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21567.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21568.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21569.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21570.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21571.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21572.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21573.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21574.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21575.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21576.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21577.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21578.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21579.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21580.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21581.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21582.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21583.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21584.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21585.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21586.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21587.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21588.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21589.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21590.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21591.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21592.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21593.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21594.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21818.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21819.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21820.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21821.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21822.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21823.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21824.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21825.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21826.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21827.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21828.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21829.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21830.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21831.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21832.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21833.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21834.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21835.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21836.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21837.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21838.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21839.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21840.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21841.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21842.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21843.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21844.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21845.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21846.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21847.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21848.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21849.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22072.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22073.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22074.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22075.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22076.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22077.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22078.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22079.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22080.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22081.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22082.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22083.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22084.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22085.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22086.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22087.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22088.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22089.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22090.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22091.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22092.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22093.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22094.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22095.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22096.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22097.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22098.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22099.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22100.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22101.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22102.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22103.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22227.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22228.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22229.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22230.json | 18 ++++++++++++++++++ 100 files changed, 1800 insertions(+) create mode 100644 2020/21xxx/CVE-2020-21563.json create mode 100644 2020/21xxx/CVE-2020-21564.json create mode 100644 2020/21xxx/CVE-2020-21565.json create mode 100644 2020/21xxx/CVE-2020-21566.json create mode 100644 2020/21xxx/CVE-2020-21567.json create mode 100644 2020/21xxx/CVE-2020-21568.json create mode 100644 2020/21xxx/CVE-2020-21569.json create mode 100644 2020/21xxx/CVE-2020-21570.json create mode 100644 2020/21xxx/CVE-2020-21571.json create mode 100644 2020/21xxx/CVE-2020-21572.json create mode 100644 2020/21xxx/CVE-2020-21573.json create mode 100644 2020/21xxx/CVE-2020-21574.json create mode 100644 2020/21xxx/CVE-2020-21575.json create mode 100644 2020/21xxx/CVE-2020-21576.json create mode 100644 2020/21xxx/CVE-2020-21577.json create mode 100644 2020/21xxx/CVE-2020-21578.json create mode 100644 2020/21xxx/CVE-2020-21579.json create mode 100644 2020/21xxx/CVE-2020-21580.json create mode 100644 2020/21xxx/CVE-2020-21581.json create mode 100644 2020/21xxx/CVE-2020-21582.json create mode 100644 2020/21xxx/CVE-2020-21583.json create mode 100644 2020/21xxx/CVE-2020-21584.json create mode 100644 2020/21xxx/CVE-2020-21585.json create mode 100644 2020/21xxx/CVE-2020-21586.json create mode 100644 2020/21xxx/CVE-2020-21587.json create mode 100644 2020/21xxx/CVE-2020-21588.json create mode 100644 2020/21xxx/CVE-2020-21589.json create mode 100644 2020/21xxx/CVE-2020-21590.json create mode 100644 2020/21xxx/CVE-2020-21591.json create mode 100644 2020/21xxx/CVE-2020-21592.json create mode 100644 2020/21xxx/CVE-2020-21593.json create mode 100644 2020/21xxx/CVE-2020-21594.json create mode 100644 2020/21xxx/CVE-2020-21818.json create mode 100644 2020/21xxx/CVE-2020-21819.json create mode 100644 2020/21xxx/CVE-2020-21820.json create mode 100644 2020/21xxx/CVE-2020-21821.json create mode 100644 2020/21xxx/CVE-2020-21822.json create mode 100644 2020/21xxx/CVE-2020-21823.json create mode 100644 2020/21xxx/CVE-2020-21824.json create mode 100644 2020/21xxx/CVE-2020-21825.json create mode 100644 2020/21xxx/CVE-2020-21826.json create mode 100644 2020/21xxx/CVE-2020-21827.json create mode 100644 2020/21xxx/CVE-2020-21828.json create mode 100644 2020/21xxx/CVE-2020-21829.json create mode 100644 2020/21xxx/CVE-2020-21830.json create mode 100644 2020/21xxx/CVE-2020-21831.json create mode 100644 2020/21xxx/CVE-2020-21832.json create mode 100644 2020/21xxx/CVE-2020-21833.json create mode 100644 2020/21xxx/CVE-2020-21834.json create mode 100644 2020/21xxx/CVE-2020-21835.json create mode 100644 2020/21xxx/CVE-2020-21836.json create mode 100644 2020/21xxx/CVE-2020-21837.json create mode 100644 2020/21xxx/CVE-2020-21838.json create mode 100644 2020/21xxx/CVE-2020-21839.json create mode 100644 2020/21xxx/CVE-2020-21840.json create mode 100644 2020/21xxx/CVE-2020-21841.json create mode 100644 2020/21xxx/CVE-2020-21842.json create mode 100644 2020/21xxx/CVE-2020-21843.json create mode 100644 2020/21xxx/CVE-2020-21844.json create mode 100644 2020/21xxx/CVE-2020-21845.json create mode 100644 2020/21xxx/CVE-2020-21846.json create mode 100644 2020/21xxx/CVE-2020-21847.json create mode 100644 2020/21xxx/CVE-2020-21848.json create mode 100644 2020/21xxx/CVE-2020-21849.json create mode 100644 2020/22xxx/CVE-2020-22072.json create mode 100644 2020/22xxx/CVE-2020-22073.json create mode 100644 2020/22xxx/CVE-2020-22074.json create mode 100644 2020/22xxx/CVE-2020-22075.json create mode 100644 2020/22xxx/CVE-2020-22076.json create mode 100644 2020/22xxx/CVE-2020-22077.json create mode 100644 2020/22xxx/CVE-2020-22078.json create mode 100644 2020/22xxx/CVE-2020-22079.json create mode 100644 2020/22xxx/CVE-2020-22080.json create mode 100644 2020/22xxx/CVE-2020-22081.json create mode 100644 2020/22xxx/CVE-2020-22082.json create mode 100644 2020/22xxx/CVE-2020-22083.json create mode 100644 2020/22xxx/CVE-2020-22084.json create mode 100644 2020/22xxx/CVE-2020-22085.json create mode 100644 2020/22xxx/CVE-2020-22086.json create mode 100644 2020/22xxx/CVE-2020-22087.json create mode 100644 2020/22xxx/CVE-2020-22088.json create mode 100644 2020/22xxx/CVE-2020-22089.json create mode 100644 2020/22xxx/CVE-2020-22090.json create mode 100644 2020/22xxx/CVE-2020-22091.json create mode 100644 2020/22xxx/CVE-2020-22092.json create mode 100644 2020/22xxx/CVE-2020-22093.json create mode 100644 2020/22xxx/CVE-2020-22094.json create mode 100644 2020/22xxx/CVE-2020-22095.json create mode 100644 2020/22xxx/CVE-2020-22096.json create mode 100644 2020/22xxx/CVE-2020-22097.json create mode 100644 2020/22xxx/CVE-2020-22098.json create mode 100644 2020/22xxx/CVE-2020-22099.json create mode 100644 2020/22xxx/CVE-2020-22100.json create mode 100644 2020/22xxx/CVE-2020-22101.json create mode 100644 2020/22xxx/CVE-2020-22102.json create mode 100644 2020/22xxx/CVE-2020-22103.json create mode 100644 2020/22xxx/CVE-2020-22227.json create mode 100644 2020/22xxx/CVE-2020-22228.json create mode 100644 2020/22xxx/CVE-2020-22229.json create mode 100644 2020/22xxx/CVE-2020-22230.json diff --git a/2020/21xxx/CVE-2020-21563.json b/2020/21xxx/CVE-2020-21563.json new file mode 100644 index 00000000000..294a4480945 --- /dev/null +++ b/2020/21xxx/CVE-2020-21563.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21563", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21564.json b/2020/21xxx/CVE-2020-21564.json new file mode 100644 index 00000000000..83b1af44c48 --- /dev/null +++ b/2020/21xxx/CVE-2020-21564.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21564", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21565.json b/2020/21xxx/CVE-2020-21565.json new file mode 100644 index 00000000000..faf96bcafe2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21565.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21565", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21566.json b/2020/21xxx/CVE-2020-21566.json new file mode 100644 index 00000000000..af648331a55 --- /dev/null +++ b/2020/21xxx/CVE-2020-21566.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21566", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21567.json b/2020/21xxx/CVE-2020-21567.json new file mode 100644 index 00000000000..0e53173b341 --- /dev/null +++ b/2020/21xxx/CVE-2020-21567.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21567", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21568.json b/2020/21xxx/CVE-2020-21568.json new file mode 100644 index 00000000000..beb0618b1dd --- /dev/null +++ b/2020/21xxx/CVE-2020-21568.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21568", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21569.json b/2020/21xxx/CVE-2020-21569.json new file mode 100644 index 00000000000..600aaf2b3a2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21569.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21569", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21570.json b/2020/21xxx/CVE-2020-21570.json new file mode 100644 index 00000000000..ba654751545 --- /dev/null +++ b/2020/21xxx/CVE-2020-21570.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21570", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21571.json b/2020/21xxx/CVE-2020-21571.json new file mode 100644 index 00000000000..48e873f3870 --- /dev/null +++ b/2020/21xxx/CVE-2020-21571.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21571", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21572.json b/2020/21xxx/CVE-2020-21572.json new file mode 100644 index 00000000000..dec2bdc0625 --- /dev/null +++ b/2020/21xxx/CVE-2020-21572.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21572", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21573.json b/2020/21xxx/CVE-2020-21573.json new file mode 100644 index 00000000000..3d9047ad13e --- /dev/null +++ b/2020/21xxx/CVE-2020-21573.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21573", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21574.json b/2020/21xxx/CVE-2020-21574.json new file mode 100644 index 00000000000..161055b5454 --- /dev/null +++ b/2020/21xxx/CVE-2020-21574.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21574", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21575.json b/2020/21xxx/CVE-2020-21575.json new file mode 100644 index 00000000000..aff7bf90503 --- /dev/null +++ b/2020/21xxx/CVE-2020-21575.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21575", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21576.json b/2020/21xxx/CVE-2020-21576.json new file mode 100644 index 00000000000..c7a8a55b9da --- /dev/null +++ b/2020/21xxx/CVE-2020-21576.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21576", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21577.json b/2020/21xxx/CVE-2020-21577.json new file mode 100644 index 00000000000..8d7c9dc5a4c --- /dev/null +++ b/2020/21xxx/CVE-2020-21577.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21577", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21578.json b/2020/21xxx/CVE-2020-21578.json new file mode 100644 index 00000000000..e2984fac617 --- /dev/null +++ b/2020/21xxx/CVE-2020-21578.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21578", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21579.json b/2020/21xxx/CVE-2020-21579.json new file mode 100644 index 00000000000..4e9dcbb67d8 --- /dev/null +++ b/2020/21xxx/CVE-2020-21579.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21579", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21580.json b/2020/21xxx/CVE-2020-21580.json new file mode 100644 index 00000000000..626b1f0a227 --- /dev/null +++ b/2020/21xxx/CVE-2020-21580.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21580", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21581.json b/2020/21xxx/CVE-2020-21581.json new file mode 100644 index 00000000000..e1628b214c8 --- /dev/null +++ b/2020/21xxx/CVE-2020-21581.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21581", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21582.json b/2020/21xxx/CVE-2020-21582.json new file mode 100644 index 00000000000..d6d48ae358e --- /dev/null +++ b/2020/21xxx/CVE-2020-21582.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21582", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21583.json b/2020/21xxx/CVE-2020-21583.json new file mode 100644 index 00000000000..dc3c063ad1b --- /dev/null +++ b/2020/21xxx/CVE-2020-21583.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21583", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21584.json b/2020/21xxx/CVE-2020-21584.json new file mode 100644 index 00000000000..184fad95c6a --- /dev/null +++ b/2020/21xxx/CVE-2020-21584.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21584", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21585.json b/2020/21xxx/CVE-2020-21585.json new file mode 100644 index 00000000000..2d7be0f9f73 --- /dev/null +++ b/2020/21xxx/CVE-2020-21585.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21585", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21586.json b/2020/21xxx/CVE-2020-21586.json new file mode 100644 index 00000000000..da0abddd013 --- /dev/null +++ b/2020/21xxx/CVE-2020-21586.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21586", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21587.json b/2020/21xxx/CVE-2020-21587.json new file mode 100644 index 00000000000..edf7a18f7fb --- /dev/null +++ b/2020/21xxx/CVE-2020-21587.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21587", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21588.json b/2020/21xxx/CVE-2020-21588.json new file mode 100644 index 00000000000..17b7bb241be --- /dev/null +++ b/2020/21xxx/CVE-2020-21588.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21588", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21589.json b/2020/21xxx/CVE-2020-21589.json new file mode 100644 index 00000000000..66619b0d371 --- /dev/null +++ b/2020/21xxx/CVE-2020-21589.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21589", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21590.json b/2020/21xxx/CVE-2020-21590.json new file mode 100644 index 00000000000..3bfbe1efeee --- /dev/null +++ b/2020/21xxx/CVE-2020-21590.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21590", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21591.json b/2020/21xxx/CVE-2020-21591.json new file mode 100644 index 00000000000..da70366a84a --- /dev/null +++ b/2020/21xxx/CVE-2020-21591.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21591", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21592.json b/2020/21xxx/CVE-2020-21592.json new file mode 100644 index 00000000000..e610f54a748 --- /dev/null +++ b/2020/21xxx/CVE-2020-21592.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21592", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21593.json b/2020/21xxx/CVE-2020-21593.json new file mode 100644 index 00000000000..e78b49e0d93 --- /dev/null +++ b/2020/21xxx/CVE-2020-21593.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21593", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21594.json b/2020/21xxx/CVE-2020-21594.json new file mode 100644 index 00000000000..0561773aa7f --- /dev/null +++ b/2020/21xxx/CVE-2020-21594.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21594", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21818.json b/2020/21xxx/CVE-2020-21818.json new file mode 100644 index 00000000000..916852aa37d --- /dev/null +++ b/2020/21xxx/CVE-2020-21818.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21818", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21819.json b/2020/21xxx/CVE-2020-21819.json new file mode 100644 index 00000000000..c46a8e976f5 --- /dev/null +++ b/2020/21xxx/CVE-2020-21819.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21819", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21820.json b/2020/21xxx/CVE-2020-21820.json new file mode 100644 index 00000000000..bae29556515 --- /dev/null +++ b/2020/21xxx/CVE-2020-21820.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21820", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21821.json b/2020/21xxx/CVE-2020-21821.json new file mode 100644 index 00000000000..f8c1a5e532a --- /dev/null +++ b/2020/21xxx/CVE-2020-21821.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21821", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21822.json b/2020/21xxx/CVE-2020-21822.json new file mode 100644 index 00000000000..424a129acf3 --- /dev/null +++ b/2020/21xxx/CVE-2020-21822.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21822", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21823.json b/2020/21xxx/CVE-2020-21823.json new file mode 100644 index 00000000000..0c4e36976e0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21823.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21823", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21824.json b/2020/21xxx/CVE-2020-21824.json new file mode 100644 index 00000000000..48b9539d972 --- /dev/null +++ b/2020/21xxx/CVE-2020-21824.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21824", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21825.json b/2020/21xxx/CVE-2020-21825.json new file mode 100644 index 00000000000..23546ec9439 --- /dev/null +++ b/2020/21xxx/CVE-2020-21825.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21825", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21826.json b/2020/21xxx/CVE-2020-21826.json new file mode 100644 index 00000000000..1ad17273718 --- /dev/null +++ b/2020/21xxx/CVE-2020-21826.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21826", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21827.json b/2020/21xxx/CVE-2020-21827.json new file mode 100644 index 00000000000..49210e645db --- /dev/null +++ b/2020/21xxx/CVE-2020-21827.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21827", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21828.json b/2020/21xxx/CVE-2020-21828.json new file mode 100644 index 00000000000..ae413f59390 --- /dev/null +++ b/2020/21xxx/CVE-2020-21828.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21828", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21829.json b/2020/21xxx/CVE-2020-21829.json new file mode 100644 index 00000000000..5f5cb165eb5 --- /dev/null +++ b/2020/21xxx/CVE-2020-21829.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21829", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21830.json b/2020/21xxx/CVE-2020-21830.json new file mode 100644 index 00000000000..99db326cb52 --- /dev/null +++ b/2020/21xxx/CVE-2020-21830.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21830", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21831.json b/2020/21xxx/CVE-2020-21831.json new file mode 100644 index 00000000000..5dd55d7a7d8 --- /dev/null +++ b/2020/21xxx/CVE-2020-21831.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21831", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21832.json b/2020/21xxx/CVE-2020-21832.json new file mode 100644 index 00000000000..ec44ab704c8 --- /dev/null +++ b/2020/21xxx/CVE-2020-21832.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21832", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21833.json b/2020/21xxx/CVE-2020-21833.json new file mode 100644 index 00000000000..ae397ee5a2c --- /dev/null +++ b/2020/21xxx/CVE-2020-21833.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21833", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21834.json b/2020/21xxx/CVE-2020-21834.json new file mode 100644 index 00000000000..100e8dd494e --- /dev/null +++ b/2020/21xxx/CVE-2020-21834.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21834", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21835.json b/2020/21xxx/CVE-2020-21835.json new file mode 100644 index 00000000000..7cacafc250c --- /dev/null +++ b/2020/21xxx/CVE-2020-21835.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21835", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21836.json b/2020/21xxx/CVE-2020-21836.json new file mode 100644 index 00000000000..47f2cfdbca1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21836.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21836", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21837.json b/2020/21xxx/CVE-2020-21837.json new file mode 100644 index 00000000000..e3221f05734 --- /dev/null +++ b/2020/21xxx/CVE-2020-21837.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21837", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21838.json b/2020/21xxx/CVE-2020-21838.json new file mode 100644 index 00000000000..b8b42096665 --- /dev/null +++ b/2020/21xxx/CVE-2020-21838.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21838", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21839.json b/2020/21xxx/CVE-2020-21839.json new file mode 100644 index 00000000000..c62b06171f2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21839.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21839", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21840.json b/2020/21xxx/CVE-2020-21840.json new file mode 100644 index 00000000000..03f62c9a8d6 --- /dev/null +++ b/2020/21xxx/CVE-2020-21840.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21840", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21841.json b/2020/21xxx/CVE-2020-21841.json new file mode 100644 index 00000000000..24e061f2af7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21841.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21841", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21842.json b/2020/21xxx/CVE-2020-21842.json new file mode 100644 index 00000000000..1c3c1643c8f --- /dev/null +++ b/2020/21xxx/CVE-2020-21842.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21842", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21843.json b/2020/21xxx/CVE-2020-21843.json new file mode 100644 index 00000000000..ffac5b6ecf1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21843.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21843", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21844.json b/2020/21xxx/CVE-2020-21844.json new file mode 100644 index 00000000000..9d994b83085 --- /dev/null +++ b/2020/21xxx/CVE-2020-21844.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21844", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21845.json b/2020/21xxx/CVE-2020-21845.json new file mode 100644 index 00000000000..09a27dff137 --- /dev/null +++ b/2020/21xxx/CVE-2020-21845.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21845", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21846.json b/2020/21xxx/CVE-2020-21846.json new file mode 100644 index 00000000000..5a0f4bc7a1c --- /dev/null +++ b/2020/21xxx/CVE-2020-21846.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21846", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21847.json b/2020/21xxx/CVE-2020-21847.json new file mode 100644 index 00000000000..e5222c223d0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21847.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21847", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21848.json b/2020/21xxx/CVE-2020-21848.json new file mode 100644 index 00000000000..c813e517a36 --- /dev/null +++ b/2020/21xxx/CVE-2020-21848.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21848", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21849.json b/2020/21xxx/CVE-2020-21849.json new file mode 100644 index 00000000000..86b7139e986 --- /dev/null +++ b/2020/21xxx/CVE-2020-21849.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21849", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22072.json b/2020/22xxx/CVE-2020-22072.json new file mode 100644 index 00000000000..557e3de3cd6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22072.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22072", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22073.json b/2020/22xxx/CVE-2020-22073.json new file mode 100644 index 00000000000..c375e0a3b9c --- /dev/null +++ b/2020/22xxx/CVE-2020-22073.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22073", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22074.json b/2020/22xxx/CVE-2020-22074.json new file mode 100644 index 00000000000..858f34e94f4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22074.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22074", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22075.json b/2020/22xxx/CVE-2020-22075.json new file mode 100644 index 00000000000..3a166959cb9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22075.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22075", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22076.json b/2020/22xxx/CVE-2020-22076.json new file mode 100644 index 00000000000..5fad4f445fa --- /dev/null +++ b/2020/22xxx/CVE-2020-22076.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22076", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22077.json b/2020/22xxx/CVE-2020-22077.json new file mode 100644 index 00000000000..ad0e89965b8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22077.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22077", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22078.json b/2020/22xxx/CVE-2020-22078.json new file mode 100644 index 00000000000..a8ce9f0f83e --- /dev/null +++ b/2020/22xxx/CVE-2020-22078.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22078", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22079.json b/2020/22xxx/CVE-2020-22079.json new file mode 100644 index 00000000000..4d5db26e442 --- /dev/null +++ b/2020/22xxx/CVE-2020-22079.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22079", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22080.json b/2020/22xxx/CVE-2020-22080.json new file mode 100644 index 00000000000..307d833f0bd --- /dev/null +++ b/2020/22xxx/CVE-2020-22080.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22080", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22081.json b/2020/22xxx/CVE-2020-22081.json new file mode 100644 index 00000000000..a79f474ce04 --- /dev/null +++ b/2020/22xxx/CVE-2020-22081.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22081", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22082.json b/2020/22xxx/CVE-2020-22082.json new file mode 100644 index 00000000000..65fb1723c2f --- /dev/null +++ b/2020/22xxx/CVE-2020-22082.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22082", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22083.json b/2020/22xxx/CVE-2020-22083.json new file mode 100644 index 00000000000..d84ac3c9030 --- /dev/null +++ b/2020/22xxx/CVE-2020-22083.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22083", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22084.json b/2020/22xxx/CVE-2020-22084.json new file mode 100644 index 00000000000..8f5758a5a00 --- /dev/null +++ b/2020/22xxx/CVE-2020-22084.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22084", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22085.json b/2020/22xxx/CVE-2020-22085.json new file mode 100644 index 00000000000..8aafd62b9f6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22085.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22085", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22086.json b/2020/22xxx/CVE-2020-22086.json new file mode 100644 index 00000000000..817b5022c01 --- /dev/null +++ b/2020/22xxx/CVE-2020-22086.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22086", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22087.json b/2020/22xxx/CVE-2020-22087.json new file mode 100644 index 00000000000..5bd71cd585d --- /dev/null +++ b/2020/22xxx/CVE-2020-22087.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22087", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22088.json b/2020/22xxx/CVE-2020-22088.json new file mode 100644 index 00000000000..c79b5ea0821 --- /dev/null +++ b/2020/22xxx/CVE-2020-22088.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22088", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22089.json b/2020/22xxx/CVE-2020-22089.json new file mode 100644 index 00000000000..eba6ccac69a --- /dev/null +++ b/2020/22xxx/CVE-2020-22089.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22089", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22090.json b/2020/22xxx/CVE-2020-22090.json new file mode 100644 index 00000000000..1a8d4f08802 --- /dev/null +++ b/2020/22xxx/CVE-2020-22090.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22090", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22091.json b/2020/22xxx/CVE-2020-22091.json new file mode 100644 index 00000000000..a98712fb317 --- /dev/null +++ b/2020/22xxx/CVE-2020-22091.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22091", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22092.json b/2020/22xxx/CVE-2020-22092.json new file mode 100644 index 00000000000..30a0021b798 --- /dev/null +++ b/2020/22xxx/CVE-2020-22092.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22092", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22093.json b/2020/22xxx/CVE-2020-22093.json new file mode 100644 index 00000000000..40385a36fab --- /dev/null +++ b/2020/22xxx/CVE-2020-22093.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22093", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22094.json b/2020/22xxx/CVE-2020-22094.json new file mode 100644 index 00000000000..d4ceabcee14 --- /dev/null +++ b/2020/22xxx/CVE-2020-22094.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22094", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22095.json b/2020/22xxx/CVE-2020-22095.json new file mode 100644 index 00000000000..29bfd27e03a --- /dev/null +++ b/2020/22xxx/CVE-2020-22095.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22095", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22096.json b/2020/22xxx/CVE-2020-22096.json new file mode 100644 index 00000000000..fca37c79f6e --- /dev/null +++ b/2020/22xxx/CVE-2020-22096.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22096", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22097.json b/2020/22xxx/CVE-2020-22097.json new file mode 100644 index 00000000000..97a9e188da4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22097.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22097", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22098.json b/2020/22xxx/CVE-2020-22098.json new file mode 100644 index 00000000000..7c762348999 --- /dev/null +++ b/2020/22xxx/CVE-2020-22098.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22098", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22099.json b/2020/22xxx/CVE-2020-22099.json new file mode 100644 index 00000000000..7e7e22eda4d --- /dev/null +++ b/2020/22xxx/CVE-2020-22099.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22099", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22100.json b/2020/22xxx/CVE-2020-22100.json new file mode 100644 index 00000000000..8c79f27b14e --- /dev/null +++ b/2020/22xxx/CVE-2020-22100.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22100", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22101.json b/2020/22xxx/CVE-2020-22101.json new file mode 100644 index 00000000000..c8a23db171a --- /dev/null +++ b/2020/22xxx/CVE-2020-22101.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22101", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22102.json b/2020/22xxx/CVE-2020-22102.json new file mode 100644 index 00000000000..6340763e824 --- /dev/null +++ b/2020/22xxx/CVE-2020-22102.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22102", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22103.json b/2020/22xxx/CVE-2020-22103.json new file mode 100644 index 00000000000..7bb631baa37 --- /dev/null +++ b/2020/22xxx/CVE-2020-22103.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22103", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22227.json b/2020/22xxx/CVE-2020-22227.json new file mode 100644 index 00000000000..6b80c1ca6d6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22227.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22227", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22228.json b/2020/22xxx/CVE-2020-22228.json new file mode 100644 index 00000000000..4e4f6129336 --- /dev/null +++ b/2020/22xxx/CVE-2020-22228.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22228", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22229.json b/2020/22xxx/CVE-2020-22229.json new file mode 100644 index 00000000000..08182b60fa3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22229.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22229", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22230.json b/2020/22xxx/CVE-2020-22230.json new file mode 100644 index 00000000000..0536d7f2810 --- /dev/null +++ b/2020/22xxx/CVE-2020-22230.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22230", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 34ba780fb3f279c30de2644697f2d6a9fddd25cf Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:03:37 +0000 Subject: [PATCH 07/78] "-Synchronized-Data." --- 2020/21xxx/CVE-2020-21595.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21596.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21597.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21598.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21599.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21600.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21601.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21602.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21603.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21604.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21605.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21606.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21607.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21608.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21609.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21610.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21611.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21612.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21613.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21614.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21615.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21616.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21617.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21618.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21619.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21620.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21621.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21622.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21623.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21624.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21850.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21851.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21852.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21853.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21854.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21855.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21856.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21857.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21858.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21859.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21860.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21861.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21862.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21863.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21864.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21865.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21866.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21867.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21868.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21869.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21870.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21871.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21872.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21873.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21874.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21875.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21876.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21877.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21878.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21879.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22104.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22105.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22106.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22107.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22108.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22109.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22110.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22111.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22112.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22113.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22114.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22115.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22116.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22117.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22118.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22119.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22120.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22121.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22122.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22123.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22124.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22125.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22126.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22127.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22128.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22129.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22130.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22131.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22132.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22133.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22231.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22232.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22233.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22234.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22235.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22236.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22237.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22238.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22239.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22240.json | 18 ++++++++++++++++++ 100 files changed, 1800 insertions(+) create mode 100644 2020/21xxx/CVE-2020-21595.json create mode 100644 2020/21xxx/CVE-2020-21596.json create mode 100644 2020/21xxx/CVE-2020-21597.json create mode 100644 2020/21xxx/CVE-2020-21598.json create mode 100644 2020/21xxx/CVE-2020-21599.json create mode 100644 2020/21xxx/CVE-2020-21600.json create mode 100644 2020/21xxx/CVE-2020-21601.json create mode 100644 2020/21xxx/CVE-2020-21602.json create mode 100644 2020/21xxx/CVE-2020-21603.json create mode 100644 2020/21xxx/CVE-2020-21604.json create mode 100644 2020/21xxx/CVE-2020-21605.json create mode 100644 2020/21xxx/CVE-2020-21606.json create mode 100644 2020/21xxx/CVE-2020-21607.json create mode 100644 2020/21xxx/CVE-2020-21608.json create mode 100644 2020/21xxx/CVE-2020-21609.json create mode 100644 2020/21xxx/CVE-2020-21610.json create mode 100644 2020/21xxx/CVE-2020-21611.json create mode 100644 2020/21xxx/CVE-2020-21612.json create mode 100644 2020/21xxx/CVE-2020-21613.json create mode 100644 2020/21xxx/CVE-2020-21614.json create mode 100644 2020/21xxx/CVE-2020-21615.json create mode 100644 2020/21xxx/CVE-2020-21616.json create mode 100644 2020/21xxx/CVE-2020-21617.json create mode 100644 2020/21xxx/CVE-2020-21618.json create mode 100644 2020/21xxx/CVE-2020-21619.json create mode 100644 2020/21xxx/CVE-2020-21620.json create mode 100644 2020/21xxx/CVE-2020-21621.json create mode 100644 2020/21xxx/CVE-2020-21622.json create mode 100644 2020/21xxx/CVE-2020-21623.json create mode 100644 2020/21xxx/CVE-2020-21624.json create mode 100644 2020/21xxx/CVE-2020-21850.json create mode 100644 2020/21xxx/CVE-2020-21851.json create mode 100644 2020/21xxx/CVE-2020-21852.json create mode 100644 2020/21xxx/CVE-2020-21853.json create mode 100644 2020/21xxx/CVE-2020-21854.json create mode 100644 2020/21xxx/CVE-2020-21855.json create mode 100644 2020/21xxx/CVE-2020-21856.json create mode 100644 2020/21xxx/CVE-2020-21857.json create mode 100644 2020/21xxx/CVE-2020-21858.json create mode 100644 2020/21xxx/CVE-2020-21859.json create mode 100644 2020/21xxx/CVE-2020-21860.json create mode 100644 2020/21xxx/CVE-2020-21861.json create mode 100644 2020/21xxx/CVE-2020-21862.json create mode 100644 2020/21xxx/CVE-2020-21863.json create mode 100644 2020/21xxx/CVE-2020-21864.json create mode 100644 2020/21xxx/CVE-2020-21865.json create mode 100644 2020/21xxx/CVE-2020-21866.json create mode 100644 2020/21xxx/CVE-2020-21867.json create mode 100644 2020/21xxx/CVE-2020-21868.json create mode 100644 2020/21xxx/CVE-2020-21869.json create mode 100644 2020/21xxx/CVE-2020-21870.json create mode 100644 2020/21xxx/CVE-2020-21871.json create mode 100644 2020/21xxx/CVE-2020-21872.json create mode 100644 2020/21xxx/CVE-2020-21873.json create mode 100644 2020/21xxx/CVE-2020-21874.json create mode 100644 2020/21xxx/CVE-2020-21875.json create mode 100644 2020/21xxx/CVE-2020-21876.json create mode 100644 2020/21xxx/CVE-2020-21877.json create mode 100644 2020/21xxx/CVE-2020-21878.json create mode 100644 2020/21xxx/CVE-2020-21879.json create mode 100644 2020/22xxx/CVE-2020-22104.json create mode 100644 2020/22xxx/CVE-2020-22105.json create mode 100644 2020/22xxx/CVE-2020-22106.json create mode 100644 2020/22xxx/CVE-2020-22107.json create mode 100644 2020/22xxx/CVE-2020-22108.json create mode 100644 2020/22xxx/CVE-2020-22109.json create mode 100644 2020/22xxx/CVE-2020-22110.json create mode 100644 2020/22xxx/CVE-2020-22111.json create mode 100644 2020/22xxx/CVE-2020-22112.json create mode 100644 2020/22xxx/CVE-2020-22113.json create mode 100644 2020/22xxx/CVE-2020-22114.json create mode 100644 2020/22xxx/CVE-2020-22115.json create mode 100644 2020/22xxx/CVE-2020-22116.json create mode 100644 2020/22xxx/CVE-2020-22117.json create mode 100644 2020/22xxx/CVE-2020-22118.json create mode 100644 2020/22xxx/CVE-2020-22119.json create mode 100644 2020/22xxx/CVE-2020-22120.json create mode 100644 2020/22xxx/CVE-2020-22121.json create mode 100644 2020/22xxx/CVE-2020-22122.json create mode 100644 2020/22xxx/CVE-2020-22123.json create mode 100644 2020/22xxx/CVE-2020-22124.json create mode 100644 2020/22xxx/CVE-2020-22125.json create mode 100644 2020/22xxx/CVE-2020-22126.json create mode 100644 2020/22xxx/CVE-2020-22127.json create mode 100644 2020/22xxx/CVE-2020-22128.json create mode 100644 2020/22xxx/CVE-2020-22129.json create mode 100644 2020/22xxx/CVE-2020-22130.json create mode 100644 2020/22xxx/CVE-2020-22131.json create mode 100644 2020/22xxx/CVE-2020-22132.json create mode 100644 2020/22xxx/CVE-2020-22133.json create mode 100644 2020/22xxx/CVE-2020-22231.json create mode 100644 2020/22xxx/CVE-2020-22232.json create mode 100644 2020/22xxx/CVE-2020-22233.json create mode 100644 2020/22xxx/CVE-2020-22234.json create mode 100644 2020/22xxx/CVE-2020-22235.json create mode 100644 2020/22xxx/CVE-2020-22236.json create mode 100644 2020/22xxx/CVE-2020-22237.json create mode 100644 2020/22xxx/CVE-2020-22238.json create mode 100644 2020/22xxx/CVE-2020-22239.json create mode 100644 2020/22xxx/CVE-2020-22240.json diff --git a/2020/21xxx/CVE-2020-21595.json b/2020/21xxx/CVE-2020-21595.json new file mode 100644 index 00000000000..608835995ab --- /dev/null +++ b/2020/21xxx/CVE-2020-21595.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21595", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21596.json b/2020/21xxx/CVE-2020-21596.json new file mode 100644 index 00000000000..46a923488a7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21596.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21596", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21597.json b/2020/21xxx/CVE-2020-21597.json new file mode 100644 index 00000000000..a27fee124f5 --- /dev/null +++ b/2020/21xxx/CVE-2020-21597.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21597", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21598.json b/2020/21xxx/CVE-2020-21598.json new file mode 100644 index 00000000000..b16c2b59f5a --- /dev/null +++ b/2020/21xxx/CVE-2020-21598.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21598", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21599.json b/2020/21xxx/CVE-2020-21599.json new file mode 100644 index 00000000000..0d53ae756a1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21599.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21599", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21600.json b/2020/21xxx/CVE-2020-21600.json new file mode 100644 index 00000000000..9dffedfb81f --- /dev/null +++ b/2020/21xxx/CVE-2020-21600.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21600", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21601.json b/2020/21xxx/CVE-2020-21601.json new file mode 100644 index 00000000000..257252fb7f6 --- /dev/null +++ b/2020/21xxx/CVE-2020-21601.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21601", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21602.json b/2020/21xxx/CVE-2020-21602.json new file mode 100644 index 00000000000..f8605ae0d7c --- /dev/null +++ b/2020/21xxx/CVE-2020-21602.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21602", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21603.json b/2020/21xxx/CVE-2020-21603.json new file mode 100644 index 00000000000..d4da0a47f33 --- /dev/null +++ b/2020/21xxx/CVE-2020-21603.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21603", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21604.json b/2020/21xxx/CVE-2020-21604.json new file mode 100644 index 00000000000..41102b212f5 --- /dev/null +++ b/2020/21xxx/CVE-2020-21604.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21604", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21605.json b/2020/21xxx/CVE-2020-21605.json new file mode 100644 index 00000000000..cc79d959543 --- /dev/null +++ b/2020/21xxx/CVE-2020-21605.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21605", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21606.json b/2020/21xxx/CVE-2020-21606.json new file mode 100644 index 00000000000..db8f1989c3e --- /dev/null +++ b/2020/21xxx/CVE-2020-21606.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21606", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21607.json b/2020/21xxx/CVE-2020-21607.json new file mode 100644 index 00000000000..a1cacc1636d --- /dev/null +++ b/2020/21xxx/CVE-2020-21607.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21607", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21608.json b/2020/21xxx/CVE-2020-21608.json new file mode 100644 index 00000000000..23a7d4ea970 --- /dev/null +++ b/2020/21xxx/CVE-2020-21608.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21608", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21609.json b/2020/21xxx/CVE-2020-21609.json new file mode 100644 index 00000000000..2056e2101dd --- /dev/null +++ b/2020/21xxx/CVE-2020-21609.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21609", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21610.json b/2020/21xxx/CVE-2020-21610.json new file mode 100644 index 00000000000..e18a909a0bf --- /dev/null +++ b/2020/21xxx/CVE-2020-21610.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21610", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21611.json b/2020/21xxx/CVE-2020-21611.json new file mode 100644 index 00000000000..25d4e1cda96 --- /dev/null +++ b/2020/21xxx/CVE-2020-21611.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21611", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21612.json b/2020/21xxx/CVE-2020-21612.json new file mode 100644 index 00000000000..bc43e8b9f5f --- /dev/null +++ b/2020/21xxx/CVE-2020-21612.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21612", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21613.json b/2020/21xxx/CVE-2020-21613.json new file mode 100644 index 00000000000..6d474ed323c --- /dev/null +++ b/2020/21xxx/CVE-2020-21613.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21613", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21614.json b/2020/21xxx/CVE-2020-21614.json new file mode 100644 index 00000000000..7855ce26a99 --- /dev/null +++ b/2020/21xxx/CVE-2020-21614.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21614", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21615.json b/2020/21xxx/CVE-2020-21615.json new file mode 100644 index 00000000000..c1aa88508fa --- /dev/null +++ b/2020/21xxx/CVE-2020-21615.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21615", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21616.json b/2020/21xxx/CVE-2020-21616.json new file mode 100644 index 00000000000..d535bafce63 --- /dev/null +++ b/2020/21xxx/CVE-2020-21616.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21616", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21617.json b/2020/21xxx/CVE-2020-21617.json new file mode 100644 index 00000000000..8ad8d6a6ad0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21617.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21617", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21618.json b/2020/21xxx/CVE-2020-21618.json new file mode 100644 index 00000000000..31232c50e48 --- /dev/null +++ b/2020/21xxx/CVE-2020-21618.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21618", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21619.json b/2020/21xxx/CVE-2020-21619.json new file mode 100644 index 00000000000..4992e6a66ca --- /dev/null +++ b/2020/21xxx/CVE-2020-21619.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21619", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21620.json b/2020/21xxx/CVE-2020-21620.json new file mode 100644 index 00000000000..06c912f5d9c --- /dev/null +++ b/2020/21xxx/CVE-2020-21620.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21620", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21621.json b/2020/21xxx/CVE-2020-21621.json new file mode 100644 index 00000000000..3a2bd06a2b7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21621.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21621", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21622.json b/2020/21xxx/CVE-2020-21622.json new file mode 100644 index 00000000000..71fc14f22ad --- /dev/null +++ b/2020/21xxx/CVE-2020-21622.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21622", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21623.json b/2020/21xxx/CVE-2020-21623.json new file mode 100644 index 00000000000..50b817168c7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21623.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21623", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21624.json b/2020/21xxx/CVE-2020-21624.json new file mode 100644 index 00000000000..6e701b9cdee --- /dev/null +++ b/2020/21xxx/CVE-2020-21624.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21624", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21850.json b/2020/21xxx/CVE-2020-21850.json new file mode 100644 index 00000000000..f80da6992ee --- /dev/null +++ b/2020/21xxx/CVE-2020-21850.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21850", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21851.json b/2020/21xxx/CVE-2020-21851.json new file mode 100644 index 00000000000..0c8e8ff4e8c --- /dev/null +++ b/2020/21xxx/CVE-2020-21851.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21851", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21852.json b/2020/21xxx/CVE-2020-21852.json new file mode 100644 index 00000000000..770d14b0db7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21852.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21852", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21853.json b/2020/21xxx/CVE-2020-21853.json new file mode 100644 index 00000000000..881303871c0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21853.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21853", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21854.json b/2020/21xxx/CVE-2020-21854.json new file mode 100644 index 00000000000..b225a9a980c --- /dev/null +++ b/2020/21xxx/CVE-2020-21854.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21854", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21855.json b/2020/21xxx/CVE-2020-21855.json new file mode 100644 index 00000000000..e0dc32c53af --- /dev/null +++ b/2020/21xxx/CVE-2020-21855.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21855", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21856.json b/2020/21xxx/CVE-2020-21856.json new file mode 100644 index 00000000000..54868cde8b5 --- /dev/null +++ b/2020/21xxx/CVE-2020-21856.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21856", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21857.json b/2020/21xxx/CVE-2020-21857.json new file mode 100644 index 00000000000..0c8856f48f1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21857.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21857", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21858.json b/2020/21xxx/CVE-2020-21858.json new file mode 100644 index 00000000000..927e6ca1a61 --- /dev/null +++ b/2020/21xxx/CVE-2020-21858.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21858", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21859.json b/2020/21xxx/CVE-2020-21859.json new file mode 100644 index 00000000000..89c3d976693 --- /dev/null +++ b/2020/21xxx/CVE-2020-21859.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21859", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21860.json b/2020/21xxx/CVE-2020-21860.json new file mode 100644 index 00000000000..ab4473abd2f --- /dev/null +++ b/2020/21xxx/CVE-2020-21860.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21860", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21861.json b/2020/21xxx/CVE-2020-21861.json new file mode 100644 index 00000000000..62cfed3729b --- /dev/null +++ b/2020/21xxx/CVE-2020-21861.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21861", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21862.json b/2020/21xxx/CVE-2020-21862.json new file mode 100644 index 00000000000..f52d6e88cfc --- /dev/null +++ b/2020/21xxx/CVE-2020-21862.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21862", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21863.json b/2020/21xxx/CVE-2020-21863.json new file mode 100644 index 00000000000..2c98710a072 --- /dev/null +++ b/2020/21xxx/CVE-2020-21863.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21863", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21864.json b/2020/21xxx/CVE-2020-21864.json new file mode 100644 index 00000000000..26a604861ad --- /dev/null +++ b/2020/21xxx/CVE-2020-21864.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21864", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21865.json b/2020/21xxx/CVE-2020-21865.json new file mode 100644 index 00000000000..c3b3ec4708d --- /dev/null +++ b/2020/21xxx/CVE-2020-21865.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21865", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21866.json b/2020/21xxx/CVE-2020-21866.json new file mode 100644 index 00000000000..ddf73a1eb49 --- /dev/null +++ b/2020/21xxx/CVE-2020-21866.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21866", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21867.json b/2020/21xxx/CVE-2020-21867.json new file mode 100644 index 00000000000..0d8c4eefece --- /dev/null +++ b/2020/21xxx/CVE-2020-21867.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21867", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21868.json b/2020/21xxx/CVE-2020-21868.json new file mode 100644 index 00000000000..e0efd779f58 --- /dev/null +++ b/2020/21xxx/CVE-2020-21868.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21868", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21869.json b/2020/21xxx/CVE-2020-21869.json new file mode 100644 index 00000000000..70556f66659 --- /dev/null +++ b/2020/21xxx/CVE-2020-21869.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21869", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21870.json b/2020/21xxx/CVE-2020-21870.json new file mode 100644 index 00000000000..92d9769123d --- /dev/null +++ b/2020/21xxx/CVE-2020-21870.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21870", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21871.json b/2020/21xxx/CVE-2020-21871.json new file mode 100644 index 00000000000..b40d1513263 --- /dev/null +++ b/2020/21xxx/CVE-2020-21871.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21871", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21872.json b/2020/21xxx/CVE-2020-21872.json new file mode 100644 index 00000000000..b2865a6eb55 --- /dev/null +++ b/2020/21xxx/CVE-2020-21872.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21872", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21873.json b/2020/21xxx/CVE-2020-21873.json new file mode 100644 index 00000000000..462446ab3f4 --- /dev/null +++ b/2020/21xxx/CVE-2020-21873.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21873", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21874.json b/2020/21xxx/CVE-2020-21874.json new file mode 100644 index 00000000000..73d0cc71e56 --- /dev/null +++ b/2020/21xxx/CVE-2020-21874.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21874", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21875.json b/2020/21xxx/CVE-2020-21875.json new file mode 100644 index 00000000000..ff3784f2885 --- /dev/null +++ b/2020/21xxx/CVE-2020-21875.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21875", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21876.json b/2020/21xxx/CVE-2020-21876.json new file mode 100644 index 00000000000..0d349de3f42 --- /dev/null +++ b/2020/21xxx/CVE-2020-21876.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21876", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21877.json b/2020/21xxx/CVE-2020-21877.json new file mode 100644 index 00000000000..ed92c6f6488 --- /dev/null +++ b/2020/21xxx/CVE-2020-21877.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21877", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21878.json b/2020/21xxx/CVE-2020-21878.json new file mode 100644 index 00000000000..010af7cf3cb --- /dev/null +++ b/2020/21xxx/CVE-2020-21878.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21878", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21879.json b/2020/21xxx/CVE-2020-21879.json new file mode 100644 index 00000000000..5efa6fcdb1d --- /dev/null +++ b/2020/21xxx/CVE-2020-21879.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21879", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22104.json b/2020/22xxx/CVE-2020-22104.json new file mode 100644 index 00000000000..3a293f29adb --- /dev/null +++ b/2020/22xxx/CVE-2020-22104.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22104", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22105.json b/2020/22xxx/CVE-2020-22105.json new file mode 100644 index 00000000000..2d4f07a3d9b --- /dev/null +++ b/2020/22xxx/CVE-2020-22105.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22105", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22106.json b/2020/22xxx/CVE-2020-22106.json new file mode 100644 index 00000000000..c59b683e46a --- /dev/null +++ b/2020/22xxx/CVE-2020-22106.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22106", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22107.json b/2020/22xxx/CVE-2020-22107.json new file mode 100644 index 00000000000..04fae869988 --- /dev/null +++ b/2020/22xxx/CVE-2020-22107.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22107", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22108.json b/2020/22xxx/CVE-2020-22108.json new file mode 100644 index 00000000000..461b22ab2b5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22108.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22108", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22109.json b/2020/22xxx/CVE-2020-22109.json new file mode 100644 index 00000000000..b41d2b69265 --- /dev/null +++ b/2020/22xxx/CVE-2020-22109.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22109", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22110.json b/2020/22xxx/CVE-2020-22110.json new file mode 100644 index 00000000000..7e8c1a7925b --- /dev/null +++ b/2020/22xxx/CVE-2020-22110.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22110", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22111.json b/2020/22xxx/CVE-2020-22111.json new file mode 100644 index 00000000000..c556506524f --- /dev/null +++ b/2020/22xxx/CVE-2020-22111.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22111", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22112.json b/2020/22xxx/CVE-2020-22112.json new file mode 100644 index 00000000000..94dfb8f394f --- /dev/null +++ b/2020/22xxx/CVE-2020-22112.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22112", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22113.json b/2020/22xxx/CVE-2020-22113.json new file mode 100644 index 00000000000..54ae1f2a533 --- /dev/null +++ b/2020/22xxx/CVE-2020-22113.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22113", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22114.json b/2020/22xxx/CVE-2020-22114.json new file mode 100644 index 00000000000..00fb6390984 --- /dev/null +++ b/2020/22xxx/CVE-2020-22114.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22114", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22115.json b/2020/22xxx/CVE-2020-22115.json new file mode 100644 index 00000000000..e39765cb0de --- /dev/null +++ b/2020/22xxx/CVE-2020-22115.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22115", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22116.json b/2020/22xxx/CVE-2020-22116.json new file mode 100644 index 00000000000..9658abec929 --- /dev/null +++ b/2020/22xxx/CVE-2020-22116.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22116", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22117.json b/2020/22xxx/CVE-2020-22117.json new file mode 100644 index 00000000000..e9b453aa7c0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22117.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22117", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22118.json b/2020/22xxx/CVE-2020-22118.json new file mode 100644 index 00000000000..53c3682ddb5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22118.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22118", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22119.json b/2020/22xxx/CVE-2020-22119.json new file mode 100644 index 00000000000..a213af264da --- /dev/null +++ b/2020/22xxx/CVE-2020-22119.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22119", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22120.json b/2020/22xxx/CVE-2020-22120.json new file mode 100644 index 00000000000..123540ebba1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22120.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22120", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22121.json b/2020/22xxx/CVE-2020-22121.json new file mode 100644 index 00000000000..a2e4ee60507 --- /dev/null +++ b/2020/22xxx/CVE-2020-22121.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22121", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22122.json b/2020/22xxx/CVE-2020-22122.json new file mode 100644 index 00000000000..763ce98e105 --- /dev/null +++ b/2020/22xxx/CVE-2020-22122.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22122", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22123.json b/2020/22xxx/CVE-2020-22123.json new file mode 100644 index 00000000000..b121ff9ac14 --- /dev/null +++ b/2020/22xxx/CVE-2020-22123.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22123", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22124.json b/2020/22xxx/CVE-2020-22124.json new file mode 100644 index 00000000000..b644db616b0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22124.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22124", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22125.json b/2020/22xxx/CVE-2020-22125.json new file mode 100644 index 00000000000..7aceb4f00fe --- /dev/null +++ b/2020/22xxx/CVE-2020-22125.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22125", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22126.json b/2020/22xxx/CVE-2020-22126.json new file mode 100644 index 00000000000..c4ac3f4977e --- /dev/null +++ b/2020/22xxx/CVE-2020-22126.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22126", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22127.json b/2020/22xxx/CVE-2020-22127.json new file mode 100644 index 00000000000..c0fed2d3a26 --- /dev/null +++ b/2020/22xxx/CVE-2020-22127.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22127", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22128.json b/2020/22xxx/CVE-2020-22128.json new file mode 100644 index 00000000000..e584428845b --- /dev/null +++ b/2020/22xxx/CVE-2020-22128.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22128", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22129.json b/2020/22xxx/CVE-2020-22129.json new file mode 100644 index 00000000000..1c75087d42f --- /dev/null +++ b/2020/22xxx/CVE-2020-22129.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22129", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22130.json b/2020/22xxx/CVE-2020-22130.json new file mode 100644 index 00000000000..f4eb04cdc2b --- /dev/null +++ b/2020/22xxx/CVE-2020-22130.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22130", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22131.json b/2020/22xxx/CVE-2020-22131.json new file mode 100644 index 00000000000..84bdd0d4e15 --- /dev/null +++ b/2020/22xxx/CVE-2020-22131.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22131", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22132.json b/2020/22xxx/CVE-2020-22132.json new file mode 100644 index 00000000000..6eb52115136 --- /dev/null +++ b/2020/22xxx/CVE-2020-22132.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22132", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22133.json b/2020/22xxx/CVE-2020-22133.json new file mode 100644 index 00000000000..98214353bf0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22133.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22133", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22231.json b/2020/22xxx/CVE-2020-22231.json new file mode 100644 index 00000000000..0d7f91a738b --- /dev/null +++ b/2020/22xxx/CVE-2020-22231.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22231", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22232.json b/2020/22xxx/CVE-2020-22232.json new file mode 100644 index 00000000000..a2960058c80 --- /dev/null +++ b/2020/22xxx/CVE-2020-22232.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22232", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22233.json b/2020/22xxx/CVE-2020-22233.json new file mode 100644 index 00000000000..64407d862eb --- /dev/null +++ b/2020/22xxx/CVE-2020-22233.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22233", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22234.json b/2020/22xxx/CVE-2020-22234.json new file mode 100644 index 00000000000..c2cc1f70c6b --- /dev/null +++ b/2020/22xxx/CVE-2020-22234.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22234", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22235.json b/2020/22xxx/CVE-2020-22235.json new file mode 100644 index 00000000000..a8e025ea8d8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22235.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22235", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22236.json b/2020/22xxx/CVE-2020-22236.json new file mode 100644 index 00000000000..fadc92e5cfa --- /dev/null +++ b/2020/22xxx/CVE-2020-22236.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22236", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22237.json b/2020/22xxx/CVE-2020-22237.json new file mode 100644 index 00000000000..6a5620b278a --- /dev/null +++ b/2020/22xxx/CVE-2020-22237.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22237", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22238.json b/2020/22xxx/CVE-2020-22238.json new file mode 100644 index 00000000000..251670aff70 --- /dev/null +++ b/2020/22xxx/CVE-2020-22238.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22238", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22239.json b/2020/22xxx/CVE-2020-22239.json new file mode 100644 index 00000000000..5e629a900e0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22239.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22239", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22240.json b/2020/22xxx/CVE-2020-22240.json new file mode 100644 index 00000000000..af9e9f1e790 --- /dev/null +++ b/2020/22xxx/CVE-2020-22240.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22240", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From ab80027a96e183dd5f7e5e043ef0260f1ee2cb71 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:04:08 +0000 Subject: [PATCH 08/78] "-Synchronized-Data." --- 2020/21xxx/CVE-2020-21625.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21626.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21627.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21628.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21629.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21630.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21631.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21632.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21633.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21634.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21635.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21636.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21637.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21638.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21639.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21640.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21641.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21642.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21643.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21644.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21645.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21646.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21647.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21648.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21649.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21650.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21651.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21652.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21653.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21654.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21655.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21880.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21881.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21882.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21883.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21884.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21885.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21886.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21887.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21888.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21889.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21890.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21891.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21892.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21893.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21894.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21895.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21896.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21897.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21898.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21899.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21900.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21901.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21902.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21903.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21904.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21905.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21906.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21907.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21908.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21909.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21910.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22134.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22135.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22136.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22137.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22138.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22139.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22140.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22141.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22142.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22143.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22144.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22145.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22146.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22147.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22148.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22149.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22150.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22151.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22152.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22153.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22154.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22155.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22156.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22157.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22158.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22159.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22160.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22161.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22162.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22163.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22164.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22241.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22242.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22243.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22244.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22245.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22246.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22247.json | 18 ++++++++++++++++++ 100 files changed, 1800 insertions(+) create mode 100644 2020/21xxx/CVE-2020-21625.json create mode 100644 2020/21xxx/CVE-2020-21626.json create mode 100644 2020/21xxx/CVE-2020-21627.json create mode 100644 2020/21xxx/CVE-2020-21628.json create mode 100644 2020/21xxx/CVE-2020-21629.json create mode 100644 2020/21xxx/CVE-2020-21630.json create mode 100644 2020/21xxx/CVE-2020-21631.json create mode 100644 2020/21xxx/CVE-2020-21632.json create mode 100644 2020/21xxx/CVE-2020-21633.json create mode 100644 2020/21xxx/CVE-2020-21634.json create mode 100644 2020/21xxx/CVE-2020-21635.json create mode 100644 2020/21xxx/CVE-2020-21636.json create mode 100644 2020/21xxx/CVE-2020-21637.json create mode 100644 2020/21xxx/CVE-2020-21638.json create mode 100644 2020/21xxx/CVE-2020-21639.json create mode 100644 2020/21xxx/CVE-2020-21640.json create mode 100644 2020/21xxx/CVE-2020-21641.json create mode 100644 2020/21xxx/CVE-2020-21642.json create mode 100644 2020/21xxx/CVE-2020-21643.json create mode 100644 2020/21xxx/CVE-2020-21644.json create mode 100644 2020/21xxx/CVE-2020-21645.json create mode 100644 2020/21xxx/CVE-2020-21646.json create mode 100644 2020/21xxx/CVE-2020-21647.json create mode 100644 2020/21xxx/CVE-2020-21648.json create mode 100644 2020/21xxx/CVE-2020-21649.json create mode 100644 2020/21xxx/CVE-2020-21650.json create mode 100644 2020/21xxx/CVE-2020-21651.json create mode 100644 2020/21xxx/CVE-2020-21652.json create mode 100644 2020/21xxx/CVE-2020-21653.json create mode 100644 2020/21xxx/CVE-2020-21654.json create mode 100644 2020/21xxx/CVE-2020-21655.json create mode 100644 2020/21xxx/CVE-2020-21880.json create mode 100644 2020/21xxx/CVE-2020-21881.json create mode 100644 2020/21xxx/CVE-2020-21882.json create mode 100644 2020/21xxx/CVE-2020-21883.json create mode 100644 2020/21xxx/CVE-2020-21884.json create mode 100644 2020/21xxx/CVE-2020-21885.json create mode 100644 2020/21xxx/CVE-2020-21886.json create mode 100644 2020/21xxx/CVE-2020-21887.json create mode 100644 2020/21xxx/CVE-2020-21888.json create mode 100644 2020/21xxx/CVE-2020-21889.json create mode 100644 2020/21xxx/CVE-2020-21890.json create mode 100644 2020/21xxx/CVE-2020-21891.json create mode 100644 2020/21xxx/CVE-2020-21892.json create mode 100644 2020/21xxx/CVE-2020-21893.json create mode 100644 2020/21xxx/CVE-2020-21894.json create mode 100644 2020/21xxx/CVE-2020-21895.json create mode 100644 2020/21xxx/CVE-2020-21896.json create mode 100644 2020/21xxx/CVE-2020-21897.json create mode 100644 2020/21xxx/CVE-2020-21898.json create mode 100644 2020/21xxx/CVE-2020-21899.json create mode 100644 2020/21xxx/CVE-2020-21900.json create mode 100644 2020/21xxx/CVE-2020-21901.json create mode 100644 2020/21xxx/CVE-2020-21902.json create mode 100644 2020/21xxx/CVE-2020-21903.json create mode 100644 2020/21xxx/CVE-2020-21904.json create mode 100644 2020/21xxx/CVE-2020-21905.json create mode 100644 2020/21xxx/CVE-2020-21906.json create mode 100644 2020/21xxx/CVE-2020-21907.json create mode 100644 2020/21xxx/CVE-2020-21908.json create mode 100644 2020/21xxx/CVE-2020-21909.json create mode 100644 2020/21xxx/CVE-2020-21910.json create mode 100644 2020/22xxx/CVE-2020-22134.json create mode 100644 2020/22xxx/CVE-2020-22135.json create mode 100644 2020/22xxx/CVE-2020-22136.json create mode 100644 2020/22xxx/CVE-2020-22137.json create mode 100644 2020/22xxx/CVE-2020-22138.json create mode 100644 2020/22xxx/CVE-2020-22139.json create mode 100644 2020/22xxx/CVE-2020-22140.json create mode 100644 2020/22xxx/CVE-2020-22141.json create mode 100644 2020/22xxx/CVE-2020-22142.json create mode 100644 2020/22xxx/CVE-2020-22143.json create mode 100644 2020/22xxx/CVE-2020-22144.json create mode 100644 2020/22xxx/CVE-2020-22145.json create mode 100644 2020/22xxx/CVE-2020-22146.json create mode 100644 2020/22xxx/CVE-2020-22147.json create mode 100644 2020/22xxx/CVE-2020-22148.json create mode 100644 2020/22xxx/CVE-2020-22149.json create mode 100644 2020/22xxx/CVE-2020-22150.json create mode 100644 2020/22xxx/CVE-2020-22151.json create mode 100644 2020/22xxx/CVE-2020-22152.json create mode 100644 2020/22xxx/CVE-2020-22153.json create mode 100644 2020/22xxx/CVE-2020-22154.json create mode 100644 2020/22xxx/CVE-2020-22155.json create mode 100644 2020/22xxx/CVE-2020-22156.json create mode 100644 2020/22xxx/CVE-2020-22157.json create mode 100644 2020/22xxx/CVE-2020-22158.json create mode 100644 2020/22xxx/CVE-2020-22159.json create mode 100644 2020/22xxx/CVE-2020-22160.json create mode 100644 2020/22xxx/CVE-2020-22161.json create mode 100644 2020/22xxx/CVE-2020-22162.json create mode 100644 2020/22xxx/CVE-2020-22163.json create mode 100644 2020/22xxx/CVE-2020-22164.json create mode 100644 2020/22xxx/CVE-2020-22241.json create mode 100644 2020/22xxx/CVE-2020-22242.json create mode 100644 2020/22xxx/CVE-2020-22243.json create mode 100644 2020/22xxx/CVE-2020-22244.json create mode 100644 2020/22xxx/CVE-2020-22245.json create mode 100644 2020/22xxx/CVE-2020-22246.json create mode 100644 2020/22xxx/CVE-2020-22247.json diff --git a/2020/21xxx/CVE-2020-21625.json b/2020/21xxx/CVE-2020-21625.json new file mode 100644 index 00000000000..feccc668db2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21625.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21625", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21626.json b/2020/21xxx/CVE-2020-21626.json new file mode 100644 index 00000000000..372e0d657cd --- /dev/null +++ b/2020/21xxx/CVE-2020-21626.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21626", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21627.json b/2020/21xxx/CVE-2020-21627.json new file mode 100644 index 00000000000..fa6c4519322 --- /dev/null +++ b/2020/21xxx/CVE-2020-21627.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21627", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21628.json b/2020/21xxx/CVE-2020-21628.json new file mode 100644 index 00000000000..4be9e797044 --- /dev/null +++ b/2020/21xxx/CVE-2020-21628.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21628", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21629.json b/2020/21xxx/CVE-2020-21629.json new file mode 100644 index 00000000000..5f4da4c242a --- /dev/null +++ b/2020/21xxx/CVE-2020-21629.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21629", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21630.json b/2020/21xxx/CVE-2020-21630.json new file mode 100644 index 00000000000..f35fb7738ba --- /dev/null +++ b/2020/21xxx/CVE-2020-21630.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21630", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21631.json b/2020/21xxx/CVE-2020-21631.json new file mode 100644 index 00000000000..7b41f8e5bf7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21631.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21631", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21632.json b/2020/21xxx/CVE-2020-21632.json new file mode 100644 index 00000000000..51ecbdaac3e --- /dev/null +++ b/2020/21xxx/CVE-2020-21632.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21632", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21633.json b/2020/21xxx/CVE-2020-21633.json new file mode 100644 index 00000000000..0e5a529358a --- /dev/null +++ b/2020/21xxx/CVE-2020-21633.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21633", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21634.json b/2020/21xxx/CVE-2020-21634.json new file mode 100644 index 00000000000..66017b5f31b --- /dev/null +++ b/2020/21xxx/CVE-2020-21634.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21634", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21635.json b/2020/21xxx/CVE-2020-21635.json new file mode 100644 index 00000000000..ff4bbcf47d6 --- /dev/null +++ b/2020/21xxx/CVE-2020-21635.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21635", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21636.json b/2020/21xxx/CVE-2020-21636.json new file mode 100644 index 00000000000..32098d4a938 --- /dev/null +++ b/2020/21xxx/CVE-2020-21636.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21636", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21637.json b/2020/21xxx/CVE-2020-21637.json new file mode 100644 index 00000000000..af75497d4f9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21637.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21637", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21638.json b/2020/21xxx/CVE-2020-21638.json new file mode 100644 index 00000000000..35b411865bf --- /dev/null +++ b/2020/21xxx/CVE-2020-21638.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21638", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21639.json b/2020/21xxx/CVE-2020-21639.json new file mode 100644 index 00000000000..af3671ba385 --- /dev/null +++ b/2020/21xxx/CVE-2020-21639.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21639", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21640.json b/2020/21xxx/CVE-2020-21640.json new file mode 100644 index 00000000000..803407bd0ab --- /dev/null +++ b/2020/21xxx/CVE-2020-21640.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21640", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21641.json b/2020/21xxx/CVE-2020-21641.json new file mode 100644 index 00000000000..ae01284df6f --- /dev/null +++ b/2020/21xxx/CVE-2020-21641.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21641", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21642.json b/2020/21xxx/CVE-2020-21642.json new file mode 100644 index 00000000000..737659af27f --- /dev/null +++ b/2020/21xxx/CVE-2020-21642.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21642", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21643.json b/2020/21xxx/CVE-2020-21643.json new file mode 100644 index 00000000000..10c4562bd2d --- /dev/null +++ b/2020/21xxx/CVE-2020-21643.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21643", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21644.json b/2020/21xxx/CVE-2020-21644.json new file mode 100644 index 00000000000..9936d55db53 --- /dev/null +++ b/2020/21xxx/CVE-2020-21644.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21644", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21645.json b/2020/21xxx/CVE-2020-21645.json new file mode 100644 index 00000000000..b43f6be861e --- /dev/null +++ b/2020/21xxx/CVE-2020-21645.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21645", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21646.json b/2020/21xxx/CVE-2020-21646.json new file mode 100644 index 00000000000..1dabdaf3866 --- /dev/null +++ b/2020/21xxx/CVE-2020-21646.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21646", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21647.json b/2020/21xxx/CVE-2020-21647.json new file mode 100644 index 00000000000..63981be9300 --- /dev/null +++ b/2020/21xxx/CVE-2020-21647.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21647", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21648.json b/2020/21xxx/CVE-2020-21648.json new file mode 100644 index 00000000000..9f399b63356 --- /dev/null +++ b/2020/21xxx/CVE-2020-21648.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21648", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21649.json b/2020/21xxx/CVE-2020-21649.json new file mode 100644 index 00000000000..e166665d462 --- /dev/null +++ b/2020/21xxx/CVE-2020-21649.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21649", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21650.json b/2020/21xxx/CVE-2020-21650.json new file mode 100644 index 00000000000..6cf30ad505d --- /dev/null +++ b/2020/21xxx/CVE-2020-21650.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21650", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21651.json b/2020/21xxx/CVE-2020-21651.json new file mode 100644 index 00000000000..5291e1a974d --- /dev/null +++ b/2020/21xxx/CVE-2020-21651.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21651", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21652.json b/2020/21xxx/CVE-2020-21652.json new file mode 100644 index 00000000000..2d17fa4e1b6 --- /dev/null +++ b/2020/21xxx/CVE-2020-21652.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21652", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21653.json b/2020/21xxx/CVE-2020-21653.json new file mode 100644 index 00000000000..2a2c6e9c6cc --- /dev/null +++ b/2020/21xxx/CVE-2020-21653.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21653", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21654.json b/2020/21xxx/CVE-2020-21654.json new file mode 100644 index 00000000000..18f3a60005e --- /dev/null +++ b/2020/21xxx/CVE-2020-21654.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21654", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21655.json b/2020/21xxx/CVE-2020-21655.json new file mode 100644 index 00000000000..e389c3a5a65 --- /dev/null +++ b/2020/21xxx/CVE-2020-21655.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21655", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21880.json b/2020/21xxx/CVE-2020-21880.json new file mode 100644 index 00000000000..a75d54143b4 --- /dev/null +++ b/2020/21xxx/CVE-2020-21880.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21880", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21881.json b/2020/21xxx/CVE-2020-21881.json new file mode 100644 index 00000000000..e87c23525af --- /dev/null +++ b/2020/21xxx/CVE-2020-21881.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21881", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21882.json b/2020/21xxx/CVE-2020-21882.json new file mode 100644 index 00000000000..12219940424 --- /dev/null +++ b/2020/21xxx/CVE-2020-21882.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21882", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21883.json b/2020/21xxx/CVE-2020-21883.json new file mode 100644 index 00000000000..d9cf98fbc48 --- /dev/null +++ b/2020/21xxx/CVE-2020-21883.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21883", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21884.json b/2020/21xxx/CVE-2020-21884.json new file mode 100644 index 00000000000..7c3026c1e1a --- /dev/null +++ b/2020/21xxx/CVE-2020-21884.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21884", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21885.json b/2020/21xxx/CVE-2020-21885.json new file mode 100644 index 00000000000..f3a91b50788 --- /dev/null +++ b/2020/21xxx/CVE-2020-21885.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21885", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21886.json b/2020/21xxx/CVE-2020-21886.json new file mode 100644 index 00000000000..25e215d27c3 --- /dev/null +++ b/2020/21xxx/CVE-2020-21886.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21886", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21887.json b/2020/21xxx/CVE-2020-21887.json new file mode 100644 index 00000000000..aba8bde56ab --- /dev/null +++ b/2020/21xxx/CVE-2020-21887.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21887", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21888.json b/2020/21xxx/CVE-2020-21888.json new file mode 100644 index 00000000000..0401196393f --- /dev/null +++ b/2020/21xxx/CVE-2020-21888.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21888", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21889.json b/2020/21xxx/CVE-2020-21889.json new file mode 100644 index 00000000000..a044693609d --- /dev/null +++ b/2020/21xxx/CVE-2020-21889.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21889", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21890.json b/2020/21xxx/CVE-2020-21890.json new file mode 100644 index 00000000000..e43a2f3a42e --- /dev/null +++ b/2020/21xxx/CVE-2020-21890.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21890", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21891.json b/2020/21xxx/CVE-2020-21891.json new file mode 100644 index 00000000000..296aab3884d --- /dev/null +++ b/2020/21xxx/CVE-2020-21891.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21891", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21892.json b/2020/21xxx/CVE-2020-21892.json new file mode 100644 index 00000000000..491e76200a7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21892.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21892", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21893.json b/2020/21xxx/CVE-2020-21893.json new file mode 100644 index 00000000000..fce3480185a --- /dev/null +++ b/2020/21xxx/CVE-2020-21893.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21893", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21894.json b/2020/21xxx/CVE-2020-21894.json new file mode 100644 index 00000000000..f70706415d4 --- /dev/null +++ b/2020/21xxx/CVE-2020-21894.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21894", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21895.json b/2020/21xxx/CVE-2020-21895.json new file mode 100644 index 00000000000..36f0d2e8862 --- /dev/null +++ b/2020/21xxx/CVE-2020-21895.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21895", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21896.json b/2020/21xxx/CVE-2020-21896.json new file mode 100644 index 00000000000..d693febf614 --- /dev/null +++ b/2020/21xxx/CVE-2020-21896.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21896", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21897.json b/2020/21xxx/CVE-2020-21897.json new file mode 100644 index 00000000000..2d881fa720c --- /dev/null +++ b/2020/21xxx/CVE-2020-21897.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21897", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21898.json b/2020/21xxx/CVE-2020-21898.json new file mode 100644 index 00000000000..b1141ce19f3 --- /dev/null +++ b/2020/21xxx/CVE-2020-21898.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21898", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21899.json b/2020/21xxx/CVE-2020-21899.json new file mode 100644 index 00000000000..2762db3d54b --- /dev/null +++ b/2020/21xxx/CVE-2020-21899.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21899", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21900.json b/2020/21xxx/CVE-2020-21900.json new file mode 100644 index 00000000000..3db2c1d7cd3 --- /dev/null +++ b/2020/21xxx/CVE-2020-21900.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21900", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21901.json b/2020/21xxx/CVE-2020-21901.json new file mode 100644 index 00000000000..b85251e170b --- /dev/null +++ b/2020/21xxx/CVE-2020-21901.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21901", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21902.json b/2020/21xxx/CVE-2020-21902.json new file mode 100644 index 00000000000..1324234dc5b --- /dev/null +++ b/2020/21xxx/CVE-2020-21902.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21902", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21903.json b/2020/21xxx/CVE-2020-21903.json new file mode 100644 index 00000000000..94fd2154cc2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21903.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21903", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21904.json b/2020/21xxx/CVE-2020-21904.json new file mode 100644 index 00000000000..16b78555f03 --- /dev/null +++ b/2020/21xxx/CVE-2020-21904.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21904", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21905.json b/2020/21xxx/CVE-2020-21905.json new file mode 100644 index 00000000000..ba806fae70a --- /dev/null +++ b/2020/21xxx/CVE-2020-21905.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21905", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21906.json b/2020/21xxx/CVE-2020-21906.json new file mode 100644 index 00000000000..be146850261 --- /dev/null +++ b/2020/21xxx/CVE-2020-21906.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21906", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21907.json b/2020/21xxx/CVE-2020-21907.json new file mode 100644 index 00000000000..30651b3afc4 --- /dev/null +++ b/2020/21xxx/CVE-2020-21907.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21907", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21908.json b/2020/21xxx/CVE-2020-21908.json new file mode 100644 index 00000000000..2f3e6aef173 --- /dev/null +++ b/2020/21xxx/CVE-2020-21908.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21908", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21909.json b/2020/21xxx/CVE-2020-21909.json new file mode 100644 index 00000000000..7abd625bd63 --- /dev/null +++ b/2020/21xxx/CVE-2020-21909.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21909", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21910.json b/2020/21xxx/CVE-2020-21910.json new file mode 100644 index 00000000000..15bd8d468c1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21910.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21910", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22134.json b/2020/22xxx/CVE-2020-22134.json new file mode 100644 index 00000000000..87a500e6d2e --- /dev/null +++ b/2020/22xxx/CVE-2020-22134.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22134", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22135.json b/2020/22xxx/CVE-2020-22135.json new file mode 100644 index 00000000000..50dbc46903b --- /dev/null +++ b/2020/22xxx/CVE-2020-22135.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22135", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22136.json b/2020/22xxx/CVE-2020-22136.json new file mode 100644 index 00000000000..5e9b104bab3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22136.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22136", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22137.json b/2020/22xxx/CVE-2020-22137.json new file mode 100644 index 00000000000..a46efaba531 --- /dev/null +++ b/2020/22xxx/CVE-2020-22137.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22137", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22138.json b/2020/22xxx/CVE-2020-22138.json new file mode 100644 index 00000000000..ea7d56412f7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22138.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22138", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22139.json b/2020/22xxx/CVE-2020-22139.json new file mode 100644 index 00000000000..2ce9f50221d --- /dev/null +++ b/2020/22xxx/CVE-2020-22139.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22139", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22140.json b/2020/22xxx/CVE-2020-22140.json new file mode 100644 index 00000000000..2725da75cfd --- /dev/null +++ b/2020/22xxx/CVE-2020-22140.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22140", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22141.json b/2020/22xxx/CVE-2020-22141.json new file mode 100644 index 00000000000..9b424b7f1d0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22141.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22141", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22142.json b/2020/22xxx/CVE-2020-22142.json new file mode 100644 index 00000000000..c284ff90a78 --- /dev/null +++ b/2020/22xxx/CVE-2020-22142.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22142", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22143.json b/2020/22xxx/CVE-2020-22143.json new file mode 100644 index 00000000000..12d132a6785 --- /dev/null +++ b/2020/22xxx/CVE-2020-22143.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22143", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22144.json b/2020/22xxx/CVE-2020-22144.json new file mode 100644 index 00000000000..af032abf76b --- /dev/null +++ b/2020/22xxx/CVE-2020-22144.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22144", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22145.json b/2020/22xxx/CVE-2020-22145.json new file mode 100644 index 00000000000..e2c6d912c24 --- /dev/null +++ b/2020/22xxx/CVE-2020-22145.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22145", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22146.json b/2020/22xxx/CVE-2020-22146.json new file mode 100644 index 00000000000..f5dd2ae2191 --- /dev/null +++ b/2020/22xxx/CVE-2020-22146.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22146", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22147.json b/2020/22xxx/CVE-2020-22147.json new file mode 100644 index 00000000000..652fd9b392b --- /dev/null +++ b/2020/22xxx/CVE-2020-22147.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22147", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22148.json b/2020/22xxx/CVE-2020-22148.json new file mode 100644 index 00000000000..c785bc5f254 --- /dev/null +++ b/2020/22xxx/CVE-2020-22148.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22148", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22149.json b/2020/22xxx/CVE-2020-22149.json new file mode 100644 index 00000000000..0f793ef068c --- /dev/null +++ b/2020/22xxx/CVE-2020-22149.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22149", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22150.json b/2020/22xxx/CVE-2020-22150.json new file mode 100644 index 00000000000..523c65d417e --- /dev/null +++ b/2020/22xxx/CVE-2020-22150.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22150", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22151.json b/2020/22xxx/CVE-2020-22151.json new file mode 100644 index 00000000000..5db355ee2a0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22151.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22151", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22152.json b/2020/22xxx/CVE-2020-22152.json new file mode 100644 index 00000000000..bb34b2efe58 --- /dev/null +++ b/2020/22xxx/CVE-2020-22152.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22152", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22153.json b/2020/22xxx/CVE-2020-22153.json new file mode 100644 index 00000000000..b1e87d1581e --- /dev/null +++ b/2020/22xxx/CVE-2020-22153.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22153", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22154.json b/2020/22xxx/CVE-2020-22154.json new file mode 100644 index 00000000000..f5875241967 --- /dev/null +++ b/2020/22xxx/CVE-2020-22154.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22154", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22155.json b/2020/22xxx/CVE-2020-22155.json new file mode 100644 index 00000000000..acbb36ad70f --- /dev/null +++ b/2020/22xxx/CVE-2020-22155.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22155", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22156.json b/2020/22xxx/CVE-2020-22156.json new file mode 100644 index 00000000000..eda541d942f --- /dev/null +++ b/2020/22xxx/CVE-2020-22156.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22156", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22157.json b/2020/22xxx/CVE-2020-22157.json new file mode 100644 index 00000000000..949ea9fbef6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22157.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22157", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22158.json b/2020/22xxx/CVE-2020-22158.json new file mode 100644 index 00000000000..6db8baa81ba --- /dev/null +++ b/2020/22xxx/CVE-2020-22158.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22158", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22159.json b/2020/22xxx/CVE-2020-22159.json new file mode 100644 index 00000000000..9d4327d4ab5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22159.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22159", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22160.json b/2020/22xxx/CVE-2020-22160.json new file mode 100644 index 00000000000..0f1ac82765a --- /dev/null +++ b/2020/22xxx/CVE-2020-22160.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22160", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22161.json b/2020/22xxx/CVE-2020-22161.json new file mode 100644 index 00000000000..1f77a564d76 --- /dev/null +++ b/2020/22xxx/CVE-2020-22161.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22161", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22162.json b/2020/22xxx/CVE-2020-22162.json new file mode 100644 index 00000000000..adaf92754f5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22162.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22162", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22163.json b/2020/22xxx/CVE-2020-22163.json new file mode 100644 index 00000000000..e3b09ab207b --- /dev/null +++ b/2020/22xxx/CVE-2020-22163.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22163", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22164.json b/2020/22xxx/CVE-2020-22164.json new file mode 100644 index 00000000000..79b86b11305 --- /dev/null +++ b/2020/22xxx/CVE-2020-22164.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22164", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22241.json b/2020/22xxx/CVE-2020-22241.json new file mode 100644 index 00000000000..0c21200367f --- /dev/null +++ b/2020/22xxx/CVE-2020-22241.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22241", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22242.json b/2020/22xxx/CVE-2020-22242.json new file mode 100644 index 00000000000..182f45b42b7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22242.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22242", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22243.json b/2020/22xxx/CVE-2020-22243.json new file mode 100644 index 00000000000..303586b1556 --- /dev/null +++ b/2020/22xxx/CVE-2020-22243.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22243", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22244.json b/2020/22xxx/CVE-2020-22244.json new file mode 100644 index 00000000000..b8d95eeb76d --- /dev/null +++ b/2020/22xxx/CVE-2020-22244.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22244", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22245.json b/2020/22xxx/CVE-2020-22245.json new file mode 100644 index 00000000000..a2eb2968609 --- /dev/null +++ b/2020/22xxx/CVE-2020-22245.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22245", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22246.json b/2020/22xxx/CVE-2020-22246.json new file mode 100644 index 00000000000..234ef3a25c0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22246.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22246", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22247.json b/2020/22xxx/CVE-2020-22247.json new file mode 100644 index 00000000000..4042d7e5cd0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22247.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22247", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From a08108fd0c3da69190faeb719cb31f6e484083cf Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:04:35 +0000 Subject: [PATCH 09/78] "-Synchronized-Data." --- 2020/21xxx/CVE-2020-21656.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21657.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21658.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21659.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21660.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21661.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21662.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21663.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21664.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21665.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21666.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21667.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21668.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21669.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21670.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21671.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21672.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21673.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21674.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21675.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21676.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21677.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21678.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21679.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21680.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21681.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21682.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21683.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21684.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21685.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21686.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21687.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21911.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21912.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21913.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21914.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21915.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21916.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21917.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21918.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21919.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21920.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21921.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21922.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21923.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21924.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21925.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21926.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21927.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21928.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21929.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21930.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21931.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21932.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21933.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21934.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21935.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21936.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21937.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21938.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21939.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21940.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21941.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21942.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22165.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22166.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22167.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22168.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22169.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22170.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22171.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22172.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22173.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22174.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22175.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22176.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22177.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22178.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22179.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22180.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22181.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22182.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22183.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22184.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22185.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22186.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22187.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22188.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22189.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22190.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22191.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22192.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22193.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22194.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22195.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22196.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22248.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22249.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22250.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22251.json | 18 ++++++++++++++++++ 100 files changed, 1800 insertions(+) create mode 100644 2020/21xxx/CVE-2020-21656.json create mode 100644 2020/21xxx/CVE-2020-21657.json create mode 100644 2020/21xxx/CVE-2020-21658.json create mode 100644 2020/21xxx/CVE-2020-21659.json create mode 100644 2020/21xxx/CVE-2020-21660.json create mode 100644 2020/21xxx/CVE-2020-21661.json create mode 100644 2020/21xxx/CVE-2020-21662.json create mode 100644 2020/21xxx/CVE-2020-21663.json create mode 100644 2020/21xxx/CVE-2020-21664.json create mode 100644 2020/21xxx/CVE-2020-21665.json create mode 100644 2020/21xxx/CVE-2020-21666.json create mode 100644 2020/21xxx/CVE-2020-21667.json create mode 100644 2020/21xxx/CVE-2020-21668.json create mode 100644 2020/21xxx/CVE-2020-21669.json create mode 100644 2020/21xxx/CVE-2020-21670.json create mode 100644 2020/21xxx/CVE-2020-21671.json create mode 100644 2020/21xxx/CVE-2020-21672.json create mode 100644 2020/21xxx/CVE-2020-21673.json create mode 100644 2020/21xxx/CVE-2020-21674.json create mode 100644 2020/21xxx/CVE-2020-21675.json create mode 100644 2020/21xxx/CVE-2020-21676.json create mode 100644 2020/21xxx/CVE-2020-21677.json create mode 100644 2020/21xxx/CVE-2020-21678.json create mode 100644 2020/21xxx/CVE-2020-21679.json create mode 100644 2020/21xxx/CVE-2020-21680.json create mode 100644 2020/21xxx/CVE-2020-21681.json create mode 100644 2020/21xxx/CVE-2020-21682.json create mode 100644 2020/21xxx/CVE-2020-21683.json create mode 100644 2020/21xxx/CVE-2020-21684.json create mode 100644 2020/21xxx/CVE-2020-21685.json create mode 100644 2020/21xxx/CVE-2020-21686.json create mode 100644 2020/21xxx/CVE-2020-21687.json create mode 100644 2020/21xxx/CVE-2020-21911.json create mode 100644 2020/21xxx/CVE-2020-21912.json create mode 100644 2020/21xxx/CVE-2020-21913.json create mode 100644 2020/21xxx/CVE-2020-21914.json create mode 100644 2020/21xxx/CVE-2020-21915.json create mode 100644 2020/21xxx/CVE-2020-21916.json create mode 100644 2020/21xxx/CVE-2020-21917.json create mode 100644 2020/21xxx/CVE-2020-21918.json create mode 100644 2020/21xxx/CVE-2020-21919.json create mode 100644 2020/21xxx/CVE-2020-21920.json create mode 100644 2020/21xxx/CVE-2020-21921.json create mode 100644 2020/21xxx/CVE-2020-21922.json create mode 100644 2020/21xxx/CVE-2020-21923.json create mode 100644 2020/21xxx/CVE-2020-21924.json create mode 100644 2020/21xxx/CVE-2020-21925.json create mode 100644 2020/21xxx/CVE-2020-21926.json create mode 100644 2020/21xxx/CVE-2020-21927.json create mode 100644 2020/21xxx/CVE-2020-21928.json create mode 100644 2020/21xxx/CVE-2020-21929.json create mode 100644 2020/21xxx/CVE-2020-21930.json create mode 100644 2020/21xxx/CVE-2020-21931.json create mode 100644 2020/21xxx/CVE-2020-21932.json create mode 100644 2020/21xxx/CVE-2020-21933.json create mode 100644 2020/21xxx/CVE-2020-21934.json create mode 100644 2020/21xxx/CVE-2020-21935.json create mode 100644 2020/21xxx/CVE-2020-21936.json create mode 100644 2020/21xxx/CVE-2020-21937.json create mode 100644 2020/21xxx/CVE-2020-21938.json create mode 100644 2020/21xxx/CVE-2020-21939.json create mode 100644 2020/21xxx/CVE-2020-21940.json create mode 100644 2020/21xxx/CVE-2020-21941.json create mode 100644 2020/21xxx/CVE-2020-21942.json create mode 100644 2020/22xxx/CVE-2020-22165.json create mode 100644 2020/22xxx/CVE-2020-22166.json create mode 100644 2020/22xxx/CVE-2020-22167.json create mode 100644 2020/22xxx/CVE-2020-22168.json create mode 100644 2020/22xxx/CVE-2020-22169.json create mode 100644 2020/22xxx/CVE-2020-22170.json create mode 100644 2020/22xxx/CVE-2020-22171.json create mode 100644 2020/22xxx/CVE-2020-22172.json create mode 100644 2020/22xxx/CVE-2020-22173.json create mode 100644 2020/22xxx/CVE-2020-22174.json create mode 100644 2020/22xxx/CVE-2020-22175.json create mode 100644 2020/22xxx/CVE-2020-22176.json create mode 100644 2020/22xxx/CVE-2020-22177.json create mode 100644 2020/22xxx/CVE-2020-22178.json create mode 100644 2020/22xxx/CVE-2020-22179.json create mode 100644 2020/22xxx/CVE-2020-22180.json create mode 100644 2020/22xxx/CVE-2020-22181.json create mode 100644 2020/22xxx/CVE-2020-22182.json create mode 100644 2020/22xxx/CVE-2020-22183.json create mode 100644 2020/22xxx/CVE-2020-22184.json create mode 100644 2020/22xxx/CVE-2020-22185.json create mode 100644 2020/22xxx/CVE-2020-22186.json create mode 100644 2020/22xxx/CVE-2020-22187.json create mode 100644 2020/22xxx/CVE-2020-22188.json create mode 100644 2020/22xxx/CVE-2020-22189.json create mode 100644 2020/22xxx/CVE-2020-22190.json create mode 100644 2020/22xxx/CVE-2020-22191.json create mode 100644 2020/22xxx/CVE-2020-22192.json create mode 100644 2020/22xxx/CVE-2020-22193.json create mode 100644 2020/22xxx/CVE-2020-22194.json create mode 100644 2020/22xxx/CVE-2020-22195.json create mode 100644 2020/22xxx/CVE-2020-22196.json create mode 100644 2020/22xxx/CVE-2020-22248.json create mode 100644 2020/22xxx/CVE-2020-22249.json create mode 100644 2020/22xxx/CVE-2020-22250.json create mode 100644 2020/22xxx/CVE-2020-22251.json diff --git a/2020/21xxx/CVE-2020-21656.json b/2020/21xxx/CVE-2020-21656.json new file mode 100644 index 00000000000..bee90648c46 --- /dev/null +++ b/2020/21xxx/CVE-2020-21656.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21656", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21657.json b/2020/21xxx/CVE-2020-21657.json new file mode 100644 index 00000000000..7ca1923fe65 --- /dev/null +++ b/2020/21xxx/CVE-2020-21657.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21657", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21658.json b/2020/21xxx/CVE-2020-21658.json new file mode 100644 index 00000000000..1611321c122 --- /dev/null +++ b/2020/21xxx/CVE-2020-21658.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21658", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21659.json b/2020/21xxx/CVE-2020-21659.json new file mode 100644 index 00000000000..792f39bf37b --- /dev/null +++ b/2020/21xxx/CVE-2020-21659.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21659", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21660.json b/2020/21xxx/CVE-2020-21660.json new file mode 100644 index 00000000000..1561bf614ac --- /dev/null +++ b/2020/21xxx/CVE-2020-21660.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21660", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21661.json b/2020/21xxx/CVE-2020-21661.json new file mode 100644 index 00000000000..c60ecb6fbdf --- /dev/null +++ b/2020/21xxx/CVE-2020-21661.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21661", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21662.json b/2020/21xxx/CVE-2020-21662.json new file mode 100644 index 00000000000..c75be8b5d01 --- /dev/null +++ b/2020/21xxx/CVE-2020-21662.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21662", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21663.json b/2020/21xxx/CVE-2020-21663.json new file mode 100644 index 00000000000..e6ca7d8bbc8 --- /dev/null +++ b/2020/21xxx/CVE-2020-21663.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21663", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21664.json b/2020/21xxx/CVE-2020-21664.json new file mode 100644 index 00000000000..afcfff2595a --- /dev/null +++ b/2020/21xxx/CVE-2020-21664.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21664", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21665.json b/2020/21xxx/CVE-2020-21665.json new file mode 100644 index 00000000000..9ddcf4ee26e --- /dev/null +++ b/2020/21xxx/CVE-2020-21665.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21665", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21666.json b/2020/21xxx/CVE-2020-21666.json new file mode 100644 index 00000000000..dc5e02bc930 --- /dev/null +++ b/2020/21xxx/CVE-2020-21666.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21666", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21667.json b/2020/21xxx/CVE-2020-21667.json new file mode 100644 index 00000000000..7b18dd04dfd --- /dev/null +++ b/2020/21xxx/CVE-2020-21667.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21667", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21668.json b/2020/21xxx/CVE-2020-21668.json new file mode 100644 index 00000000000..116e885e55a --- /dev/null +++ b/2020/21xxx/CVE-2020-21668.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21668", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21669.json b/2020/21xxx/CVE-2020-21669.json new file mode 100644 index 00000000000..c5cb9f4fb38 --- /dev/null +++ b/2020/21xxx/CVE-2020-21669.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21669", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21670.json b/2020/21xxx/CVE-2020-21670.json new file mode 100644 index 00000000000..14921310a37 --- /dev/null +++ b/2020/21xxx/CVE-2020-21670.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21670", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21671.json b/2020/21xxx/CVE-2020-21671.json new file mode 100644 index 00000000000..897f2f95154 --- /dev/null +++ b/2020/21xxx/CVE-2020-21671.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21671", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21672.json b/2020/21xxx/CVE-2020-21672.json new file mode 100644 index 00000000000..3b7e7a4c409 --- /dev/null +++ b/2020/21xxx/CVE-2020-21672.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21672", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21673.json b/2020/21xxx/CVE-2020-21673.json new file mode 100644 index 00000000000..7069b547427 --- /dev/null +++ b/2020/21xxx/CVE-2020-21673.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21673", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21674.json b/2020/21xxx/CVE-2020-21674.json new file mode 100644 index 00000000000..fbdfae9579e --- /dev/null +++ b/2020/21xxx/CVE-2020-21674.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21674", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21675.json b/2020/21xxx/CVE-2020-21675.json new file mode 100644 index 00000000000..16a1c6f6654 --- /dev/null +++ b/2020/21xxx/CVE-2020-21675.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21675", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21676.json b/2020/21xxx/CVE-2020-21676.json new file mode 100644 index 00000000000..10d5ece7bcc --- /dev/null +++ b/2020/21xxx/CVE-2020-21676.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21676", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21677.json b/2020/21xxx/CVE-2020-21677.json new file mode 100644 index 00000000000..8cc0c88e519 --- /dev/null +++ b/2020/21xxx/CVE-2020-21677.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21677", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21678.json b/2020/21xxx/CVE-2020-21678.json new file mode 100644 index 00000000000..d88bc22da00 --- /dev/null +++ b/2020/21xxx/CVE-2020-21678.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21678", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21679.json b/2020/21xxx/CVE-2020-21679.json new file mode 100644 index 00000000000..aa1f620993e --- /dev/null +++ b/2020/21xxx/CVE-2020-21679.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21679", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21680.json b/2020/21xxx/CVE-2020-21680.json new file mode 100644 index 00000000000..653eb03c9b1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21680.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21680", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21681.json b/2020/21xxx/CVE-2020-21681.json new file mode 100644 index 00000000000..435ebe953f3 --- /dev/null +++ b/2020/21xxx/CVE-2020-21681.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21681", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21682.json b/2020/21xxx/CVE-2020-21682.json new file mode 100644 index 00000000000..10e83e88810 --- /dev/null +++ b/2020/21xxx/CVE-2020-21682.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21682", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21683.json b/2020/21xxx/CVE-2020-21683.json new file mode 100644 index 00000000000..0d60c78a55a --- /dev/null +++ b/2020/21xxx/CVE-2020-21683.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21683", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21684.json b/2020/21xxx/CVE-2020-21684.json new file mode 100644 index 00000000000..d45fa067ba5 --- /dev/null +++ b/2020/21xxx/CVE-2020-21684.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21684", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21685.json b/2020/21xxx/CVE-2020-21685.json new file mode 100644 index 00000000000..810f296dc29 --- /dev/null +++ b/2020/21xxx/CVE-2020-21685.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21685", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21686.json b/2020/21xxx/CVE-2020-21686.json new file mode 100644 index 00000000000..e90c94da5f4 --- /dev/null +++ b/2020/21xxx/CVE-2020-21686.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21686", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21687.json b/2020/21xxx/CVE-2020-21687.json new file mode 100644 index 00000000000..2001246e8f3 --- /dev/null +++ b/2020/21xxx/CVE-2020-21687.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21687", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21911.json b/2020/21xxx/CVE-2020-21911.json new file mode 100644 index 00000000000..0fd115a57b3 --- /dev/null +++ b/2020/21xxx/CVE-2020-21911.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21911", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21912.json b/2020/21xxx/CVE-2020-21912.json new file mode 100644 index 00000000000..8cd0ec73632 --- /dev/null +++ b/2020/21xxx/CVE-2020-21912.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21912", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21913.json b/2020/21xxx/CVE-2020-21913.json new file mode 100644 index 00000000000..15fe073028d --- /dev/null +++ b/2020/21xxx/CVE-2020-21913.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21913", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21914.json b/2020/21xxx/CVE-2020-21914.json new file mode 100644 index 00000000000..48f64b43eac --- /dev/null +++ b/2020/21xxx/CVE-2020-21914.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21914", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21915.json b/2020/21xxx/CVE-2020-21915.json new file mode 100644 index 00000000000..53fefbac79a --- /dev/null +++ b/2020/21xxx/CVE-2020-21915.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21915", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21916.json b/2020/21xxx/CVE-2020-21916.json new file mode 100644 index 00000000000..c9eaddefa81 --- /dev/null +++ b/2020/21xxx/CVE-2020-21916.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21916", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21917.json b/2020/21xxx/CVE-2020-21917.json new file mode 100644 index 00000000000..1a3556c636b --- /dev/null +++ b/2020/21xxx/CVE-2020-21917.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21917", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21918.json b/2020/21xxx/CVE-2020-21918.json new file mode 100644 index 00000000000..d3b636f9c05 --- /dev/null +++ b/2020/21xxx/CVE-2020-21918.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21918", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21919.json b/2020/21xxx/CVE-2020-21919.json new file mode 100644 index 00000000000..cbfcce6dca3 --- /dev/null +++ b/2020/21xxx/CVE-2020-21919.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21919", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21920.json b/2020/21xxx/CVE-2020-21920.json new file mode 100644 index 00000000000..70b1df4b653 --- /dev/null +++ b/2020/21xxx/CVE-2020-21920.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21920", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21921.json b/2020/21xxx/CVE-2020-21921.json new file mode 100644 index 00000000000..037dc37aea9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21921.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21921", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21922.json b/2020/21xxx/CVE-2020-21922.json new file mode 100644 index 00000000000..c68223044bb --- /dev/null +++ b/2020/21xxx/CVE-2020-21922.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21922", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21923.json b/2020/21xxx/CVE-2020-21923.json new file mode 100644 index 00000000000..4680a0ea1b8 --- /dev/null +++ b/2020/21xxx/CVE-2020-21923.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21923", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21924.json b/2020/21xxx/CVE-2020-21924.json new file mode 100644 index 00000000000..1ef02f05f55 --- /dev/null +++ b/2020/21xxx/CVE-2020-21924.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21924", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21925.json b/2020/21xxx/CVE-2020-21925.json new file mode 100644 index 00000000000..3fa6b19f3e7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21925.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21925", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21926.json b/2020/21xxx/CVE-2020-21926.json new file mode 100644 index 00000000000..cd4c08dc348 --- /dev/null +++ b/2020/21xxx/CVE-2020-21926.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21926", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21927.json b/2020/21xxx/CVE-2020-21927.json new file mode 100644 index 00000000000..3babb3b72d1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21927.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21927", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21928.json b/2020/21xxx/CVE-2020-21928.json new file mode 100644 index 00000000000..0fd0a67af03 --- /dev/null +++ b/2020/21xxx/CVE-2020-21928.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21928", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21929.json b/2020/21xxx/CVE-2020-21929.json new file mode 100644 index 00000000000..a52f56c008f --- /dev/null +++ b/2020/21xxx/CVE-2020-21929.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21929", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21930.json b/2020/21xxx/CVE-2020-21930.json new file mode 100644 index 00000000000..72256a8b25c --- /dev/null +++ b/2020/21xxx/CVE-2020-21930.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21930", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21931.json b/2020/21xxx/CVE-2020-21931.json new file mode 100644 index 00000000000..8ec3da5a69b --- /dev/null +++ b/2020/21xxx/CVE-2020-21931.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21931", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21932.json b/2020/21xxx/CVE-2020-21932.json new file mode 100644 index 00000000000..f7f4588bd14 --- /dev/null +++ b/2020/21xxx/CVE-2020-21932.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21932", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21933.json b/2020/21xxx/CVE-2020-21933.json new file mode 100644 index 00000000000..069e0b3781d --- /dev/null +++ b/2020/21xxx/CVE-2020-21933.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21933", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21934.json b/2020/21xxx/CVE-2020-21934.json new file mode 100644 index 00000000000..40386f7564b --- /dev/null +++ b/2020/21xxx/CVE-2020-21934.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21934", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21935.json b/2020/21xxx/CVE-2020-21935.json new file mode 100644 index 00000000000..ec5716a4fac --- /dev/null +++ b/2020/21xxx/CVE-2020-21935.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21935", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21936.json b/2020/21xxx/CVE-2020-21936.json new file mode 100644 index 00000000000..a3d1e18e221 --- /dev/null +++ b/2020/21xxx/CVE-2020-21936.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21936", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21937.json b/2020/21xxx/CVE-2020-21937.json new file mode 100644 index 00000000000..9e7d9f585cb --- /dev/null +++ b/2020/21xxx/CVE-2020-21937.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21937", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21938.json b/2020/21xxx/CVE-2020-21938.json new file mode 100644 index 00000000000..bf79eba7f9e --- /dev/null +++ b/2020/21xxx/CVE-2020-21938.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21938", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21939.json b/2020/21xxx/CVE-2020-21939.json new file mode 100644 index 00000000000..23df5cc4761 --- /dev/null +++ b/2020/21xxx/CVE-2020-21939.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21939", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21940.json b/2020/21xxx/CVE-2020-21940.json new file mode 100644 index 00000000000..9cbb89d8b69 --- /dev/null +++ b/2020/21xxx/CVE-2020-21940.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21940", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21941.json b/2020/21xxx/CVE-2020-21941.json new file mode 100644 index 00000000000..8ba6c80ab68 --- /dev/null +++ b/2020/21xxx/CVE-2020-21941.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21941", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21942.json b/2020/21xxx/CVE-2020-21942.json new file mode 100644 index 00000000000..dca2f3310a0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21942.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21942", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22165.json b/2020/22xxx/CVE-2020-22165.json new file mode 100644 index 00000000000..2d6d22b352e --- /dev/null +++ b/2020/22xxx/CVE-2020-22165.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22165", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22166.json b/2020/22xxx/CVE-2020-22166.json new file mode 100644 index 00000000000..fcbf7a19be4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22166.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22166", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22167.json b/2020/22xxx/CVE-2020-22167.json new file mode 100644 index 00000000000..623e3c81118 --- /dev/null +++ b/2020/22xxx/CVE-2020-22167.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22167", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22168.json b/2020/22xxx/CVE-2020-22168.json new file mode 100644 index 00000000000..73988f53cb1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22168.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22168", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22169.json b/2020/22xxx/CVE-2020-22169.json new file mode 100644 index 00000000000..fb2d1811419 --- /dev/null +++ b/2020/22xxx/CVE-2020-22169.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22169", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22170.json b/2020/22xxx/CVE-2020-22170.json new file mode 100644 index 00000000000..94845339769 --- /dev/null +++ b/2020/22xxx/CVE-2020-22170.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22170", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22171.json b/2020/22xxx/CVE-2020-22171.json new file mode 100644 index 00000000000..25f548f2b80 --- /dev/null +++ b/2020/22xxx/CVE-2020-22171.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22171", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22172.json b/2020/22xxx/CVE-2020-22172.json new file mode 100644 index 00000000000..c4cabb620a3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22172.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22172", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22173.json b/2020/22xxx/CVE-2020-22173.json new file mode 100644 index 00000000000..4b349ce5080 --- /dev/null +++ b/2020/22xxx/CVE-2020-22173.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22173", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22174.json b/2020/22xxx/CVE-2020-22174.json new file mode 100644 index 00000000000..c5295d260c0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22174.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22174", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22175.json b/2020/22xxx/CVE-2020-22175.json new file mode 100644 index 00000000000..930fdd2f4a6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22175.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22175", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22176.json b/2020/22xxx/CVE-2020-22176.json new file mode 100644 index 00000000000..b37f72ea433 --- /dev/null +++ b/2020/22xxx/CVE-2020-22176.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22176", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22177.json b/2020/22xxx/CVE-2020-22177.json new file mode 100644 index 00000000000..0c66201fbc5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22177.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22177", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22178.json b/2020/22xxx/CVE-2020-22178.json new file mode 100644 index 00000000000..991f6ffc4b8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22178.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22178", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22179.json b/2020/22xxx/CVE-2020-22179.json new file mode 100644 index 00000000000..dc2263f68d3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22179.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22179", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22180.json b/2020/22xxx/CVE-2020-22180.json new file mode 100644 index 00000000000..50d5ec63fcb --- /dev/null +++ b/2020/22xxx/CVE-2020-22180.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22180", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22181.json b/2020/22xxx/CVE-2020-22181.json new file mode 100644 index 00000000000..cfa445fa479 --- /dev/null +++ b/2020/22xxx/CVE-2020-22181.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22181", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22182.json b/2020/22xxx/CVE-2020-22182.json new file mode 100644 index 00000000000..97434cf9bf5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22182.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22182", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22183.json b/2020/22xxx/CVE-2020-22183.json new file mode 100644 index 00000000000..de77d25252f --- /dev/null +++ b/2020/22xxx/CVE-2020-22183.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22183", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22184.json b/2020/22xxx/CVE-2020-22184.json new file mode 100644 index 00000000000..96a580388f5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22184.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22184", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22185.json b/2020/22xxx/CVE-2020-22185.json new file mode 100644 index 00000000000..2297952c7fb --- /dev/null +++ b/2020/22xxx/CVE-2020-22185.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22185", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22186.json b/2020/22xxx/CVE-2020-22186.json new file mode 100644 index 00000000000..9df1e466bd1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22186.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22186", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22187.json b/2020/22xxx/CVE-2020-22187.json new file mode 100644 index 00000000000..8751206182b --- /dev/null +++ b/2020/22xxx/CVE-2020-22187.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22187", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22188.json b/2020/22xxx/CVE-2020-22188.json new file mode 100644 index 00000000000..cfe5234a44d --- /dev/null +++ b/2020/22xxx/CVE-2020-22188.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22188", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22189.json b/2020/22xxx/CVE-2020-22189.json new file mode 100644 index 00000000000..f9abaac9b7d --- /dev/null +++ b/2020/22xxx/CVE-2020-22189.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22189", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22190.json b/2020/22xxx/CVE-2020-22190.json new file mode 100644 index 00000000000..8afbaf1131a --- /dev/null +++ b/2020/22xxx/CVE-2020-22190.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22190", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22191.json b/2020/22xxx/CVE-2020-22191.json new file mode 100644 index 00000000000..1d37f94abbb --- /dev/null +++ b/2020/22xxx/CVE-2020-22191.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22191", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22192.json b/2020/22xxx/CVE-2020-22192.json new file mode 100644 index 00000000000..b59143b1c6b --- /dev/null +++ b/2020/22xxx/CVE-2020-22192.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22192", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22193.json b/2020/22xxx/CVE-2020-22193.json new file mode 100644 index 00000000000..c3abc4f3444 --- /dev/null +++ b/2020/22xxx/CVE-2020-22193.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22193", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22194.json b/2020/22xxx/CVE-2020-22194.json new file mode 100644 index 00000000000..518f117afc1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22194.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22194", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22195.json b/2020/22xxx/CVE-2020-22195.json new file mode 100644 index 00000000000..d51dc3dd2e2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22195.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22195", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22196.json b/2020/22xxx/CVE-2020-22196.json new file mode 100644 index 00000000000..a5b5dff75d9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22196.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22196", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22248.json b/2020/22xxx/CVE-2020-22248.json new file mode 100644 index 00000000000..90ef4cd2726 --- /dev/null +++ b/2020/22xxx/CVE-2020-22248.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22248", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22249.json b/2020/22xxx/CVE-2020-22249.json new file mode 100644 index 00000000000..2d223c32943 --- /dev/null +++ b/2020/22xxx/CVE-2020-22249.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22249", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22250.json b/2020/22xxx/CVE-2020-22250.json new file mode 100644 index 00000000000..bd1c1277238 --- /dev/null +++ b/2020/22xxx/CVE-2020-22250.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22250", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22251.json b/2020/22xxx/CVE-2020-22251.json new file mode 100644 index 00000000000..9d64d6aa998 --- /dev/null +++ b/2020/22xxx/CVE-2020-22251.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22251", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From a1939cda19ab71a37e5b83d8789895c6ab6a3ea9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:05:06 +0000 Subject: [PATCH 10/78] "-Synchronized-Data." --- 2020/21xxx/CVE-2020-21688.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21689.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21690.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21691.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21692.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21693.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21694.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21695.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21696.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21697.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21698.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21699.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21700.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21701.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21702.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21703.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21704.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21705.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21706.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21707.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21708.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21709.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21710.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21711.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21712.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21713.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21714.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21715.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21716.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21943.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21944.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21945.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21946.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21947.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21948.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21949.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21950.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21951.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21952.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21953.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21954.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21955.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21956.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21957.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21958.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21959.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21960.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21961.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21962.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21963.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21964.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21965.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21966.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21967.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21968.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21969.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21970.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21971.json | 18 ++++++++++++++++++ 2020/21xxx/CVE-2020-21972.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22197.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22198.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22199.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22200.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22201.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22202.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22203.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22204.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22205.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22206.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22207.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22208.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22209.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22210.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22211.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22212.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22213.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22214.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22215.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22216.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22217.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22218.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22219.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22220.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22221.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22222.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22223.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22224.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22225.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22226.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22252.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22253.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22254.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22255.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22256.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22257.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22258.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22259.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22260.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22261.json | 18 ++++++++++++++++++ 99 files changed, 1782 insertions(+) create mode 100644 2020/21xxx/CVE-2020-21688.json create mode 100644 2020/21xxx/CVE-2020-21689.json create mode 100644 2020/21xxx/CVE-2020-21690.json create mode 100644 2020/21xxx/CVE-2020-21691.json create mode 100644 2020/21xxx/CVE-2020-21692.json create mode 100644 2020/21xxx/CVE-2020-21693.json create mode 100644 2020/21xxx/CVE-2020-21694.json create mode 100644 2020/21xxx/CVE-2020-21695.json create mode 100644 2020/21xxx/CVE-2020-21696.json create mode 100644 2020/21xxx/CVE-2020-21697.json create mode 100644 2020/21xxx/CVE-2020-21698.json create mode 100644 2020/21xxx/CVE-2020-21699.json create mode 100644 2020/21xxx/CVE-2020-21700.json create mode 100644 2020/21xxx/CVE-2020-21701.json create mode 100644 2020/21xxx/CVE-2020-21702.json create mode 100644 2020/21xxx/CVE-2020-21703.json create mode 100644 2020/21xxx/CVE-2020-21704.json create mode 100644 2020/21xxx/CVE-2020-21705.json create mode 100644 2020/21xxx/CVE-2020-21706.json create mode 100644 2020/21xxx/CVE-2020-21707.json create mode 100644 2020/21xxx/CVE-2020-21708.json create mode 100644 2020/21xxx/CVE-2020-21709.json create mode 100644 2020/21xxx/CVE-2020-21710.json create mode 100644 2020/21xxx/CVE-2020-21711.json create mode 100644 2020/21xxx/CVE-2020-21712.json create mode 100644 2020/21xxx/CVE-2020-21713.json create mode 100644 2020/21xxx/CVE-2020-21714.json create mode 100644 2020/21xxx/CVE-2020-21715.json create mode 100644 2020/21xxx/CVE-2020-21716.json create mode 100644 2020/21xxx/CVE-2020-21943.json create mode 100644 2020/21xxx/CVE-2020-21944.json create mode 100644 2020/21xxx/CVE-2020-21945.json create mode 100644 2020/21xxx/CVE-2020-21946.json create mode 100644 2020/21xxx/CVE-2020-21947.json create mode 100644 2020/21xxx/CVE-2020-21948.json create mode 100644 2020/21xxx/CVE-2020-21949.json create mode 100644 2020/21xxx/CVE-2020-21950.json create mode 100644 2020/21xxx/CVE-2020-21951.json create mode 100644 2020/21xxx/CVE-2020-21952.json create mode 100644 2020/21xxx/CVE-2020-21953.json create mode 100644 2020/21xxx/CVE-2020-21954.json create mode 100644 2020/21xxx/CVE-2020-21955.json create mode 100644 2020/21xxx/CVE-2020-21956.json create mode 100644 2020/21xxx/CVE-2020-21957.json create mode 100644 2020/21xxx/CVE-2020-21958.json create mode 100644 2020/21xxx/CVE-2020-21959.json create mode 100644 2020/21xxx/CVE-2020-21960.json create mode 100644 2020/21xxx/CVE-2020-21961.json create mode 100644 2020/21xxx/CVE-2020-21962.json create mode 100644 2020/21xxx/CVE-2020-21963.json create mode 100644 2020/21xxx/CVE-2020-21964.json create mode 100644 2020/21xxx/CVE-2020-21965.json create mode 100644 2020/21xxx/CVE-2020-21966.json create mode 100644 2020/21xxx/CVE-2020-21967.json create mode 100644 2020/21xxx/CVE-2020-21968.json create mode 100644 2020/21xxx/CVE-2020-21969.json create mode 100644 2020/21xxx/CVE-2020-21970.json create mode 100644 2020/21xxx/CVE-2020-21971.json create mode 100644 2020/21xxx/CVE-2020-21972.json create mode 100644 2020/22xxx/CVE-2020-22197.json create mode 100644 2020/22xxx/CVE-2020-22198.json create mode 100644 2020/22xxx/CVE-2020-22199.json create mode 100644 2020/22xxx/CVE-2020-22200.json create mode 100644 2020/22xxx/CVE-2020-22201.json create mode 100644 2020/22xxx/CVE-2020-22202.json create mode 100644 2020/22xxx/CVE-2020-22203.json create mode 100644 2020/22xxx/CVE-2020-22204.json create mode 100644 2020/22xxx/CVE-2020-22205.json create mode 100644 2020/22xxx/CVE-2020-22206.json create mode 100644 2020/22xxx/CVE-2020-22207.json create mode 100644 2020/22xxx/CVE-2020-22208.json create mode 100644 2020/22xxx/CVE-2020-22209.json create mode 100644 2020/22xxx/CVE-2020-22210.json create mode 100644 2020/22xxx/CVE-2020-22211.json create mode 100644 2020/22xxx/CVE-2020-22212.json create mode 100644 2020/22xxx/CVE-2020-22213.json create mode 100644 2020/22xxx/CVE-2020-22214.json create mode 100644 2020/22xxx/CVE-2020-22215.json create mode 100644 2020/22xxx/CVE-2020-22216.json create mode 100644 2020/22xxx/CVE-2020-22217.json create mode 100644 2020/22xxx/CVE-2020-22218.json create mode 100644 2020/22xxx/CVE-2020-22219.json create mode 100644 2020/22xxx/CVE-2020-22220.json create mode 100644 2020/22xxx/CVE-2020-22221.json create mode 100644 2020/22xxx/CVE-2020-22222.json create mode 100644 2020/22xxx/CVE-2020-22223.json create mode 100644 2020/22xxx/CVE-2020-22224.json create mode 100644 2020/22xxx/CVE-2020-22225.json create mode 100644 2020/22xxx/CVE-2020-22226.json create mode 100644 2020/22xxx/CVE-2020-22252.json create mode 100644 2020/22xxx/CVE-2020-22253.json create mode 100644 2020/22xxx/CVE-2020-22254.json create mode 100644 2020/22xxx/CVE-2020-22255.json create mode 100644 2020/22xxx/CVE-2020-22256.json create mode 100644 2020/22xxx/CVE-2020-22257.json create mode 100644 2020/22xxx/CVE-2020-22258.json create mode 100644 2020/22xxx/CVE-2020-22259.json create mode 100644 2020/22xxx/CVE-2020-22260.json create mode 100644 2020/22xxx/CVE-2020-22261.json diff --git a/2020/21xxx/CVE-2020-21688.json b/2020/21xxx/CVE-2020-21688.json new file mode 100644 index 00000000000..31ad386e8f1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21688.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21688", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21689.json b/2020/21xxx/CVE-2020-21689.json new file mode 100644 index 00000000000..465f0bf54dd --- /dev/null +++ b/2020/21xxx/CVE-2020-21689.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21689", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21690.json b/2020/21xxx/CVE-2020-21690.json new file mode 100644 index 00000000000..c2ec6ab0e80 --- /dev/null +++ b/2020/21xxx/CVE-2020-21690.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21690", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21691.json b/2020/21xxx/CVE-2020-21691.json new file mode 100644 index 00000000000..4a2d3f146e8 --- /dev/null +++ b/2020/21xxx/CVE-2020-21691.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21691", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21692.json b/2020/21xxx/CVE-2020-21692.json new file mode 100644 index 00000000000..9bb22daa3f5 --- /dev/null +++ b/2020/21xxx/CVE-2020-21692.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21692", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21693.json b/2020/21xxx/CVE-2020-21693.json new file mode 100644 index 00000000000..171a7180b63 --- /dev/null +++ b/2020/21xxx/CVE-2020-21693.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21693", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21694.json b/2020/21xxx/CVE-2020-21694.json new file mode 100644 index 00000000000..162e0d96ad7 --- /dev/null +++ b/2020/21xxx/CVE-2020-21694.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21694", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21695.json b/2020/21xxx/CVE-2020-21695.json new file mode 100644 index 00000000000..81ca49bdb11 --- /dev/null +++ b/2020/21xxx/CVE-2020-21695.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21695", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21696.json b/2020/21xxx/CVE-2020-21696.json new file mode 100644 index 00000000000..628cb6f6e02 --- /dev/null +++ b/2020/21xxx/CVE-2020-21696.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21696", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21697.json b/2020/21xxx/CVE-2020-21697.json new file mode 100644 index 00000000000..1418f097ea2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21697.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21697", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21698.json b/2020/21xxx/CVE-2020-21698.json new file mode 100644 index 00000000000..a94c1f1f48e --- /dev/null +++ b/2020/21xxx/CVE-2020-21698.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21698", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21699.json b/2020/21xxx/CVE-2020-21699.json new file mode 100644 index 00000000000..9eb9a0cfeed --- /dev/null +++ b/2020/21xxx/CVE-2020-21699.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21699", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21700.json b/2020/21xxx/CVE-2020-21700.json new file mode 100644 index 00000000000..c3286608c7f --- /dev/null +++ b/2020/21xxx/CVE-2020-21700.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21700", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21701.json b/2020/21xxx/CVE-2020-21701.json new file mode 100644 index 00000000000..5e0c7c9ff17 --- /dev/null +++ b/2020/21xxx/CVE-2020-21701.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21701", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21702.json b/2020/21xxx/CVE-2020-21702.json new file mode 100644 index 00000000000..77aa6767464 --- /dev/null +++ b/2020/21xxx/CVE-2020-21702.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21702", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21703.json b/2020/21xxx/CVE-2020-21703.json new file mode 100644 index 00000000000..340a19c7a79 --- /dev/null +++ b/2020/21xxx/CVE-2020-21703.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21703", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21704.json b/2020/21xxx/CVE-2020-21704.json new file mode 100644 index 00000000000..48647e316a5 --- /dev/null +++ b/2020/21xxx/CVE-2020-21704.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21704", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21705.json b/2020/21xxx/CVE-2020-21705.json new file mode 100644 index 00000000000..d13dbae1357 --- /dev/null +++ b/2020/21xxx/CVE-2020-21705.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21705", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21706.json b/2020/21xxx/CVE-2020-21706.json new file mode 100644 index 00000000000..7b42cf14f6e --- /dev/null +++ b/2020/21xxx/CVE-2020-21706.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21706", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21707.json b/2020/21xxx/CVE-2020-21707.json new file mode 100644 index 00000000000..2436f9ad231 --- /dev/null +++ b/2020/21xxx/CVE-2020-21707.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21707", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21708.json b/2020/21xxx/CVE-2020-21708.json new file mode 100644 index 00000000000..53a4ee7b318 --- /dev/null +++ b/2020/21xxx/CVE-2020-21708.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21708", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21709.json b/2020/21xxx/CVE-2020-21709.json new file mode 100644 index 00000000000..377ae56976a --- /dev/null +++ b/2020/21xxx/CVE-2020-21709.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21709", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21710.json b/2020/21xxx/CVE-2020-21710.json new file mode 100644 index 00000000000..556064b74dc --- /dev/null +++ b/2020/21xxx/CVE-2020-21710.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21710", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21711.json b/2020/21xxx/CVE-2020-21711.json new file mode 100644 index 00000000000..29e32447b15 --- /dev/null +++ b/2020/21xxx/CVE-2020-21711.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21711", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21712.json b/2020/21xxx/CVE-2020-21712.json new file mode 100644 index 00000000000..e25601761a9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21712.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21712", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21713.json b/2020/21xxx/CVE-2020-21713.json new file mode 100644 index 00000000000..aff59705e74 --- /dev/null +++ b/2020/21xxx/CVE-2020-21713.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21713", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21714.json b/2020/21xxx/CVE-2020-21714.json new file mode 100644 index 00000000000..852ab13d630 --- /dev/null +++ b/2020/21xxx/CVE-2020-21714.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21714", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21715.json b/2020/21xxx/CVE-2020-21715.json new file mode 100644 index 00000000000..92e3fb1eace --- /dev/null +++ b/2020/21xxx/CVE-2020-21715.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21715", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21716.json b/2020/21xxx/CVE-2020-21716.json new file mode 100644 index 00000000000..8d91b3f8da4 --- /dev/null +++ b/2020/21xxx/CVE-2020-21716.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21716", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21943.json b/2020/21xxx/CVE-2020-21943.json new file mode 100644 index 00000000000..8ca27b4b2b2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21943.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21943", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21944.json b/2020/21xxx/CVE-2020-21944.json new file mode 100644 index 00000000000..74d86d42ad6 --- /dev/null +++ b/2020/21xxx/CVE-2020-21944.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21944", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21945.json b/2020/21xxx/CVE-2020-21945.json new file mode 100644 index 00000000000..d2853f911ae --- /dev/null +++ b/2020/21xxx/CVE-2020-21945.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21945", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21946.json b/2020/21xxx/CVE-2020-21946.json new file mode 100644 index 00000000000..3d2db30f6e1 --- /dev/null +++ b/2020/21xxx/CVE-2020-21946.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21946", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21947.json b/2020/21xxx/CVE-2020-21947.json new file mode 100644 index 00000000000..8260639d444 --- /dev/null +++ b/2020/21xxx/CVE-2020-21947.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21947", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21948.json b/2020/21xxx/CVE-2020-21948.json new file mode 100644 index 00000000000..f34311df328 --- /dev/null +++ b/2020/21xxx/CVE-2020-21948.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21948", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21949.json b/2020/21xxx/CVE-2020-21949.json new file mode 100644 index 00000000000..caa803a375d --- /dev/null +++ b/2020/21xxx/CVE-2020-21949.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21949", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21950.json b/2020/21xxx/CVE-2020-21950.json new file mode 100644 index 00000000000..73c1f5f89fe --- /dev/null +++ b/2020/21xxx/CVE-2020-21950.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21950", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21951.json b/2020/21xxx/CVE-2020-21951.json new file mode 100644 index 00000000000..25a60a93435 --- /dev/null +++ b/2020/21xxx/CVE-2020-21951.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21951", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21952.json b/2020/21xxx/CVE-2020-21952.json new file mode 100644 index 00000000000..6fcd717d42c --- /dev/null +++ b/2020/21xxx/CVE-2020-21952.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21952", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21953.json b/2020/21xxx/CVE-2020-21953.json new file mode 100644 index 00000000000..a908966915a --- /dev/null +++ b/2020/21xxx/CVE-2020-21953.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21953", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21954.json b/2020/21xxx/CVE-2020-21954.json new file mode 100644 index 00000000000..87b98269896 --- /dev/null +++ b/2020/21xxx/CVE-2020-21954.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21954", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21955.json b/2020/21xxx/CVE-2020-21955.json new file mode 100644 index 00000000000..0ad208e6e32 --- /dev/null +++ b/2020/21xxx/CVE-2020-21955.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21955", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21956.json b/2020/21xxx/CVE-2020-21956.json new file mode 100644 index 00000000000..b0cc71c29fe --- /dev/null +++ b/2020/21xxx/CVE-2020-21956.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21956", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21957.json b/2020/21xxx/CVE-2020-21957.json new file mode 100644 index 00000000000..c4ede7d9d82 --- /dev/null +++ b/2020/21xxx/CVE-2020-21957.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21957", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21958.json b/2020/21xxx/CVE-2020-21958.json new file mode 100644 index 00000000000..39afa2edfcb --- /dev/null +++ b/2020/21xxx/CVE-2020-21958.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21958", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21959.json b/2020/21xxx/CVE-2020-21959.json new file mode 100644 index 00000000000..09250ae169c --- /dev/null +++ b/2020/21xxx/CVE-2020-21959.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21959", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21960.json b/2020/21xxx/CVE-2020-21960.json new file mode 100644 index 00000000000..b3c24149fa3 --- /dev/null +++ b/2020/21xxx/CVE-2020-21960.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21960", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21961.json b/2020/21xxx/CVE-2020-21961.json new file mode 100644 index 00000000000..b1e3a9a6ea0 --- /dev/null +++ b/2020/21xxx/CVE-2020-21961.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21961", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21962.json b/2020/21xxx/CVE-2020-21962.json new file mode 100644 index 00000000000..c95c429adee --- /dev/null +++ b/2020/21xxx/CVE-2020-21962.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21962", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21963.json b/2020/21xxx/CVE-2020-21963.json new file mode 100644 index 00000000000..1a9d4922905 --- /dev/null +++ b/2020/21xxx/CVE-2020-21963.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21963", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21964.json b/2020/21xxx/CVE-2020-21964.json new file mode 100644 index 00000000000..e9d6deb122f --- /dev/null +++ b/2020/21xxx/CVE-2020-21964.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21964", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21965.json b/2020/21xxx/CVE-2020-21965.json new file mode 100644 index 00000000000..d0c464b7840 --- /dev/null +++ b/2020/21xxx/CVE-2020-21965.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21965", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21966.json b/2020/21xxx/CVE-2020-21966.json new file mode 100644 index 00000000000..dc27975f5f2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21966.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21966", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21967.json b/2020/21xxx/CVE-2020-21967.json new file mode 100644 index 00000000000..e0755e35820 --- /dev/null +++ b/2020/21xxx/CVE-2020-21967.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21967", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21968.json b/2020/21xxx/CVE-2020-21968.json new file mode 100644 index 00000000000..b2eafce38c2 --- /dev/null +++ b/2020/21xxx/CVE-2020-21968.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21968", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21969.json b/2020/21xxx/CVE-2020-21969.json new file mode 100644 index 00000000000..43e6a0ae5e9 --- /dev/null +++ b/2020/21xxx/CVE-2020-21969.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21969", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21970.json b/2020/21xxx/CVE-2020-21970.json new file mode 100644 index 00000000000..f3c1c1acc8c --- /dev/null +++ b/2020/21xxx/CVE-2020-21970.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21970", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21971.json b/2020/21xxx/CVE-2020-21971.json new file mode 100644 index 00000000000..3d6ef633f51 --- /dev/null +++ b/2020/21xxx/CVE-2020-21971.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21971", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/21xxx/CVE-2020-21972.json b/2020/21xxx/CVE-2020-21972.json new file mode 100644 index 00000000000..e0728463a27 --- /dev/null +++ b/2020/21xxx/CVE-2020-21972.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-21972", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22197.json b/2020/22xxx/CVE-2020-22197.json new file mode 100644 index 00000000000..5f476710bc7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22197.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22197", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22198.json b/2020/22xxx/CVE-2020-22198.json new file mode 100644 index 00000000000..45c419c4672 --- /dev/null +++ b/2020/22xxx/CVE-2020-22198.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22198", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22199.json b/2020/22xxx/CVE-2020-22199.json new file mode 100644 index 00000000000..2dccaadffa4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22199.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22199", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22200.json b/2020/22xxx/CVE-2020-22200.json new file mode 100644 index 00000000000..0c32191c8f3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22200.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22200", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22201.json b/2020/22xxx/CVE-2020-22201.json new file mode 100644 index 00000000000..979f14ce18f --- /dev/null +++ b/2020/22xxx/CVE-2020-22201.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22201", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22202.json b/2020/22xxx/CVE-2020-22202.json new file mode 100644 index 00000000000..82ad57e3bce --- /dev/null +++ b/2020/22xxx/CVE-2020-22202.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22202", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22203.json b/2020/22xxx/CVE-2020-22203.json new file mode 100644 index 00000000000..41e0d973469 --- /dev/null +++ b/2020/22xxx/CVE-2020-22203.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22203", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22204.json b/2020/22xxx/CVE-2020-22204.json new file mode 100644 index 00000000000..39a4cd19061 --- /dev/null +++ b/2020/22xxx/CVE-2020-22204.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22204", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22205.json b/2020/22xxx/CVE-2020-22205.json new file mode 100644 index 00000000000..7fe084ac9e5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22205.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22205", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22206.json b/2020/22xxx/CVE-2020-22206.json new file mode 100644 index 00000000000..617f97483cc --- /dev/null +++ b/2020/22xxx/CVE-2020-22206.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22206", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22207.json b/2020/22xxx/CVE-2020-22207.json new file mode 100644 index 00000000000..f68aae58274 --- /dev/null +++ b/2020/22xxx/CVE-2020-22207.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22207", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22208.json b/2020/22xxx/CVE-2020-22208.json new file mode 100644 index 00000000000..04f727edc0c --- /dev/null +++ b/2020/22xxx/CVE-2020-22208.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22208", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22209.json b/2020/22xxx/CVE-2020-22209.json new file mode 100644 index 00000000000..71c4a1860af --- /dev/null +++ b/2020/22xxx/CVE-2020-22209.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22209", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22210.json b/2020/22xxx/CVE-2020-22210.json new file mode 100644 index 00000000000..8e0de2af877 --- /dev/null +++ b/2020/22xxx/CVE-2020-22210.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22210", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22211.json b/2020/22xxx/CVE-2020-22211.json new file mode 100644 index 00000000000..a5ddeed9b7a --- /dev/null +++ b/2020/22xxx/CVE-2020-22211.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22211", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22212.json b/2020/22xxx/CVE-2020-22212.json new file mode 100644 index 00000000000..4bab3c23f63 --- /dev/null +++ b/2020/22xxx/CVE-2020-22212.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22212", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22213.json b/2020/22xxx/CVE-2020-22213.json new file mode 100644 index 00000000000..2163f707e73 --- /dev/null +++ b/2020/22xxx/CVE-2020-22213.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22213", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22214.json b/2020/22xxx/CVE-2020-22214.json new file mode 100644 index 00000000000..c124c289017 --- /dev/null +++ b/2020/22xxx/CVE-2020-22214.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22214", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22215.json b/2020/22xxx/CVE-2020-22215.json new file mode 100644 index 00000000000..7de833e5b21 --- /dev/null +++ b/2020/22xxx/CVE-2020-22215.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22215", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22216.json b/2020/22xxx/CVE-2020-22216.json new file mode 100644 index 00000000000..6cef758dd6c --- /dev/null +++ b/2020/22xxx/CVE-2020-22216.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22216", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22217.json b/2020/22xxx/CVE-2020-22217.json new file mode 100644 index 00000000000..aa4c000d112 --- /dev/null +++ b/2020/22xxx/CVE-2020-22217.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22217", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22218.json b/2020/22xxx/CVE-2020-22218.json new file mode 100644 index 00000000000..ca2c1a20e64 --- /dev/null +++ b/2020/22xxx/CVE-2020-22218.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22218", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22219.json b/2020/22xxx/CVE-2020-22219.json new file mode 100644 index 00000000000..83ef294e28c --- /dev/null +++ b/2020/22xxx/CVE-2020-22219.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22219", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22220.json b/2020/22xxx/CVE-2020-22220.json new file mode 100644 index 00000000000..276f3fed74c --- /dev/null +++ b/2020/22xxx/CVE-2020-22220.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22220", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22221.json b/2020/22xxx/CVE-2020-22221.json new file mode 100644 index 00000000000..75e319e288e --- /dev/null +++ b/2020/22xxx/CVE-2020-22221.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22221", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22222.json b/2020/22xxx/CVE-2020-22222.json new file mode 100644 index 00000000000..d154052f0e0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22222.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22222", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22223.json b/2020/22xxx/CVE-2020-22223.json new file mode 100644 index 00000000000..cd043520d71 --- /dev/null +++ b/2020/22xxx/CVE-2020-22223.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22223", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22224.json b/2020/22xxx/CVE-2020-22224.json new file mode 100644 index 00000000000..0beb2981885 --- /dev/null +++ b/2020/22xxx/CVE-2020-22224.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22224", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22225.json b/2020/22xxx/CVE-2020-22225.json new file mode 100644 index 00000000000..0d8f6444d10 --- /dev/null +++ b/2020/22xxx/CVE-2020-22225.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22225", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22226.json b/2020/22xxx/CVE-2020-22226.json new file mode 100644 index 00000000000..344ac50d808 --- /dev/null +++ b/2020/22xxx/CVE-2020-22226.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22226", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22252.json b/2020/22xxx/CVE-2020-22252.json new file mode 100644 index 00000000000..e7ad4de13c3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22252.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22252", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22253.json b/2020/22xxx/CVE-2020-22253.json new file mode 100644 index 00000000000..5728e2cca16 --- /dev/null +++ b/2020/22xxx/CVE-2020-22253.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22253", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22254.json b/2020/22xxx/CVE-2020-22254.json new file mode 100644 index 00000000000..ee32ba8fe85 --- /dev/null +++ b/2020/22xxx/CVE-2020-22254.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22254", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22255.json b/2020/22xxx/CVE-2020-22255.json new file mode 100644 index 00000000000..abba457e3d6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22255.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22255", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22256.json b/2020/22xxx/CVE-2020-22256.json new file mode 100644 index 00000000000..c344379974a --- /dev/null +++ b/2020/22xxx/CVE-2020-22256.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22256", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22257.json b/2020/22xxx/CVE-2020-22257.json new file mode 100644 index 00000000000..29af9e63115 --- /dev/null +++ b/2020/22xxx/CVE-2020-22257.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22257", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22258.json b/2020/22xxx/CVE-2020-22258.json new file mode 100644 index 00000000000..364ed88b206 --- /dev/null +++ b/2020/22xxx/CVE-2020-22258.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22258", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22259.json b/2020/22xxx/CVE-2020-22259.json new file mode 100644 index 00000000000..bb2329b4931 --- /dev/null +++ b/2020/22xxx/CVE-2020-22259.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22259", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22260.json b/2020/22xxx/CVE-2020-22260.json new file mode 100644 index 00000000000..e245ec3a80f --- /dev/null +++ b/2020/22xxx/CVE-2020-22260.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22260", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22261.json b/2020/22xxx/CVE-2020-22261.json new file mode 100644 index 00000000000..ccf89994dcf --- /dev/null +++ b/2020/22xxx/CVE-2020-22261.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22261", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 2aacd508806be1166c064a07d04e5c3a4b05e8b8 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:05:36 +0000 Subject: [PATCH 11/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22262.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22263.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22264.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22265.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22266.json | 18 ++++++++++++++++++ 5 files changed, 90 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22262.json create mode 100644 2020/22xxx/CVE-2020-22263.json create mode 100644 2020/22xxx/CVE-2020-22264.json create mode 100644 2020/22xxx/CVE-2020-22265.json create mode 100644 2020/22xxx/CVE-2020-22266.json diff --git a/2020/22xxx/CVE-2020-22262.json b/2020/22xxx/CVE-2020-22262.json new file mode 100644 index 00000000000..febbf9bd76f --- /dev/null +++ b/2020/22xxx/CVE-2020-22262.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22262", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22263.json b/2020/22xxx/CVE-2020-22263.json new file mode 100644 index 00000000000..4c2e89bff32 --- /dev/null +++ b/2020/22xxx/CVE-2020-22263.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22263", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22264.json b/2020/22xxx/CVE-2020-22264.json new file mode 100644 index 00000000000..042dff1b531 --- /dev/null +++ b/2020/22xxx/CVE-2020-22264.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22264", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22265.json b/2020/22xxx/CVE-2020-22265.json new file mode 100644 index 00000000000..aa571983096 --- /dev/null +++ b/2020/22xxx/CVE-2020-22265.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22265", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22266.json b/2020/22xxx/CVE-2020-22266.json new file mode 100644 index 00000000000..e2f91a8fcd7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22266.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22266", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 0c0c7ebe4d8416079f43fffd275a49776c9d9b9b Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:06:07 +0000 Subject: [PATCH 12/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22267.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22268.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22269.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22270.json | 18 ++++++++++++++++++ 4 files changed, 72 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22267.json create mode 100644 2020/22xxx/CVE-2020-22268.json create mode 100644 2020/22xxx/CVE-2020-22269.json create mode 100644 2020/22xxx/CVE-2020-22270.json diff --git a/2020/22xxx/CVE-2020-22267.json b/2020/22xxx/CVE-2020-22267.json new file mode 100644 index 00000000000..23513a1b4ac --- /dev/null +++ b/2020/22xxx/CVE-2020-22267.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22267", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22268.json b/2020/22xxx/CVE-2020-22268.json new file mode 100644 index 00000000000..0490d17040e --- /dev/null +++ b/2020/22xxx/CVE-2020-22268.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22268", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22269.json b/2020/22xxx/CVE-2020-22269.json new file mode 100644 index 00000000000..48df2b78ec7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22269.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22269", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22270.json b/2020/22xxx/CVE-2020-22270.json new file mode 100644 index 00000000000..5a911eca61b --- /dev/null +++ b/2020/22xxx/CVE-2020-22270.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22270", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 56116758195431c2ca8088aa117a3fc8503ef2c0 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:06:37 +0000 Subject: [PATCH 13/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22271.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22272.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22273.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22274.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22275.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22276.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22277.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22278.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22279.json | 18 ++++++++++++++++++ 9 files changed, 162 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22271.json create mode 100644 2020/22xxx/CVE-2020-22272.json create mode 100644 2020/22xxx/CVE-2020-22273.json create mode 100644 2020/22xxx/CVE-2020-22274.json create mode 100644 2020/22xxx/CVE-2020-22275.json create mode 100644 2020/22xxx/CVE-2020-22276.json create mode 100644 2020/22xxx/CVE-2020-22277.json create mode 100644 2020/22xxx/CVE-2020-22278.json create mode 100644 2020/22xxx/CVE-2020-22279.json diff --git a/2020/22xxx/CVE-2020-22271.json b/2020/22xxx/CVE-2020-22271.json new file mode 100644 index 00000000000..462570654dd --- /dev/null +++ b/2020/22xxx/CVE-2020-22271.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22271", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22272.json b/2020/22xxx/CVE-2020-22272.json new file mode 100644 index 00000000000..b3f19c729a4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22272.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22272", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22273.json b/2020/22xxx/CVE-2020-22273.json new file mode 100644 index 00000000000..3eed69e98fb --- /dev/null +++ b/2020/22xxx/CVE-2020-22273.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22273", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22274.json b/2020/22xxx/CVE-2020-22274.json new file mode 100644 index 00000000000..f870e6feb67 --- /dev/null +++ b/2020/22xxx/CVE-2020-22274.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22274", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22275.json b/2020/22xxx/CVE-2020-22275.json new file mode 100644 index 00000000000..09b85308406 --- /dev/null +++ b/2020/22xxx/CVE-2020-22275.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22275", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22276.json b/2020/22xxx/CVE-2020-22276.json new file mode 100644 index 00000000000..835ec389f6d --- /dev/null +++ b/2020/22xxx/CVE-2020-22276.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22276", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22277.json b/2020/22xxx/CVE-2020-22277.json new file mode 100644 index 00000000000..a025a9ffd2a --- /dev/null +++ b/2020/22xxx/CVE-2020-22277.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22277", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22278.json b/2020/22xxx/CVE-2020-22278.json new file mode 100644 index 00000000000..3ec35bee120 --- /dev/null +++ b/2020/22xxx/CVE-2020-22278.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22278", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22279.json b/2020/22xxx/CVE-2020-22279.json new file mode 100644 index 00000000000..ef2a711307d --- /dev/null +++ b/2020/22xxx/CVE-2020-22279.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22279", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 3a791102585a873bfac9c814cf8703e2294cd103 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:07:08 +0000 Subject: [PATCH 14/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22280.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22281.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22282.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22283.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22284.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22285.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22286.json | 18 ++++++++++++++++++ 7 files changed, 126 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22280.json create mode 100644 2020/22xxx/CVE-2020-22281.json create mode 100644 2020/22xxx/CVE-2020-22282.json create mode 100644 2020/22xxx/CVE-2020-22283.json create mode 100644 2020/22xxx/CVE-2020-22284.json create mode 100644 2020/22xxx/CVE-2020-22285.json create mode 100644 2020/22xxx/CVE-2020-22286.json diff --git a/2020/22xxx/CVE-2020-22280.json b/2020/22xxx/CVE-2020-22280.json new file mode 100644 index 00000000000..066abcc063b --- /dev/null +++ b/2020/22xxx/CVE-2020-22280.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22280", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22281.json b/2020/22xxx/CVE-2020-22281.json new file mode 100644 index 00000000000..e582f332a93 --- /dev/null +++ b/2020/22xxx/CVE-2020-22281.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22281", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22282.json b/2020/22xxx/CVE-2020-22282.json new file mode 100644 index 00000000000..dbf82a48937 --- /dev/null +++ b/2020/22xxx/CVE-2020-22282.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22282", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22283.json b/2020/22xxx/CVE-2020-22283.json new file mode 100644 index 00000000000..975b42f8333 --- /dev/null +++ b/2020/22xxx/CVE-2020-22283.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22283", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22284.json b/2020/22xxx/CVE-2020-22284.json new file mode 100644 index 00000000000..b894a739564 --- /dev/null +++ b/2020/22xxx/CVE-2020-22284.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22284", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22285.json b/2020/22xxx/CVE-2020-22285.json new file mode 100644 index 00000000000..8650e5b768f --- /dev/null +++ b/2020/22xxx/CVE-2020-22285.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22285", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22286.json b/2020/22xxx/CVE-2020-22286.json new file mode 100644 index 00000000000..73b51026440 --- /dev/null +++ b/2020/22xxx/CVE-2020-22286.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22286", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 4b5376d2fcbb05be960a04309da280e659b15357 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 12:07:38 +0000 Subject: [PATCH 15/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22287.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22288.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22289.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22290.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22291.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22292.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22293.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22294.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22295.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22296.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22297.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22298.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22299.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22300.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22301.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22302.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22303.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22304.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22305.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22306.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22307.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22308.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22309.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22310.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22311.json | 18 ++++++++++++++++++ 25 files changed, 450 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22287.json create mode 100644 2020/22xxx/CVE-2020-22288.json create mode 100644 2020/22xxx/CVE-2020-22289.json create mode 100644 2020/22xxx/CVE-2020-22290.json create mode 100644 2020/22xxx/CVE-2020-22291.json create mode 100644 2020/22xxx/CVE-2020-22292.json create mode 100644 2020/22xxx/CVE-2020-22293.json create mode 100644 2020/22xxx/CVE-2020-22294.json create mode 100644 2020/22xxx/CVE-2020-22295.json create mode 100644 2020/22xxx/CVE-2020-22296.json create mode 100644 2020/22xxx/CVE-2020-22297.json create mode 100644 2020/22xxx/CVE-2020-22298.json create mode 100644 2020/22xxx/CVE-2020-22299.json create mode 100644 2020/22xxx/CVE-2020-22300.json create mode 100644 2020/22xxx/CVE-2020-22301.json create mode 100644 2020/22xxx/CVE-2020-22302.json create mode 100644 2020/22xxx/CVE-2020-22303.json create mode 100644 2020/22xxx/CVE-2020-22304.json create mode 100644 2020/22xxx/CVE-2020-22305.json create mode 100644 2020/22xxx/CVE-2020-22306.json create mode 100644 2020/22xxx/CVE-2020-22307.json create mode 100644 2020/22xxx/CVE-2020-22308.json create mode 100644 2020/22xxx/CVE-2020-22309.json create mode 100644 2020/22xxx/CVE-2020-22310.json create mode 100644 2020/22xxx/CVE-2020-22311.json diff --git a/2020/22xxx/CVE-2020-22287.json b/2020/22xxx/CVE-2020-22287.json new file mode 100644 index 00000000000..c6565a37e1e --- /dev/null +++ b/2020/22xxx/CVE-2020-22287.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22287", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22288.json b/2020/22xxx/CVE-2020-22288.json new file mode 100644 index 00000000000..32bfd3b37d2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22288.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22288", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22289.json b/2020/22xxx/CVE-2020-22289.json new file mode 100644 index 00000000000..e1132ffb7fd --- /dev/null +++ b/2020/22xxx/CVE-2020-22289.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22289", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22290.json b/2020/22xxx/CVE-2020-22290.json new file mode 100644 index 00000000000..a75c5399d3e --- /dev/null +++ b/2020/22xxx/CVE-2020-22290.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22290", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22291.json b/2020/22xxx/CVE-2020-22291.json new file mode 100644 index 00000000000..60d9167e81c --- /dev/null +++ b/2020/22xxx/CVE-2020-22291.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22291", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22292.json b/2020/22xxx/CVE-2020-22292.json new file mode 100644 index 00000000000..9fa90542512 --- /dev/null +++ b/2020/22xxx/CVE-2020-22292.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22292", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22293.json b/2020/22xxx/CVE-2020-22293.json new file mode 100644 index 00000000000..f2a1c738e04 --- /dev/null +++ b/2020/22xxx/CVE-2020-22293.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22293", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22294.json b/2020/22xxx/CVE-2020-22294.json new file mode 100644 index 00000000000..9faacae988e --- /dev/null +++ b/2020/22xxx/CVE-2020-22294.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22294", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22295.json b/2020/22xxx/CVE-2020-22295.json new file mode 100644 index 00000000000..837eabb41ea --- /dev/null +++ b/2020/22xxx/CVE-2020-22295.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22295", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22296.json b/2020/22xxx/CVE-2020-22296.json new file mode 100644 index 00000000000..3a48b1661ce --- /dev/null +++ b/2020/22xxx/CVE-2020-22296.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22296", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22297.json b/2020/22xxx/CVE-2020-22297.json new file mode 100644 index 00000000000..f39523a0540 --- /dev/null +++ b/2020/22xxx/CVE-2020-22297.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22297", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22298.json b/2020/22xxx/CVE-2020-22298.json new file mode 100644 index 00000000000..15508aa870f --- /dev/null +++ b/2020/22xxx/CVE-2020-22298.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22298", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22299.json b/2020/22xxx/CVE-2020-22299.json new file mode 100644 index 00000000000..2b6b30ad8f9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22299.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22299", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22300.json b/2020/22xxx/CVE-2020-22300.json new file mode 100644 index 00000000000..ff2e4895d5b --- /dev/null +++ b/2020/22xxx/CVE-2020-22300.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22300", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22301.json b/2020/22xxx/CVE-2020-22301.json new file mode 100644 index 00000000000..b644593afbe --- /dev/null +++ b/2020/22xxx/CVE-2020-22301.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22301", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22302.json b/2020/22xxx/CVE-2020-22302.json new file mode 100644 index 00000000000..44c5c05d6a9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22302.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22302", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22303.json b/2020/22xxx/CVE-2020-22303.json new file mode 100644 index 00000000000..faa0d913c89 --- /dev/null +++ b/2020/22xxx/CVE-2020-22303.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22303", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22304.json b/2020/22xxx/CVE-2020-22304.json new file mode 100644 index 00000000000..e2c77f0711a --- /dev/null +++ b/2020/22xxx/CVE-2020-22304.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22304", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22305.json b/2020/22xxx/CVE-2020-22305.json new file mode 100644 index 00000000000..4ddd37c79a2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22305.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22305", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22306.json b/2020/22xxx/CVE-2020-22306.json new file mode 100644 index 00000000000..5f6b3a7178a --- /dev/null +++ b/2020/22xxx/CVE-2020-22306.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22306", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22307.json b/2020/22xxx/CVE-2020-22307.json new file mode 100644 index 00000000000..539edaa7c10 --- /dev/null +++ b/2020/22xxx/CVE-2020-22307.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22307", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22308.json b/2020/22xxx/CVE-2020-22308.json new file mode 100644 index 00000000000..47f1fc2c589 --- /dev/null +++ b/2020/22xxx/CVE-2020-22308.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22308", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22309.json b/2020/22xxx/CVE-2020-22309.json new file mode 100644 index 00000000000..ec01b58fd72 --- /dev/null +++ b/2020/22xxx/CVE-2020-22309.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22309", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22310.json b/2020/22xxx/CVE-2020-22310.json new file mode 100644 index 00000000000..2436fcbee4a --- /dev/null +++ b/2020/22xxx/CVE-2020-22310.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22310", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22311.json b/2020/22xxx/CVE-2020-22311.json new file mode 100644 index 00000000000..f9df7096180 --- /dev/null +++ b/2020/22xxx/CVE-2020-22311.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22311", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 4203ed33d5e89d566a799c08a267cee28cdc7ec1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:01:26 +0000 Subject: [PATCH 16/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22482.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22483.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22484.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22485.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22486.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22487.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22488.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22489.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22490.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22491.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22492.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22493.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22494.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22495.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22496.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22734.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22735.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22736.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22737.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22738.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22739.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22740.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22741.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22742.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22743.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22744.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22745.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22746.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22747.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22748.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22986.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22987.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22988.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22989.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22990.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22991.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22992.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22993.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22994.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22995.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22996.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22997.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22998.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22999.json | 18 ++++++++++++++++++ 44 files changed, 792 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22482.json create mode 100644 2020/22xxx/CVE-2020-22483.json create mode 100644 2020/22xxx/CVE-2020-22484.json create mode 100644 2020/22xxx/CVE-2020-22485.json create mode 100644 2020/22xxx/CVE-2020-22486.json create mode 100644 2020/22xxx/CVE-2020-22487.json create mode 100644 2020/22xxx/CVE-2020-22488.json create mode 100644 2020/22xxx/CVE-2020-22489.json create mode 100644 2020/22xxx/CVE-2020-22490.json create mode 100644 2020/22xxx/CVE-2020-22491.json create mode 100644 2020/22xxx/CVE-2020-22492.json create mode 100644 2020/22xxx/CVE-2020-22493.json create mode 100644 2020/22xxx/CVE-2020-22494.json create mode 100644 2020/22xxx/CVE-2020-22495.json create mode 100644 2020/22xxx/CVE-2020-22496.json create mode 100644 2020/22xxx/CVE-2020-22734.json create mode 100644 2020/22xxx/CVE-2020-22735.json create mode 100644 2020/22xxx/CVE-2020-22736.json create mode 100644 2020/22xxx/CVE-2020-22737.json create mode 100644 2020/22xxx/CVE-2020-22738.json create mode 100644 2020/22xxx/CVE-2020-22739.json create mode 100644 2020/22xxx/CVE-2020-22740.json create mode 100644 2020/22xxx/CVE-2020-22741.json create mode 100644 2020/22xxx/CVE-2020-22742.json create mode 100644 2020/22xxx/CVE-2020-22743.json create mode 100644 2020/22xxx/CVE-2020-22744.json create mode 100644 2020/22xxx/CVE-2020-22745.json create mode 100644 2020/22xxx/CVE-2020-22746.json create mode 100644 2020/22xxx/CVE-2020-22747.json create mode 100644 2020/22xxx/CVE-2020-22748.json create mode 100644 2020/22xxx/CVE-2020-22986.json create mode 100644 2020/22xxx/CVE-2020-22987.json create mode 100644 2020/22xxx/CVE-2020-22988.json create mode 100644 2020/22xxx/CVE-2020-22989.json create mode 100644 2020/22xxx/CVE-2020-22990.json create mode 100644 2020/22xxx/CVE-2020-22991.json create mode 100644 2020/22xxx/CVE-2020-22992.json create mode 100644 2020/22xxx/CVE-2020-22993.json create mode 100644 2020/22xxx/CVE-2020-22994.json create mode 100644 2020/22xxx/CVE-2020-22995.json create mode 100644 2020/22xxx/CVE-2020-22996.json create mode 100644 2020/22xxx/CVE-2020-22997.json create mode 100644 2020/22xxx/CVE-2020-22998.json create mode 100644 2020/22xxx/CVE-2020-22999.json diff --git a/2020/22xxx/CVE-2020-22482.json b/2020/22xxx/CVE-2020-22482.json new file mode 100644 index 00000000000..c541d90aab1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22482.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22482", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22483.json b/2020/22xxx/CVE-2020-22483.json new file mode 100644 index 00000000000..065a203e8b1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22483.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22483", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22484.json b/2020/22xxx/CVE-2020-22484.json new file mode 100644 index 00000000000..8f2fef74bbe --- /dev/null +++ b/2020/22xxx/CVE-2020-22484.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22484", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22485.json b/2020/22xxx/CVE-2020-22485.json new file mode 100644 index 00000000000..4c0026ecb8d --- /dev/null +++ b/2020/22xxx/CVE-2020-22485.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22485", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22486.json b/2020/22xxx/CVE-2020-22486.json new file mode 100644 index 00000000000..11e00eab575 --- /dev/null +++ b/2020/22xxx/CVE-2020-22486.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22486", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22487.json b/2020/22xxx/CVE-2020-22487.json new file mode 100644 index 00000000000..1aecd2405a7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22487.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22487", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22488.json b/2020/22xxx/CVE-2020-22488.json new file mode 100644 index 00000000000..86ace09532c --- /dev/null +++ b/2020/22xxx/CVE-2020-22488.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22488", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22489.json b/2020/22xxx/CVE-2020-22489.json new file mode 100644 index 00000000000..2819186158f --- /dev/null +++ b/2020/22xxx/CVE-2020-22489.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22489", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22490.json b/2020/22xxx/CVE-2020-22490.json new file mode 100644 index 00000000000..d07073345ec --- /dev/null +++ b/2020/22xxx/CVE-2020-22490.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22490", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22491.json b/2020/22xxx/CVE-2020-22491.json new file mode 100644 index 00000000000..f67680cd44f --- /dev/null +++ b/2020/22xxx/CVE-2020-22491.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22491", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22492.json b/2020/22xxx/CVE-2020-22492.json new file mode 100644 index 00000000000..22d29dc0215 --- /dev/null +++ b/2020/22xxx/CVE-2020-22492.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22492", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22493.json b/2020/22xxx/CVE-2020-22493.json new file mode 100644 index 00000000000..838695f323b --- /dev/null +++ b/2020/22xxx/CVE-2020-22493.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22493", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22494.json b/2020/22xxx/CVE-2020-22494.json new file mode 100644 index 00000000000..e078d469659 --- /dev/null +++ b/2020/22xxx/CVE-2020-22494.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22494", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22495.json b/2020/22xxx/CVE-2020-22495.json new file mode 100644 index 00000000000..3af802a5185 --- /dev/null +++ b/2020/22xxx/CVE-2020-22495.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22495", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22496.json b/2020/22xxx/CVE-2020-22496.json new file mode 100644 index 00000000000..ca8ae4c172a --- /dev/null +++ b/2020/22xxx/CVE-2020-22496.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22496", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22734.json b/2020/22xxx/CVE-2020-22734.json new file mode 100644 index 00000000000..f012daa0bc4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22734.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22734", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22735.json b/2020/22xxx/CVE-2020-22735.json new file mode 100644 index 00000000000..87236040155 --- /dev/null +++ b/2020/22xxx/CVE-2020-22735.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22735", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22736.json b/2020/22xxx/CVE-2020-22736.json new file mode 100644 index 00000000000..4043dbf352e --- /dev/null +++ b/2020/22xxx/CVE-2020-22736.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22736", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22737.json b/2020/22xxx/CVE-2020-22737.json new file mode 100644 index 00000000000..6197c1bc6f3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22737.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22737", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22738.json b/2020/22xxx/CVE-2020-22738.json new file mode 100644 index 00000000000..35b054d716c --- /dev/null +++ b/2020/22xxx/CVE-2020-22738.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22738", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22739.json b/2020/22xxx/CVE-2020-22739.json new file mode 100644 index 00000000000..aaf58e791d3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22739.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22739", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22740.json b/2020/22xxx/CVE-2020-22740.json new file mode 100644 index 00000000000..0aff9b6e4ba --- /dev/null +++ b/2020/22xxx/CVE-2020-22740.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22740", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22741.json b/2020/22xxx/CVE-2020-22741.json new file mode 100644 index 00000000000..9f744e94e1c --- /dev/null +++ b/2020/22xxx/CVE-2020-22741.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22741", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22742.json b/2020/22xxx/CVE-2020-22742.json new file mode 100644 index 00000000000..e1a0deb0e32 --- /dev/null +++ b/2020/22xxx/CVE-2020-22742.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22742", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22743.json b/2020/22xxx/CVE-2020-22743.json new file mode 100644 index 00000000000..1645d3af72c --- /dev/null +++ b/2020/22xxx/CVE-2020-22743.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22743", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22744.json b/2020/22xxx/CVE-2020-22744.json new file mode 100644 index 00000000000..b19bbf51421 --- /dev/null +++ b/2020/22xxx/CVE-2020-22744.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22744", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22745.json b/2020/22xxx/CVE-2020-22745.json new file mode 100644 index 00000000000..ed77d65e091 --- /dev/null +++ b/2020/22xxx/CVE-2020-22745.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22745", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22746.json b/2020/22xxx/CVE-2020-22746.json new file mode 100644 index 00000000000..ddb8780856d --- /dev/null +++ b/2020/22xxx/CVE-2020-22746.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22746", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22747.json b/2020/22xxx/CVE-2020-22747.json new file mode 100644 index 00000000000..4a64758c3fa --- /dev/null +++ b/2020/22xxx/CVE-2020-22747.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22747", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22748.json b/2020/22xxx/CVE-2020-22748.json new file mode 100644 index 00000000000..3f177ed68bc --- /dev/null +++ b/2020/22xxx/CVE-2020-22748.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22748", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22986.json b/2020/22xxx/CVE-2020-22986.json new file mode 100644 index 00000000000..f97ae219710 --- /dev/null +++ b/2020/22xxx/CVE-2020-22986.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22986", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22987.json b/2020/22xxx/CVE-2020-22987.json new file mode 100644 index 00000000000..4ed432b9a89 --- /dev/null +++ b/2020/22xxx/CVE-2020-22987.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22987", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22988.json b/2020/22xxx/CVE-2020-22988.json new file mode 100644 index 00000000000..459ad6cc287 --- /dev/null +++ b/2020/22xxx/CVE-2020-22988.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22988", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22989.json b/2020/22xxx/CVE-2020-22989.json new file mode 100644 index 00000000000..c69d85a77c5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22989.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22989", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22990.json b/2020/22xxx/CVE-2020-22990.json new file mode 100644 index 00000000000..5ff2ea4980f --- /dev/null +++ b/2020/22xxx/CVE-2020-22990.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22990", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22991.json b/2020/22xxx/CVE-2020-22991.json new file mode 100644 index 00000000000..5c888118b43 --- /dev/null +++ b/2020/22xxx/CVE-2020-22991.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22991", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22992.json b/2020/22xxx/CVE-2020-22992.json new file mode 100644 index 00000000000..a1d39d2ab4b --- /dev/null +++ b/2020/22xxx/CVE-2020-22992.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22992", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22993.json b/2020/22xxx/CVE-2020-22993.json new file mode 100644 index 00000000000..8252f4b9656 --- /dev/null +++ b/2020/22xxx/CVE-2020-22993.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22993", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22994.json b/2020/22xxx/CVE-2020-22994.json new file mode 100644 index 00000000000..b2e172ff8c8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22994.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22994", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22995.json b/2020/22xxx/CVE-2020-22995.json new file mode 100644 index 00000000000..3204e57a10b --- /dev/null +++ b/2020/22xxx/CVE-2020-22995.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22995", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22996.json b/2020/22xxx/CVE-2020-22996.json new file mode 100644 index 00000000000..06dd4bb3e77 --- /dev/null +++ b/2020/22xxx/CVE-2020-22996.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22996", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22997.json b/2020/22xxx/CVE-2020-22997.json new file mode 100644 index 00000000000..f5fc1af9a0d --- /dev/null +++ b/2020/22xxx/CVE-2020-22997.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22997", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22998.json b/2020/22xxx/CVE-2020-22998.json new file mode 100644 index 00000000000..d9d44b61df6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22998.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22998", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22999.json b/2020/22xxx/CVE-2020-22999.json new file mode 100644 index 00000000000..8aee38944ff --- /dev/null +++ b/2020/22xxx/CVE-2020-22999.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22999", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 1417029ad1a1e0ffd739f63416ebd9ae3307a774 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:01:56 +0000 Subject: [PATCH 17/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22497.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22498.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22499.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22500.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22501.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22502.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22503.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22504.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22505.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22506.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22507.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22508.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22509.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22510.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22749.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22750.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22751.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22752.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22753.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22754.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22755.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22756.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22757.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22758.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22759.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22760.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22761.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22762.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23000.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23001.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23002.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23003.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23004.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23005.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23006.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23007.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23008.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23009.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23010.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23011.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23012.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23013.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23014.json | 18 ++++++++++++++++++ 43 files changed, 774 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22497.json create mode 100644 2020/22xxx/CVE-2020-22498.json create mode 100644 2020/22xxx/CVE-2020-22499.json create mode 100644 2020/22xxx/CVE-2020-22500.json create mode 100644 2020/22xxx/CVE-2020-22501.json create mode 100644 2020/22xxx/CVE-2020-22502.json create mode 100644 2020/22xxx/CVE-2020-22503.json create mode 100644 2020/22xxx/CVE-2020-22504.json create mode 100644 2020/22xxx/CVE-2020-22505.json create mode 100644 2020/22xxx/CVE-2020-22506.json create mode 100644 2020/22xxx/CVE-2020-22507.json create mode 100644 2020/22xxx/CVE-2020-22508.json create mode 100644 2020/22xxx/CVE-2020-22509.json create mode 100644 2020/22xxx/CVE-2020-22510.json create mode 100644 2020/22xxx/CVE-2020-22749.json create mode 100644 2020/22xxx/CVE-2020-22750.json create mode 100644 2020/22xxx/CVE-2020-22751.json create mode 100644 2020/22xxx/CVE-2020-22752.json create mode 100644 2020/22xxx/CVE-2020-22753.json create mode 100644 2020/22xxx/CVE-2020-22754.json create mode 100644 2020/22xxx/CVE-2020-22755.json create mode 100644 2020/22xxx/CVE-2020-22756.json create mode 100644 2020/22xxx/CVE-2020-22757.json create mode 100644 2020/22xxx/CVE-2020-22758.json create mode 100644 2020/22xxx/CVE-2020-22759.json create mode 100644 2020/22xxx/CVE-2020-22760.json create mode 100644 2020/22xxx/CVE-2020-22761.json create mode 100644 2020/22xxx/CVE-2020-22762.json create mode 100644 2020/23xxx/CVE-2020-23000.json create mode 100644 2020/23xxx/CVE-2020-23001.json create mode 100644 2020/23xxx/CVE-2020-23002.json create mode 100644 2020/23xxx/CVE-2020-23003.json create mode 100644 2020/23xxx/CVE-2020-23004.json create mode 100644 2020/23xxx/CVE-2020-23005.json create mode 100644 2020/23xxx/CVE-2020-23006.json create mode 100644 2020/23xxx/CVE-2020-23007.json create mode 100644 2020/23xxx/CVE-2020-23008.json create mode 100644 2020/23xxx/CVE-2020-23009.json create mode 100644 2020/23xxx/CVE-2020-23010.json create mode 100644 2020/23xxx/CVE-2020-23011.json create mode 100644 2020/23xxx/CVE-2020-23012.json create mode 100644 2020/23xxx/CVE-2020-23013.json create mode 100644 2020/23xxx/CVE-2020-23014.json diff --git a/2020/22xxx/CVE-2020-22497.json b/2020/22xxx/CVE-2020-22497.json new file mode 100644 index 00000000000..0676ca92296 --- /dev/null +++ b/2020/22xxx/CVE-2020-22497.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22497", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22498.json b/2020/22xxx/CVE-2020-22498.json new file mode 100644 index 00000000000..700c8c966e4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22498.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22498", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22499.json b/2020/22xxx/CVE-2020-22499.json new file mode 100644 index 00000000000..0730a104cfd --- /dev/null +++ b/2020/22xxx/CVE-2020-22499.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22499", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22500.json b/2020/22xxx/CVE-2020-22500.json new file mode 100644 index 00000000000..5a772bfec16 --- /dev/null +++ b/2020/22xxx/CVE-2020-22500.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22500", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22501.json b/2020/22xxx/CVE-2020-22501.json new file mode 100644 index 00000000000..cfd57d507e9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22501.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22501", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22502.json b/2020/22xxx/CVE-2020-22502.json new file mode 100644 index 00000000000..03aa5aa13b3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22502.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22502", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22503.json b/2020/22xxx/CVE-2020-22503.json new file mode 100644 index 00000000000..f45954d4bf0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22503.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22503", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22504.json b/2020/22xxx/CVE-2020-22504.json new file mode 100644 index 00000000000..d937a957f6a --- /dev/null +++ b/2020/22xxx/CVE-2020-22504.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22504", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22505.json b/2020/22xxx/CVE-2020-22505.json new file mode 100644 index 00000000000..25a887ea8f9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22505.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22505", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22506.json b/2020/22xxx/CVE-2020-22506.json new file mode 100644 index 00000000000..705e801fc12 --- /dev/null +++ b/2020/22xxx/CVE-2020-22506.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22506", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22507.json b/2020/22xxx/CVE-2020-22507.json new file mode 100644 index 00000000000..5c0ff9303f6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22507.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22507", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22508.json b/2020/22xxx/CVE-2020-22508.json new file mode 100644 index 00000000000..6e3a4824999 --- /dev/null +++ b/2020/22xxx/CVE-2020-22508.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22508", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22509.json b/2020/22xxx/CVE-2020-22509.json new file mode 100644 index 00000000000..999507cc473 --- /dev/null +++ b/2020/22xxx/CVE-2020-22509.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22509", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22510.json b/2020/22xxx/CVE-2020-22510.json new file mode 100644 index 00000000000..288cd4b19f0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22510.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22510", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22749.json b/2020/22xxx/CVE-2020-22749.json new file mode 100644 index 00000000000..e6eb190983e --- /dev/null +++ b/2020/22xxx/CVE-2020-22749.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22749", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22750.json b/2020/22xxx/CVE-2020-22750.json new file mode 100644 index 00000000000..7e82ec9c292 --- /dev/null +++ b/2020/22xxx/CVE-2020-22750.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22750", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22751.json b/2020/22xxx/CVE-2020-22751.json new file mode 100644 index 00000000000..25443895fe6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22751.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22751", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22752.json b/2020/22xxx/CVE-2020-22752.json new file mode 100644 index 00000000000..7fad75af2b6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22752.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22752", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22753.json b/2020/22xxx/CVE-2020-22753.json new file mode 100644 index 00000000000..5f81ba7679b --- /dev/null +++ b/2020/22xxx/CVE-2020-22753.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22753", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22754.json b/2020/22xxx/CVE-2020-22754.json new file mode 100644 index 00000000000..365b40d1630 --- /dev/null +++ b/2020/22xxx/CVE-2020-22754.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22754", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22755.json b/2020/22xxx/CVE-2020-22755.json new file mode 100644 index 00000000000..e6435628fbf --- /dev/null +++ b/2020/22xxx/CVE-2020-22755.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22755", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22756.json b/2020/22xxx/CVE-2020-22756.json new file mode 100644 index 00000000000..14bebe1cd61 --- /dev/null +++ b/2020/22xxx/CVE-2020-22756.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22756", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22757.json b/2020/22xxx/CVE-2020-22757.json new file mode 100644 index 00000000000..e5933e7836f --- /dev/null +++ b/2020/22xxx/CVE-2020-22757.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22757", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22758.json b/2020/22xxx/CVE-2020-22758.json new file mode 100644 index 00000000000..ab5564ed843 --- /dev/null +++ b/2020/22xxx/CVE-2020-22758.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22758", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22759.json b/2020/22xxx/CVE-2020-22759.json new file mode 100644 index 00000000000..23bc284c8d2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22759.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22759", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22760.json b/2020/22xxx/CVE-2020-22760.json new file mode 100644 index 00000000000..a93299d1aa7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22760.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22760", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22761.json b/2020/22xxx/CVE-2020-22761.json new file mode 100644 index 00000000000..1f9fc484ce3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22761.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22761", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22762.json b/2020/22xxx/CVE-2020-22762.json new file mode 100644 index 00000000000..0aec56ff925 --- /dev/null +++ b/2020/22xxx/CVE-2020-22762.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22762", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23000.json b/2020/23xxx/CVE-2020-23000.json new file mode 100644 index 00000000000..a8d1adf0c9a --- /dev/null +++ b/2020/23xxx/CVE-2020-23000.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23000", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23001.json b/2020/23xxx/CVE-2020-23001.json new file mode 100644 index 00000000000..4c64bc29379 --- /dev/null +++ b/2020/23xxx/CVE-2020-23001.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23001", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23002.json b/2020/23xxx/CVE-2020-23002.json new file mode 100644 index 00000000000..443c094aa14 --- /dev/null +++ b/2020/23xxx/CVE-2020-23002.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23002", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23003.json b/2020/23xxx/CVE-2020-23003.json new file mode 100644 index 00000000000..ef38946e35b --- /dev/null +++ b/2020/23xxx/CVE-2020-23003.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23003", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23004.json b/2020/23xxx/CVE-2020-23004.json new file mode 100644 index 00000000000..f7ed8ae3482 --- /dev/null +++ b/2020/23xxx/CVE-2020-23004.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23004", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23005.json b/2020/23xxx/CVE-2020-23005.json new file mode 100644 index 00000000000..f1600048e2d --- /dev/null +++ b/2020/23xxx/CVE-2020-23005.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23005", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23006.json b/2020/23xxx/CVE-2020-23006.json new file mode 100644 index 00000000000..e152ad3aaa1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23006.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23006", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23007.json b/2020/23xxx/CVE-2020-23007.json new file mode 100644 index 00000000000..332ededec0b --- /dev/null +++ b/2020/23xxx/CVE-2020-23007.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23007", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23008.json b/2020/23xxx/CVE-2020-23008.json new file mode 100644 index 00000000000..779a0da1001 --- /dev/null +++ b/2020/23xxx/CVE-2020-23008.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23008", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23009.json b/2020/23xxx/CVE-2020-23009.json new file mode 100644 index 00000000000..210ddfb4aa6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23009.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23009", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23010.json b/2020/23xxx/CVE-2020-23010.json new file mode 100644 index 00000000000..cafe889ae80 --- /dev/null +++ b/2020/23xxx/CVE-2020-23010.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23010", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23011.json b/2020/23xxx/CVE-2020-23011.json new file mode 100644 index 00000000000..51a7eaa9fd2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23011.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23011", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23012.json b/2020/23xxx/CVE-2020-23012.json new file mode 100644 index 00000000000..445a92586db --- /dev/null +++ b/2020/23xxx/CVE-2020-23012.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23012", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23013.json b/2020/23xxx/CVE-2020-23013.json new file mode 100644 index 00000000000..ceea6543be5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23013.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23013", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23014.json b/2020/23xxx/CVE-2020-23014.json new file mode 100644 index 00000000000..24644027749 --- /dev/null +++ b/2020/23xxx/CVE-2020-23014.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23014", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From c91d5855df03ad9b7d13459fc911f5e922c7a6bf Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:02:26 +0000 Subject: [PATCH 18/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22511.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22512.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22513.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22514.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22515.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22516.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22517.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22518.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22519.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22520.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22521.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22522.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22523.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22524.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22763.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22764.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22765.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22766.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22767.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22768.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22769.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22770.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22771.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22772.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22773.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22774.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22775.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22776.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23015.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23016.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23017.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23018.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23019.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23020.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23021.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23022.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23023.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23024.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23025.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23026.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23027.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23028.json | 18 ++++++++++++++++++ 42 files changed, 756 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22511.json create mode 100644 2020/22xxx/CVE-2020-22512.json create mode 100644 2020/22xxx/CVE-2020-22513.json create mode 100644 2020/22xxx/CVE-2020-22514.json create mode 100644 2020/22xxx/CVE-2020-22515.json create mode 100644 2020/22xxx/CVE-2020-22516.json create mode 100644 2020/22xxx/CVE-2020-22517.json create mode 100644 2020/22xxx/CVE-2020-22518.json create mode 100644 2020/22xxx/CVE-2020-22519.json create mode 100644 2020/22xxx/CVE-2020-22520.json create mode 100644 2020/22xxx/CVE-2020-22521.json create mode 100644 2020/22xxx/CVE-2020-22522.json create mode 100644 2020/22xxx/CVE-2020-22523.json create mode 100644 2020/22xxx/CVE-2020-22524.json create mode 100644 2020/22xxx/CVE-2020-22763.json create mode 100644 2020/22xxx/CVE-2020-22764.json create mode 100644 2020/22xxx/CVE-2020-22765.json create mode 100644 2020/22xxx/CVE-2020-22766.json create mode 100644 2020/22xxx/CVE-2020-22767.json create mode 100644 2020/22xxx/CVE-2020-22768.json create mode 100644 2020/22xxx/CVE-2020-22769.json create mode 100644 2020/22xxx/CVE-2020-22770.json create mode 100644 2020/22xxx/CVE-2020-22771.json create mode 100644 2020/22xxx/CVE-2020-22772.json create mode 100644 2020/22xxx/CVE-2020-22773.json create mode 100644 2020/22xxx/CVE-2020-22774.json create mode 100644 2020/22xxx/CVE-2020-22775.json create mode 100644 2020/22xxx/CVE-2020-22776.json create mode 100644 2020/23xxx/CVE-2020-23015.json create mode 100644 2020/23xxx/CVE-2020-23016.json create mode 100644 2020/23xxx/CVE-2020-23017.json create mode 100644 2020/23xxx/CVE-2020-23018.json create mode 100644 2020/23xxx/CVE-2020-23019.json create mode 100644 2020/23xxx/CVE-2020-23020.json create mode 100644 2020/23xxx/CVE-2020-23021.json create mode 100644 2020/23xxx/CVE-2020-23022.json create mode 100644 2020/23xxx/CVE-2020-23023.json create mode 100644 2020/23xxx/CVE-2020-23024.json create mode 100644 2020/23xxx/CVE-2020-23025.json create mode 100644 2020/23xxx/CVE-2020-23026.json create mode 100644 2020/23xxx/CVE-2020-23027.json create mode 100644 2020/23xxx/CVE-2020-23028.json diff --git a/2020/22xxx/CVE-2020-22511.json b/2020/22xxx/CVE-2020-22511.json new file mode 100644 index 00000000000..c3affe40004 --- /dev/null +++ b/2020/22xxx/CVE-2020-22511.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22511", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22512.json b/2020/22xxx/CVE-2020-22512.json new file mode 100644 index 00000000000..b7701c8891b --- /dev/null +++ b/2020/22xxx/CVE-2020-22512.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22512", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22513.json b/2020/22xxx/CVE-2020-22513.json new file mode 100644 index 00000000000..80cc4135b46 --- /dev/null +++ b/2020/22xxx/CVE-2020-22513.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22513", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22514.json b/2020/22xxx/CVE-2020-22514.json new file mode 100644 index 00000000000..a8ee0adec48 --- /dev/null +++ b/2020/22xxx/CVE-2020-22514.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22514", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22515.json b/2020/22xxx/CVE-2020-22515.json new file mode 100644 index 00000000000..99e224c9807 --- /dev/null +++ b/2020/22xxx/CVE-2020-22515.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22515", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22516.json b/2020/22xxx/CVE-2020-22516.json new file mode 100644 index 00000000000..5de5217672e --- /dev/null +++ b/2020/22xxx/CVE-2020-22516.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22516", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22517.json b/2020/22xxx/CVE-2020-22517.json new file mode 100644 index 00000000000..d741418910e --- /dev/null +++ b/2020/22xxx/CVE-2020-22517.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22517", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22518.json b/2020/22xxx/CVE-2020-22518.json new file mode 100644 index 00000000000..191ca43cd80 --- /dev/null +++ b/2020/22xxx/CVE-2020-22518.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22518", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22519.json b/2020/22xxx/CVE-2020-22519.json new file mode 100644 index 00000000000..6e123b6f17f --- /dev/null +++ b/2020/22xxx/CVE-2020-22519.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22519", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22520.json b/2020/22xxx/CVE-2020-22520.json new file mode 100644 index 00000000000..897f0e68915 --- /dev/null +++ b/2020/22xxx/CVE-2020-22520.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22520", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22521.json b/2020/22xxx/CVE-2020-22521.json new file mode 100644 index 00000000000..62edd208d00 --- /dev/null +++ b/2020/22xxx/CVE-2020-22521.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22521", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22522.json b/2020/22xxx/CVE-2020-22522.json new file mode 100644 index 00000000000..c010daa89b5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22522.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22522", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22523.json b/2020/22xxx/CVE-2020-22523.json new file mode 100644 index 00000000000..25faf1a79fb --- /dev/null +++ b/2020/22xxx/CVE-2020-22523.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22523", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22524.json b/2020/22xxx/CVE-2020-22524.json new file mode 100644 index 00000000000..630335fe9d6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22524.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22524", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22763.json b/2020/22xxx/CVE-2020-22763.json new file mode 100644 index 00000000000..30c428b6211 --- /dev/null +++ b/2020/22xxx/CVE-2020-22763.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22763", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22764.json b/2020/22xxx/CVE-2020-22764.json new file mode 100644 index 00000000000..b10e0e58e86 --- /dev/null +++ b/2020/22xxx/CVE-2020-22764.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22764", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22765.json b/2020/22xxx/CVE-2020-22765.json new file mode 100644 index 00000000000..acb2d50c1f4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22765.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22765", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22766.json b/2020/22xxx/CVE-2020-22766.json new file mode 100644 index 00000000000..e899947a60d --- /dev/null +++ b/2020/22xxx/CVE-2020-22766.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22766", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22767.json b/2020/22xxx/CVE-2020-22767.json new file mode 100644 index 00000000000..eebaee4389f --- /dev/null +++ b/2020/22xxx/CVE-2020-22767.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22767", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22768.json b/2020/22xxx/CVE-2020-22768.json new file mode 100644 index 00000000000..90a0ce9b151 --- /dev/null +++ b/2020/22xxx/CVE-2020-22768.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22768", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22769.json b/2020/22xxx/CVE-2020-22769.json new file mode 100644 index 00000000000..6bb33754435 --- /dev/null +++ b/2020/22xxx/CVE-2020-22769.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22769", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22770.json b/2020/22xxx/CVE-2020-22770.json new file mode 100644 index 00000000000..dca1fe15e9b --- /dev/null +++ b/2020/22xxx/CVE-2020-22770.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22770", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22771.json b/2020/22xxx/CVE-2020-22771.json new file mode 100644 index 00000000000..67d4282db38 --- /dev/null +++ b/2020/22xxx/CVE-2020-22771.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22771", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22772.json b/2020/22xxx/CVE-2020-22772.json new file mode 100644 index 00000000000..30072bec6fb --- /dev/null +++ b/2020/22xxx/CVE-2020-22772.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22772", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22773.json b/2020/22xxx/CVE-2020-22773.json new file mode 100644 index 00000000000..b0d229c88e8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22773.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22773", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22774.json b/2020/22xxx/CVE-2020-22774.json new file mode 100644 index 00000000000..79129ebd7b1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22774.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22774", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22775.json b/2020/22xxx/CVE-2020-22775.json new file mode 100644 index 00000000000..5ff9f26a1bf --- /dev/null +++ b/2020/22xxx/CVE-2020-22775.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22775", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22776.json b/2020/22xxx/CVE-2020-22776.json new file mode 100644 index 00000000000..d427ce629ee --- /dev/null +++ b/2020/22xxx/CVE-2020-22776.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22776", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23015.json b/2020/23xxx/CVE-2020-23015.json new file mode 100644 index 00000000000..76275a7e5f7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23015.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23015", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23016.json b/2020/23xxx/CVE-2020-23016.json new file mode 100644 index 00000000000..5e4c6044f66 --- /dev/null +++ b/2020/23xxx/CVE-2020-23016.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23016", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23017.json b/2020/23xxx/CVE-2020-23017.json new file mode 100644 index 00000000000..530211c5b8b --- /dev/null +++ b/2020/23xxx/CVE-2020-23017.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23017", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23018.json b/2020/23xxx/CVE-2020-23018.json new file mode 100644 index 00000000000..4cb8552b3b1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23018.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23018", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23019.json b/2020/23xxx/CVE-2020-23019.json new file mode 100644 index 00000000000..29aec448d50 --- /dev/null +++ b/2020/23xxx/CVE-2020-23019.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23019", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23020.json b/2020/23xxx/CVE-2020-23020.json new file mode 100644 index 00000000000..ffdffe8e9a5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23020.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23020", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23021.json b/2020/23xxx/CVE-2020-23021.json new file mode 100644 index 00000000000..55fd5f534c2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23021.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23021", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23022.json b/2020/23xxx/CVE-2020-23022.json new file mode 100644 index 00000000000..42051494bb0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23022.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23022", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23023.json b/2020/23xxx/CVE-2020-23023.json new file mode 100644 index 00000000000..27cd824e188 --- /dev/null +++ b/2020/23xxx/CVE-2020-23023.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23023", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23024.json b/2020/23xxx/CVE-2020-23024.json new file mode 100644 index 00000000000..1edb2f95a35 --- /dev/null +++ b/2020/23xxx/CVE-2020-23024.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23024", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23025.json b/2020/23xxx/CVE-2020-23025.json new file mode 100644 index 00000000000..f4ddee1f5f0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23025.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23025", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23026.json b/2020/23xxx/CVE-2020-23026.json new file mode 100644 index 00000000000..baf3ed0d7f1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23026.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23026", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23027.json b/2020/23xxx/CVE-2020-23027.json new file mode 100644 index 00000000000..97166712e7a --- /dev/null +++ b/2020/23xxx/CVE-2020-23027.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23027", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23028.json b/2020/23xxx/CVE-2020-23028.json new file mode 100644 index 00000000000..677d010d7ad --- /dev/null +++ b/2020/23xxx/CVE-2020-23028.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23028", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From ff975c8f1d2c09fd9f4c27a53c456e2b28870522 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:02:56 +0000 Subject: [PATCH 19/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22525.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22526.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22527.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22528.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22529.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22530.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22531.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22532.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22533.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22534.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22535.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22536.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22537.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22538.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22539.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22777.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22778.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22779.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22780.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22781.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22782.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22783.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22784.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22785.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22786.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22787.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22788.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22789.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22790.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23029.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23030.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23031.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23032.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23033.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23034.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23035.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23036.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23037.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23038.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23039.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23040.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23041.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23042.json | 18 ++++++++++++++++++ 43 files changed, 774 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22525.json create mode 100644 2020/22xxx/CVE-2020-22526.json create mode 100644 2020/22xxx/CVE-2020-22527.json create mode 100644 2020/22xxx/CVE-2020-22528.json create mode 100644 2020/22xxx/CVE-2020-22529.json create mode 100644 2020/22xxx/CVE-2020-22530.json create mode 100644 2020/22xxx/CVE-2020-22531.json create mode 100644 2020/22xxx/CVE-2020-22532.json create mode 100644 2020/22xxx/CVE-2020-22533.json create mode 100644 2020/22xxx/CVE-2020-22534.json create mode 100644 2020/22xxx/CVE-2020-22535.json create mode 100644 2020/22xxx/CVE-2020-22536.json create mode 100644 2020/22xxx/CVE-2020-22537.json create mode 100644 2020/22xxx/CVE-2020-22538.json create mode 100644 2020/22xxx/CVE-2020-22539.json create mode 100644 2020/22xxx/CVE-2020-22777.json create mode 100644 2020/22xxx/CVE-2020-22778.json create mode 100644 2020/22xxx/CVE-2020-22779.json create mode 100644 2020/22xxx/CVE-2020-22780.json create mode 100644 2020/22xxx/CVE-2020-22781.json create mode 100644 2020/22xxx/CVE-2020-22782.json create mode 100644 2020/22xxx/CVE-2020-22783.json create mode 100644 2020/22xxx/CVE-2020-22784.json create mode 100644 2020/22xxx/CVE-2020-22785.json create mode 100644 2020/22xxx/CVE-2020-22786.json create mode 100644 2020/22xxx/CVE-2020-22787.json create mode 100644 2020/22xxx/CVE-2020-22788.json create mode 100644 2020/22xxx/CVE-2020-22789.json create mode 100644 2020/22xxx/CVE-2020-22790.json create mode 100644 2020/23xxx/CVE-2020-23029.json create mode 100644 2020/23xxx/CVE-2020-23030.json create mode 100644 2020/23xxx/CVE-2020-23031.json create mode 100644 2020/23xxx/CVE-2020-23032.json create mode 100644 2020/23xxx/CVE-2020-23033.json create mode 100644 2020/23xxx/CVE-2020-23034.json create mode 100644 2020/23xxx/CVE-2020-23035.json create mode 100644 2020/23xxx/CVE-2020-23036.json create mode 100644 2020/23xxx/CVE-2020-23037.json create mode 100644 2020/23xxx/CVE-2020-23038.json create mode 100644 2020/23xxx/CVE-2020-23039.json create mode 100644 2020/23xxx/CVE-2020-23040.json create mode 100644 2020/23xxx/CVE-2020-23041.json create mode 100644 2020/23xxx/CVE-2020-23042.json diff --git a/2020/22xxx/CVE-2020-22525.json b/2020/22xxx/CVE-2020-22525.json new file mode 100644 index 00000000000..63971a0d0b0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22525.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22525", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22526.json b/2020/22xxx/CVE-2020-22526.json new file mode 100644 index 00000000000..9284cd49502 --- /dev/null +++ b/2020/22xxx/CVE-2020-22526.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22526", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22527.json b/2020/22xxx/CVE-2020-22527.json new file mode 100644 index 00000000000..e671905faca --- /dev/null +++ b/2020/22xxx/CVE-2020-22527.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22527", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22528.json b/2020/22xxx/CVE-2020-22528.json new file mode 100644 index 00000000000..c0b950ae241 --- /dev/null +++ b/2020/22xxx/CVE-2020-22528.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22528", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22529.json b/2020/22xxx/CVE-2020-22529.json new file mode 100644 index 00000000000..8a0def8f301 --- /dev/null +++ b/2020/22xxx/CVE-2020-22529.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22529", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22530.json b/2020/22xxx/CVE-2020-22530.json new file mode 100644 index 00000000000..a8336d0f882 --- /dev/null +++ b/2020/22xxx/CVE-2020-22530.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22530", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22531.json b/2020/22xxx/CVE-2020-22531.json new file mode 100644 index 00000000000..62c71594248 --- /dev/null +++ b/2020/22xxx/CVE-2020-22531.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22531", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22532.json b/2020/22xxx/CVE-2020-22532.json new file mode 100644 index 00000000000..d80234f5026 --- /dev/null +++ b/2020/22xxx/CVE-2020-22532.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22532", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22533.json b/2020/22xxx/CVE-2020-22533.json new file mode 100644 index 00000000000..1a2f3ee9b5a --- /dev/null +++ b/2020/22xxx/CVE-2020-22533.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22533", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22534.json b/2020/22xxx/CVE-2020-22534.json new file mode 100644 index 00000000000..0e43133a1af --- /dev/null +++ b/2020/22xxx/CVE-2020-22534.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22534", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22535.json b/2020/22xxx/CVE-2020-22535.json new file mode 100644 index 00000000000..217dbff70d3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22535.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22535", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22536.json b/2020/22xxx/CVE-2020-22536.json new file mode 100644 index 00000000000..84334870fcf --- /dev/null +++ b/2020/22xxx/CVE-2020-22536.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22536", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22537.json b/2020/22xxx/CVE-2020-22537.json new file mode 100644 index 00000000000..12d64e746a4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22537.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22537", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22538.json b/2020/22xxx/CVE-2020-22538.json new file mode 100644 index 00000000000..3b143f4079c --- /dev/null +++ b/2020/22xxx/CVE-2020-22538.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22538", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22539.json b/2020/22xxx/CVE-2020-22539.json new file mode 100644 index 00000000000..fbb17060683 --- /dev/null +++ b/2020/22xxx/CVE-2020-22539.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22539", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22777.json b/2020/22xxx/CVE-2020-22777.json new file mode 100644 index 00000000000..a97193378b7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22777.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22777", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22778.json b/2020/22xxx/CVE-2020-22778.json new file mode 100644 index 00000000000..e188ae25812 --- /dev/null +++ b/2020/22xxx/CVE-2020-22778.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22778", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22779.json b/2020/22xxx/CVE-2020-22779.json new file mode 100644 index 00000000000..eb10bca1447 --- /dev/null +++ b/2020/22xxx/CVE-2020-22779.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22779", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22780.json b/2020/22xxx/CVE-2020-22780.json new file mode 100644 index 00000000000..87ccb3d65a2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22780.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22780", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22781.json b/2020/22xxx/CVE-2020-22781.json new file mode 100644 index 00000000000..15453adc7d1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22781.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22781", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22782.json b/2020/22xxx/CVE-2020-22782.json new file mode 100644 index 00000000000..17ab77daa66 --- /dev/null +++ b/2020/22xxx/CVE-2020-22782.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22782", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22783.json b/2020/22xxx/CVE-2020-22783.json new file mode 100644 index 00000000000..18446489469 --- /dev/null +++ b/2020/22xxx/CVE-2020-22783.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22783", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22784.json b/2020/22xxx/CVE-2020-22784.json new file mode 100644 index 00000000000..20c08cb0efc --- /dev/null +++ b/2020/22xxx/CVE-2020-22784.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22784", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22785.json b/2020/22xxx/CVE-2020-22785.json new file mode 100644 index 00000000000..4c7bef4c3b9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22785.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22785", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22786.json b/2020/22xxx/CVE-2020-22786.json new file mode 100644 index 00000000000..a4861ff7bf4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22786.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22786", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22787.json b/2020/22xxx/CVE-2020-22787.json new file mode 100644 index 00000000000..36caa8256c4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22787.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22787", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22788.json b/2020/22xxx/CVE-2020-22788.json new file mode 100644 index 00000000000..8545dfa873c --- /dev/null +++ b/2020/22xxx/CVE-2020-22788.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22788", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22789.json b/2020/22xxx/CVE-2020-22789.json new file mode 100644 index 00000000000..94cf5d5dbf8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22789.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22789", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22790.json b/2020/22xxx/CVE-2020-22790.json new file mode 100644 index 00000000000..c11b04ac8ef --- /dev/null +++ b/2020/22xxx/CVE-2020-22790.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22790", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23029.json b/2020/23xxx/CVE-2020-23029.json new file mode 100644 index 00000000000..f3d21b9943c --- /dev/null +++ b/2020/23xxx/CVE-2020-23029.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23029", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23030.json b/2020/23xxx/CVE-2020-23030.json new file mode 100644 index 00000000000..36b1a57f726 --- /dev/null +++ b/2020/23xxx/CVE-2020-23030.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23030", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23031.json b/2020/23xxx/CVE-2020-23031.json new file mode 100644 index 00000000000..51cd12374e9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23031.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23031", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23032.json b/2020/23xxx/CVE-2020-23032.json new file mode 100644 index 00000000000..9eaee9c5831 --- /dev/null +++ b/2020/23xxx/CVE-2020-23032.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23032", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23033.json b/2020/23xxx/CVE-2020-23033.json new file mode 100644 index 00000000000..b05724db2fa --- /dev/null +++ b/2020/23xxx/CVE-2020-23033.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23033", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23034.json b/2020/23xxx/CVE-2020-23034.json new file mode 100644 index 00000000000..36a534fc1c3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23034.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23034", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23035.json b/2020/23xxx/CVE-2020-23035.json new file mode 100644 index 00000000000..8593e301185 --- /dev/null +++ b/2020/23xxx/CVE-2020-23035.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23035", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23036.json b/2020/23xxx/CVE-2020-23036.json new file mode 100644 index 00000000000..8007cfe661a --- /dev/null +++ b/2020/23xxx/CVE-2020-23036.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23036", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23037.json b/2020/23xxx/CVE-2020-23037.json new file mode 100644 index 00000000000..29ef7843479 --- /dev/null +++ b/2020/23xxx/CVE-2020-23037.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23037", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23038.json b/2020/23xxx/CVE-2020-23038.json new file mode 100644 index 00000000000..750e3962d69 --- /dev/null +++ b/2020/23xxx/CVE-2020-23038.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23038", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23039.json b/2020/23xxx/CVE-2020-23039.json new file mode 100644 index 00000000000..6f780e4b2b2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23039.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23039", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23040.json b/2020/23xxx/CVE-2020-23040.json new file mode 100644 index 00000000000..dc57a3220a7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23040.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23040", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23041.json b/2020/23xxx/CVE-2020-23041.json new file mode 100644 index 00000000000..a37aaf8b587 --- /dev/null +++ b/2020/23xxx/CVE-2020-23041.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23041", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23042.json b/2020/23xxx/CVE-2020-23042.json new file mode 100644 index 00000000000..299e8a17eff --- /dev/null +++ b/2020/23xxx/CVE-2020-23042.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23042", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 5d96fc37f5de3d3c6fcef4f5c66f207e98a76e65 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:03:26 +0000 Subject: [PATCH 20/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22540.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22541.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22542.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22543.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22544.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22545.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22546.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22547.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22548.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22549.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22550.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22551.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22552.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22553.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22791.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22792.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22793.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22794.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22795.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22796.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22797.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22798.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22799.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22800.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22801.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22802.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22803.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22804.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22805.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23043.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23044.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23045.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23046.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23047.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23048.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23049.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23050.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23051.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23052.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23053.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23054.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23055.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23056.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23057.json | 18 ++++++++++++++++++ 44 files changed, 792 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22540.json create mode 100644 2020/22xxx/CVE-2020-22541.json create mode 100644 2020/22xxx/CVE-2020-22542.json create mode 100644 2020/22xxx/CVE-2020-22543.json create mode 100644 2020/22xxx/CVE-2020-22544.json create mode 100644 2020/22xxx/CVE-2020-22545.json create mode 100644 2020/22xxx/CVE-2020-22546.json create mode 100644 2020/22xxx/CVE-2020-22547.json create mode 100644 2020/22xxx/CVE-2020-22548.json create mode 100644 2020/22xxx/CVE-2020-22549.json create mode 100644 2020/22xxx/CVE-2020-22550.json create mode 100644 2020/22xxx/CVE-2020-22551.json create mode 100644 2020/22xxx/CVE-2020-22552.json create mode 100644 2020/22xxx/CVE-2020-22553.json create mode 100644 2020/22xxx/CVE-2020-22791.json create mode 100644 2020/22xxx/CVE-2020-22792.json create mode 100644 2020/22xxx/CVE-2020-22793.json create mode 100644 2020/22xxx/CVE-2020-22794.json create mode 100644 2020/22xxx/CVE-2020-22795.json create mode 100644 2020/22xxx/CVE-2020-22796.json create mode 100644 2020/22xxx/CVE-2020-22797.json create mode 100644 2020/22xxx/CVE-2020-22798.json create mode 100644 2020/22xxx/CVE-2020-22799.json create mode 100644 2020/22xxx/CVE-2020-22800.json create mode 100644 2020/22xxx/CVE-2020-22801.json create mode 100644 2020/22xxx/CVE-2020-22802.json create mode 100644 2020/22xxx/CVE-2020-22803.json create mode 100644 2020/22xxx/CVE-2020-22804.json create mode 100644 2020/22xxx/CVE-2020-22805.json create mode 100644 2020/23xxx/CVE-2020-23043.json create mode 100644 2020/23xxx/CVE-2020-23044.json create mode 100644 2020/23xxx/CVE-2020-23045.json create mode 100644 2020/23xxx/CVE-2020-23046.json create mode 100644 2020/23xxx/CVE-2020-23047.json create mode 100644 2020/23xxx/CVE-2020-23048.json create mode 100644 2020/23xxx/CVE-2020-23049.json create mode 100644 2020/23xxx/CVE-2020-23050.json create mode 100644 2020/23xxx/CVE-2020-23051.json create mode 100644 2020/23xxx/CVE-2020-23052.json create mode 100644 2020/23xxx/CVE-2020-23053.json create mode 100644 2020/23xxx/CVE-2020-23054.json create mode 100644 2020/23xxx/CVE-2020-23055.json create mode 100644 2020/23xxx/CVE-2020-23056.json create mode 100644 2020/23xxx/CVE-2020-23057.json diff --git a/2020/22xxx/CVE-2020-22540.json b/2020/22xxx/CVE-2020-22540.json new file mode 100644 index 00000000000..8c060e560f2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22540.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22540", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22541.json b/2020/22xxx/CVE-2020-22541.json new file mode 100644 index 00000000000..01d4c137896 --- /dev/null +++ b/2020/22xxx/CVE-2020-22541.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22541", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22542.json b/2020/22xxx/CVE-2020-22542.json new file mode 100644 index 00000000000..b0725afb117 --- /dev/null +++ b/2020/22xxx/CVE-2020-22542.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22542", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22543.json b/2020/22xxx/CVE-2020-22543.json new file mode 100644 index 00000000000..f02b2ee4074 --- /dev/null +++ b/2020/22xxx/CVE-2020-22543.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22543", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22544.json b/2020/22xxx/CVE-2020-22544.json new file mode 100644 index 00000000000..5c727828d5b --- /dev/null +++ b/2020/22xxx/CVE-2020-22544.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22544", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22545.json b/2020/22xxx/CVE-2020-22545.json new file mode 100644 index 00000000000..3d5f025b2bc --- /dev/null +++ b/2020/22xxx/CVE-2020-22545.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22545", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22546.json b/2020/22xxx/CVE-2020-22546.json new file mode 100644 index 00000000000..a0f36e77325 --- /dev/null +++ b/2020/22xxx/CVE-2020-22546.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22546", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22547.json b/2020/22xxx/CVE-2020-22547.json new file mode 100644 index 00000000000..3acf1bf6b9d --- /dev/null +++ b/2020/22xxx/CVE-2020-22547.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22547", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22548.json b/2020/22xxx/CVE-2020-22548.json new file mode 100644 index 00000000000..531590ce93b --- /dev/null +++ b/2020/22xxx/CVE-2020-22548.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22548", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22549.json b/2020/22xxx/CVE-2020-22549.json new file mode 100644 index 00000000000..f75861db048 --- /dev/null +++ b/2020/22xxx/CVE-2020-22549.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22549", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22550.json b/2020/22xxx/CVE-2020-22550.json new file mode 100644 index 00000000000..edbdc2b1137 --- /dev/null +++ b/2020/22xxx/CVE-2020-22550.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22550", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22551.json b/2020/22xxx/CVE-2020-22551.json new file mode 100644 index 00000000000..281ed9e4556 --- /dev/null +++ b/2020/22xxx/CVE-2020-22551.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22551", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22552.json b/2020/22xxx/CVE-2020-22552.json new file mode 100644 index 00000000000..34fa9e008f2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22552.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22552", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22553.json b/2020/22xxx/CVE-2020-22553.json new file mode 100644 index 00000000000..5784b08cdf8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22553.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22553", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22791.json b/2020/22xxx/CVE-2020-22791.json new file mode 100644 index 00000000000..d4da741ffbb --- /dev/null +++ b/2020/22xxx/CVE-2020-22791.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22791", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22792.json b/2020/22xxx/CVE-2020-22792.json new file mode 100644 index 00000000000..8bdbe418c36 --- /dev/null +++ b/2020/22xxx/CVE-2020-22792.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22792", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22793.json b/2020/22xxx/CVE-2020-22793.json new file mode 100644 index 00000000000..99d6d59a117 --- /dev/null +++ b/2020/22xxx/CVE-2020-22793.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22793", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22794.json b/2020/22xxx/CVE-2020-22794.json new file mode 100644 index 00000000000..133f06eb309 --- /dev/null +++ b/2020/22xxx/CVE-2020-22794.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22794", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22795.json b/2020/22xxx/CVE-2020-22795.json new file mode 100644 index 00000000000..4b081dab2e4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22795.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22795", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22796.json b/2020/22xxx/CVE-2020-22796.json new file mode 100644 index 00000000000..06e7c26c724 --- /dev/null +++ b/2020/22xxx/CVE-2020-22796.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22796", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22797.json b/2020/22xxx/CVE-2020-22797.json new file mode 100644 index 00000000000..1019c94b234 --- /dev/null +++ b/2020/22xxx/CVE-2020-22797.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22797", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22798.json b/2020/22xxx/CVE-2020-22798.json new file mode 100644 index 00000000000..c4ebc9e19d7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22798.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22798", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22799.json b/2020/22xxx/CVE-2020-22799.json new file mode 100644 index 00000000000..ecf0d1c5da6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22799.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22799", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22800.json b/2020/22xxx/CVE-2020-22800.json new file mode 100644 index 00000000000..795580b1ca1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22800.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22800", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22801.json b/2020/22xxx/CVE-2020-22801.json new file mode 100644 index 00000000000..068c4778476 --- /dev/null +++ b/2020/22xxx/CVE-2020-22801.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22801", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22802.json b/2020/22xxx/CVE-2020-22802.json new file mode 100644 index 00000000000..5856b2c3ddc --- /dev/null +++ b/2020/22xxx/CVE-2020-22802.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22802", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22803.json b/2020/22xxx/CVE-2020-22803.json new file mode 100644 index 00000000000..bbbb8d7d600 --- /dev/null +++ b/2020/22xxx/CVE-2020-22803.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22803", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22804.json b/2020/22xxx/CVE-2020-22804.json new file mode 100644 index 00000000000..86380e97bba --- /dev/null +++ b/2020/22xxx/CVE-2020-22804.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22804", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22805.json b/2020/22xxx/CVE-2020-22805.json new file mode 100644 index 00000000000..9c05ea384d3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22805.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22805", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23043.json b/2020/23xxx/CVE-2020-23043.json new file mode 100644 index 00000000000..6a0decd5547 --- /dev/null +++ b/2020/23xxx/CVE-2020-23043.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23043", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23044.json b/2020/23xxx/CVE-2020-23044.json new file mode 100644 index 00000000000..859a28c3a37 --- /dev/null +++ b/2020/23xxx/CVE-2020-23044.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23044", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23045.json b/2020/23xxx/CVE-2020-23045.json new file mode 100644 index 00000000000..cf2d52c7279 --- /dev/null +++ b/2020/23xxx/CVE-2020-23045.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23045", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23046.json b/2020/23xxx/CVE-2020-23046.json new file mode 100644 index 00000000000..1dc4e6f7f69 --- /dev/null +++ b/2020/23xxx/CVE-2020-23046.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23046", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23047.json b/2020/23xxx/CVE-2020-23047.json new file mode 100644 index 00000000000..5ea82c3862f --- /dev/null +++ b/2020/23xxx/CVE-2020-23047.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23047", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23048.json b/2020/23xxx/CVE-2020-23048.json new file mode 100644 index 00000000000..41185f3cf81 --- /dev/null +++ b/2020/23xxx/CVE-2020-23048.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23048", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23049.json b/2020/23xxx/CVE-2020-23049.json new file mode 100644 index 00000000000..0a4fa379a3b --- /dev/null +++ b/2020/23xxx/CVE-2020-23049.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23049", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23050.json b/2020/23xxx/CVE-2020-23050.json new file mode 100644 index 00000000000..b7c1e74543b --- /dev/null +++ b/2020/23xxx/CVE-2020-23050.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23050", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23051.json b/2020/23xxx/CVE-2020-23051.json new file mode 100644 index 00000000000..abceb0639cf --- /dev/null +++ b/2020/23xxx/CVE-2020-23051.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23051", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23052.json b/2020/23xxx/CVE-2020-23052.json new file mode 100644 index 00000000000..43cfea36b64 --- /dev/null +++ b/2020/23xxx/CVE-2020-23052.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23052", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23053.json b/2020/23xxx/CVE-2020-23053.json new file mode 100644 index 00000000000..b33e3bd94bc --- /dev/null +++ b/2020/23xxx/CVE-2020-23053.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23053", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23054.json b/2020/23xxx/CVE-2020-23054.json new file mode 100644 index 00000000000..81aae1adec0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23054.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23054", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23055.json b/2020/23xxx/CVE-2020-23055.json new file mode 100644 index 00000000000..9322904e695 --- /dev/null +++ b/2020/23xxx/CVE-2020-23055.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23055", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23056.json b/2020/23xxx/CVE-2020-23056.json new file mode 100644 index 00000000000..b74df1b3375 --- /dev/null +++ b/2020/23xxx/CVE-2020-23056.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23056", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23057.json b/2020/23xxx/CVE-2020-23057.json new file mode 100644 index 00000000000..f7b8a520e98 --- /dev/null +++ b/2020/23xxx/CVE-2020-23057.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23057", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 0c519b02cbdeed00b4b1ac89388fcd8f6cfb55b1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:03:56 +0000 Subject: [PATCH 21/78] "-Synchronized-Data." --- 2020/13xxx/CVE-2020-13285.json | 84 ++++++++++++++++++++++++++++++++-- 2020/22xxx/CVE-2020-22312.json | 18 ++++++++ 2020/22xxx/CVE-2020-22554.json | 18 ++++++++ 2020/22xxx/CVE-2020-22555.json | 18 ++++++++ 2020/22xxx/CVE-2020-22556.json | 18 ++++++++ 2020/22xxx/CVE-2020-22557.json | 18 ++++++++ 2020/22xxx/CVE-2020-22558.json | 18 ++++++++ 2020/22xxx/CVE-2020-22559.json | 18 ++++++++ 2020/22xxx/CVE-2020-22560.json | 18 ++++++++ 2020/22xxx/CVE-2020-22561.json | 18 ++++++++ 2020/22xxx/CVE-2020-22562.json | 18 ++++++++ 2020/22xxx/CVE-2020-22563.json | 18 ++++++++ 2020/22xxx/CVE-2020-22564.json | 18 ++++++++ 2020/22xxx/CVE-2020-22565.json | 18 ++++++++ 2020/22xxx/CVE-2020-22566.json | 18 ++++++++ 2020/22xxx/CVE-2020-22567.json | 18 ++++++++ 2020/22xxx/CVE-2020-22806.json | 18 ++++++++ 2020/22xxx/CVE-2020-22807.json | 18 ++++++++ 2020/22xxx/CVE-2020-22808.json | 18 ++++++++ 2020/22xxx/CVE-2020-22809.json | 18 ++++++++ 2020/22xxx/CVE-2020-22810.json | 18 ++++++++ 2020/22xxx/CVE-2020-22811.json | 18 ++++++++ 2020/22xxx/CVE-2020-22812.json | 18 ++++++++ 2020/22xxx/CVE-2020-22813.json | 18 ++++++++ 2020/22xxx/CVE-2020-22814.json | 18 ++++++++ 2020/22xxx/CVE-2020-22815.json | 18 ++++++++ 2020/22xxx/CVE-2020-22816.json | 18 ++++++++ 2020/23xxx/CVE-2020-23058.json | 18 ++++++++ 2020/23xxx/CVE-2020-23059.json | 18 ++++++++ 2020/23xxx/CVE-2020-23060.json | 18 ++++++++ 2020/23xxx/CVE-2020-23061.json | 18 ++++++++ 2020/23xxx/CVE-2020-23062.json | 18 ++++++++ 2020/23xxx/CVE-2020-23063.json | 18 ++++++++ 2020/23xxx/CVE-2020-23064.json | 18 ++++++++ 2020/23xxx/CVE-2020-23065.json | 18 ++++++++ 2020/23xxx/CVE-2020-23066.json | 18 ++++++++ 2020/23xxx/CVE-2020-23067.json | 18 ++++++++ 2020/23xxx/CVE-2020-23068.json | 18 ++++++++ 2020/23xxx/CVE-2020-23069.json | 18 ++++++++ 2020/23xxx/CVE-2020-23070.json | 18 ++++++++ 2020/23xxx/CVE-2020-23071.json | 18 ++++++++ 41 files changed, 800 insertions(+), 4 deletions(-) create mode 100644 2020/22xxx/CVE-2020-22312.json create mode 100644 2020/22xxx/CVE-2020-22554.json create mode 100644 2020/22xxx/CVE-2020-22555.json create mode 100644 2020/22xxx/CVE-2020-22556.json create mode 100644 2020/22xxx/CVE-2020-22557.json create mode 100644 2020/22xxx/CVE-2020-22558.json create mode 100644 2020/22xxx/CVE-2020-22559.json create mode 100644 2020/22xxx/CVE-2020-22560.json create mode 100644 2020/22xxx/CVE-2020-22561.json create mode 100644 2020/22xxx/CVE-2020-22562.json create mode 100644 2020/22xxx/CVE-2020-22563.json create mode 100644 2020/22xxx/CVE-2020-22564.json create mode 100644 2020/22xxx/CVE-2020-22565.json create mode 100644 2020/22xxx/CVE-2020-22566.json create mode 100644 2020/22xxx/CVE-2020-22567.json create mode 100644 2020/22xxx/CVE-2020-22806.json create mode 100644 2020/22xxx/CVE-2020-22807.json create mode 100644 2020/22xxx/CVE-2020-22808.json create mode 100644 2020/22xxx/CVE-2020-22809.json create mode 100644 2020/22xxx/CVE-2020-22810.json create mode 100644 2020/22xxx/CVE-2020-22811.json create mode 100644 2020/22xxx/CVE-2020-22812.json create mode 100644 2020/22xxx/CVE-2020-22813.json create mode 100644 2020/22xxx/CVE-2020-22814.json create mode 100644 2020/22xxx/CVE-2020-22815.json create mode 100644 2020/22xxx/CVE-2020-22816.json create mode 100644 2020/23xxx/CVE-2020-23058.json create mode 100644 2020/23xxx/CVE-2020-23059.json create mode 100644 2020/23xxx/CVE-2020-23060.json create mode 100644 2020/23xxx/CVE-2020-23061.json create mode 100644 2020/23xxx/CVE-2020-23062.json create mode 100644 2020/23xxx/CVE-2020-23063.json create mode 100644 2020/23xxx/CVE-2020-23064.json create mode 100644 2020/23xxx/CVE-2020-23065.json create mode 100644 2020/23xxx/CVE-2020-23066.json create mode 100644 2020/23xxx/CVE-2020-23067.json create mode 100644 2020/23xxx/CVE-2020-23068.json create mode 100644 2020/23xxx/CVE-2020-23069.json create mode 100644 2020/23xxx/CVE-2020-23070.json create mode 100644 2020/23xxx/CVE-2020-23071.json diff --git a/2020/13xxx/CVE-2020-13285.json b/2020/13xxx/CVE-2020-13285.json index f8070b6288a..05b02f9209c 100644 --- a/2020/13xxx/CVE-2020-13285.json +++ b/2020/13xxx/CVE-2020-13285.json @@ -4,15 +4,91 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-13285", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@gitlab.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GitLab", + "product": { + "product_data": [ + { + "product_name": "GitLab", + "version": { + "version_data": [ + { + "version_value": ">=12.9" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Improper neutralization of input during web page generation ('cross-site scripting') in GitLab" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/212626", + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/212626", + "refsource": "MISC" + }, + { + "name": "https://hackerone.com/reports/831962", + "url": "https://hackerone.com/reports/831962", + "refsource": "MISC" + }, + { + "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13285.json", + "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13285.json", + "refsource": "CONFIRM" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "For GitLab before 13.0.12, 13.1.6, 13.2.3 a cross-site scripting vulnerability exists in the issue reference number tooltip." } ] - } + }, + "impact": { + "cvss": { + "vectorString": "AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "version": "3.1", + "baseScore": 7.2, + "baseSeverity": "HIGH" + } + }, + "credit": [ + { + "lang": "eng", + "value": "Thanks [@yvvdwf](https://hackerone.com/yvvdwf) for reporting this vulnerability through our HackerOne bug bounty program" + } + ] } \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22312.json b/2020/22xxx/CVE-2020-22312.json new file mode 100644 index 00000000000..46f12a7512f --- /dev/null +++ b/2020/22xxx/CVE-2020-22312.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22312", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22554.json b/2020/22xxx/CVE-2020-22554.json new file mode 100644 index 00000000000..0479c97b081 --- /dev/null +++ b/2020/22xxx/CVE-2020-22554.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22554", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22555.json b/2020/22xxx/CVE-2020-22555.json new file mode 100644 index 00000000000..89709126296 --- /dev/null +++ b/2020/22xxx/CVE-2020-22555.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22555", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22556.json b/2020/22xxx/CVE-2020-22556.json new file mode 100644 index 00000000000..9475f84d217 --- /dev/null +++ b/2020/22xxx/CVE-2020-22556.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22556", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22557.json b/2020/22xxx/CVE-2020-22557.json new file mode 100644 index 00000000000..a3478a61917 --- /dev/null +++ b/2020/22xxx/CVE-2020-22557.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22557", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22558.json b/2020/22xxx/CVE-2020-22558.json new file mode 100644 index 00000000000..a6ddaef1942 --- /dev/null +++ b/2020/22xxx/CVE-2020-22558.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22558", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22559.json b/2020/22xxx/CVE-2020-22559.json new file mode 100644 index 00000000000..39e0604ab15 --- /dev/null +++ b/2020/22xxx/CVE-2020-22559.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22559", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22560.json b/2020/22xxx/CVE-2020-22560.json new file mode 100644 index 00000000000..64a1cd28ba6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22560.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22560", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22561.json b/2020/22xxx/CVE-2020-22561.json new file mode 100644 index 00000000000..4224648f7af --- /dev/null +++ b/2020/22xxx/CVE-2020-22561.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22561", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22562.json b/2020/22xxx/CVE-2020-22562.json new file mode 100644 index 00000000000..6b83eea30cb --- /dev/null +++ b/2020/22xxx/CVE-2020-22562.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22562", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22563.json b/2020/22xxx/CVE-2020-22563.json new file mode 100644 index 00000000000..aff990fab11 --- /dev/null +++ b/2020/22xxx/CVE-2020-22563.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22563", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22564.json b/2020/22xxx/CVE-2020-22564.json new file mode 100644 index 00000000000..244e890f8bf --- /dev/null +++ b/2020/22xxx/CVE-2020-22564.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22564", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22565.json b/2020/22xxx/CVE-2020-22565.json new file mode 100644 index 00000000000..af760ebd015 --- /dev/null +++ b/2020/22xxx/CVE-2020-22565.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22565", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22566.json b/2020/22xxx/CVE-2020-22566.json new file mode 100644 index 00000000000..ce298667a14 --- /dev/null +++ b/2020/22xxx/CVE-2020-22566.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22566", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22567.json b/2020/22xxx/CVE-2020-22567.json new file mode 100644 index 00000000000..1b8f5b39c45 --- /dev/null +++ b/2020/22xxx/CVE-2020-22567.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22567", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22806.json b/2020/22xxx/CVE-2020-22806.json new file mode 100644 index 00000000000..1436f99a8e5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22806.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22806", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22807.json b/2020/22xxx/CVE-2020-22807.json new file mode 100644 index 00000000000..313f52daeb0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22807.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22807", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22808.json b/2020/22xxx/CVE-2020-22808.json new file mode 100644 index 00000000000..7d1c1a8a7b5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22808.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22808", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22809.json b/2020/22xxx/CVE-2020-22809.json new file mode 100644 index 00000000000..5de80a07e6d --- /dev/null +++ b/2020/22xxx/CVE-2020-22809.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22809", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22810.json b/2020/22xxx/CVE-2020-22810.json new file mode 100644 index 00000000000..bcff4c5295f --- /dev/null +++ b/2020/22xxx/CVE-2020-22810.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22810", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22811.json b/2020/22xxx/CVE-2020-22811.json new file mode 100644 index 00000000000..0116e1db035 --- /dev/null +++ b/2020/22xxx/CVE-2020-22811.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22811", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22812.json b/2020/22xxx/CVE-2020-22812.json new file mode 100644 index 00000000000..07a10bb941d --- /dev/null +++ b/2020/22xxx/CVE-2020-22812.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22812", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22813.json b/2020/22xxx/CVE-2020-22813.json new file mode 100644 index 00000000000..7386af72043 --- /dev/null +++ b/2020/22xxx/CVE-2020-22813.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22813", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22814.json b/2020/22xxx/CVE-2020-22814.json new file mode 100644 index 00000000000..73e551b1939 --- /dev/null +++ b/2020/22xxx/CVE-2020-22814.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22814", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22815.json b/2020/22xxx/CVE-2020-22815.json new file mode 100644 index 00000000000..3fe6b38999a --- /dev/null +++ b/2020/22xxx/CVE-2020-22815.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22815", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22816.json b/2020/22xxx/CVE-2020-22816.json new file mode 100644 index 00000000000..b7d3bd8f775 --- /dev/null +++ b/2020/22xxx/CVE-2020-22816.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22816", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23058.json b/2020/23xxx/CVE-2020-23058.json new file mode 100644 index 00000000000..f8a6eccf4c0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23058.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23058", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23059.json b/2020/23xxx/CVE-2020-23059.json new file mode 100644 index 00000000000..92139655bf8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23059.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23059", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23060.json b/2020/23xxx/CVE-2020-23060.json new file mode 100644 index 00000000000..cccad7795da --- /dev/null +++ b/2020/23xxx/CVE-2020-23060.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23060", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23061.json b/2020/23xxx/CVE-2020-23061.json new file mode 100644 index 00000000000..e46a216f85e --- /dev/null +++ b/2020/23xxx/CVE-2020-23061.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23061", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23062.json b/2020/23xxx/CVE-2020-23062.json new file mode 100644 index 00000000000..61b2830037b --- /dev/null +++ b/2020/23xxx/CVE-2020-23062.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23062", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23063.json b/2020/23xxx/CVE-2020-23063.json new file mode 100644 index 00000000000..984d9a8b13f --- /dev/null +++ b/2020/23xxx/CVE-2020-23063.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23063", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23064.json b/2020/23xxx/CVE-2020-23064.json new file mode 100644 index 00000000000..0d9efa40e7f --- /dev/null +++ b/2020/23xxx/CVE-2020-23064.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23064", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23065.json b/2020/23xxx/CVE-2020-23065.json new file mode 100644 index 00000000000..62e432aa3d7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23065.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23065", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23066.json b/2020/23xxx/CVE-2020-23066.json new file mode 100644 index 00000000000..1e243fcfdfa --- /dev/null +++ b/2020/23xxx/CVE-2020-23066.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23066", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23067.json b/2020/23xxx/CVE-2020-23067.json new file mode 100644 index 00000000000..01573bb4f93 --- /dev/null +++ b/2020/23xxx/CVE-2020-23067.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23067", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23068.json b/2020/23xxx/CVE-2020-23068.json new file mode 100644 index 00000000000..e2659d81427 --- /dev/null +++ b/2020/23xxx/CVE-2020-23068.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23068", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23069.json b/2020/23xxx/CVE-2020-23069.json new file mode 100644 index 00000000000..770a9d5a9e2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23069.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23069", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23070.json b/2020/23xxx/CVE-2020-23070.json new file mode 100644 index 00000000000..c61b9dd2481 --- /dev/null +++ b/2020/23xxx/CVE-2020-23070.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23070", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23071.json b/2020/23xxx/CVE-2020-23071.json new file mode 100644 index 00000000000..570da6a5e4b --- /dev/null +++ b/2020/23xxx/CVE-2020-23071.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23071", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 61f28a96c8a85ab7d2e0fe99dc14392d7ababf46 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:04:24 +0000 Subject: [PATCH 22/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22313.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22314.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22315.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22316.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22317.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22318.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22319.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22320.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22321.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22322.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22323.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22324.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22325.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22326.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22327.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22568.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22569.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22570.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22571.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22572.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22573.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22574.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22575.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22576.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22577.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22578.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22579.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22580.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22581.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22817.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22818.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22819.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22820.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22821.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22822.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22823.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22824.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22825.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22826.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22827.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22828.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22829.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22830.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23072.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23073.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23074.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23075.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23076.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23077.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23078.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23079.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23080.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23081.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23082.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23083.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23084.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23085.json | 18 ++++++++++++++++++ 57 files changed, 1026 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22313.json create mode 100644 2020/22xxx/CVE-2020-22314.json create mode 100644 2020/22xxx/CVE-2020-22315.json create mode 100644 2020/22xxx/CVE-2020-22316.json create mode 100644 2020/22xxx/CVE-2020-22317.json create mode 100644 2020/22xxx/CVE-2020-22318.json create mode 100644 2020/22xxx/CVE-2020-22319.json create mode 100644 2020/22xxx/CVE-2020-22320.json create mode 100644 2020/22xxx/CVE-2020-22321.json create mode 100644 2020/22xxx/CVE-2020-22322.json create mode 100644 2020/22xxx/CVE-2020-22323.json create mode 100644 2020/22xxx/CVE-2020-22324.json create mode 100644 2020/22xxx/CVE-2020-22325.json create mode 100644 2020/22xxx/CVE-2020-22326.json create mode 100644 2020/22xxx/CVE-2020-22327.json create mode 100644 2020/22xxx/CVE-2020-22568.json create mode 100644 2020/22xxx/CVE-2020-22569.json create mode 100644 2020/22xxx/CVE-2020-22570.json create mode 100644 2020/22xxx/CVE-2020-22571.json create mode 100644 2020/22xxx/CVE-2020-22572.json create mode 100644 2020/22xxx/CVE-2020-22573.json create mode 100644 2020/22xxx/CVE-2020-22574.json create mode 100644 2020/22xxx/CVE-2020-22575.json create mode 100644 2020/22xxx/CVE-2020-22576.json create mode 100644 2020/22xxx/CVE-2020-22577.json create mode 100644 2020/22xxx/CVE-2020-22578.json create mode 100644 2020/22xxx/CVE-2020-22579.json create mode 100644 2020/22xxx/CVE-2020-22580.json create mode 100644 2020/22xxx/CVE-2020-22581.json create mode 100644 2020/22xxx/CVE-2020-22817.json create mode 100644 2020/22xxx/CVE-2020-22818.json create mode 100644 2020/22xxx/CVE-2020-22819.json create mode 100644 2020/22xxx/CVE-2020-22820.json create mode 100644 2020/22xxx/CVE-2020-22821.json create mode 100644 2020/22xxx/CVE-2020-22822.json create mode 100644 2020/22xxx/CVE-2020-22823.json create mode 100644 2020/22xxx/CVE-2020-22824.json create mode 100644 2020/22xxx/CVE-2020-22825.json create mode 100644 2020/22xxx/CVE-2020-22826.json create mode 100644 2020/22xxx/CVE-2020-22827.json create mode 100644 2020/22xxx/CVE-2020-22828.json create mode 100644 2020/22xxx/CVE-2020-22829.json create mode 100644 2020/22xxx/CVE-2020-22830.json create mode 100644 2020/23xxx/CVE-2020-23072.json create mode 100644 2020/23xxx/CVE-2020-23073.json create mode 100644 2020/23xxx/CVE-2020-23074.json create mode 100644 2020/23xxx/CVE-2020-23075.json create mode 100644 2020/23xxx/CVE-2020-23076.json create mode 100644 2020/23xxx/CVE-2020-23077.json create mode 100644 2020/23xxx/CVE-2020-23078.json create mode 100644 2020/23xxx/CVE-2020-23079.json create mode 100644 2020/23xxx/CVE-2020-23080.json create mode 100644 2020/23xxx/CVE-2020-23081.json create mode 100644 2020/23xxx/CVE-2020-23082.json create mode 100644 2020/23xxx/CVE-2020-23083.json create mode 100644 2020/23xxx/CVE-2020-23084.json create mode 100644 2020/23xxx/CVE-2020-23085.json diff --git a/2020/22xxx/CVE-2020-22313.json b/2020/22xxx/CVE-2020-22313.json new file mode 100644 index 00000000000..f9d415bbfbd --- /dev/null +++ b/2020/22xxx/CVE-2020-22313.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22313", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22314.json b/2020/22xxx/CVE-2020-22314.json new file mode 100644 index 00000000000..559b68b7586 --- /dev/null +++ b/2020/22xxx/CVE-2020-22314.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22314", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22315.json b/2020/22xxx/CVE-2020-22315.json new file mode 100644 index 00000000000..fb9493081b6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22315.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22315", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22316.json b/2020/22xxx/CVE-2020-22316.json new file mode 100644 index 00000000000..57410e9dff1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22316.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22316", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22317.json b/2020/22xxx/CVE-2020-22317.json new file mode 100644 index 00000000000..42f6854243a --- /dev/null +++ b/2020/22xxx/CVE-2020-22317.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22317", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22318.json b/2020/22xxx/CVE-2020-22318.json new file mode 100644 index 00000000000..9a21abc750e --- /dev/null +++ b/2020/22xxx/CVE-2020-22318.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22318", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22319.json b/2020/22xxx/CVE-2020-22319.json new file mode 100644 index 00000000000..530df8c5d48 --- /dev/null +++ b/2020/22xxx/CVE-2020-22319.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22319", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22320.json b/2020/22xxx/CVE-2020-22320.json new file mode 100644 index 00000000000..89e6f663e5b --- /dev/null +++ b/2020/22xxx/CVE-2020-22320.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22320", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22321.json b/2020/22xxx/CVE-2020-22321.json new file mode 100644 index 00000000000..e8d4ea8ab89 --- /dev/null +++ b/2020/22xxx/CVE-2020-22321.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22321", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22322.json b/2020/22xxx/CVE-2020-22322.json new file mode 100644 index 00000000000..7c1d0745334 --- /dev/null +++ b/2020/22xxx/CVE-2020-22322.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22322", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22323.json b/2020/22xxx/CVE-2020-22323.json new file mode 100644 index 00000000000..eca684daa93 --- /dev/null +++ b/2020/22xxx/CVE-2020-22323.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22323", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22324.json b/2020/22xxx/CVE-2020-22324.json new file mode 100644 index 00000000000..1ff6bb9651d --- /dev/null +++ b/2020/22xxx/CVE-2020-22324.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22324", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22325.json b/2020/22xxx/CVE-2020-22325.json new file mode 100644 index 00000000000..45fc955ed52 --- /dev/null +++ b/2020/22xxx/CVE-2020-22325.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22325", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22326.json b/2020/22xxx/CVE-2020-22326.json new file mode 100644 index 00000000000..6f3e2d69485 --- /dev/null +++ b/2020/22xxx/CVE-2020-22326.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22326", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22327.json b/2020/22xxx/CVE-2020-22327.json new file mode 100644 index 00000000000..a27f76892cd --- /dev/null +++ b/2020/22xxx/CVE-2020-22327.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22327", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22568.json b/2020/22xxx/CVE-2020-22568.json new file mode 100644 index 00000000000..1f680ac4edb --- /dev/null +++ b/2020/22xxx/CVE-2020-22568.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22568", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22569.json b/2020/22xxx/CVE-2020-22569.json new file mode 100644 index 00000000000..61f2d5a2d1c --- /dev/null +++ b/2020/22xxx/CVE-2020-22569.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22569", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22570.json b/2020/22xxx/CVE-2020-22570.json new file mode 100644 index 00000000000..55ec319c609 --- /dev/null +++ b/2020/22xxx/CVE-2020-22570.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22570", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22571.json b/2020/22xxx/CVE-2020-22571.json new file mode 100644 index 00000000000..9f40b201453 --- /dev/null +++ b/2020/22xxx/CVE-2020-22571.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22571", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22572.json b/2020/22xxx/CVE-2020-22572.json new file mode 100644 index 00000000000..3dc3c4581dc --- /dev/null +++ b/2020/22xxx/CVE-2020-22572.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22572", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22573.json b/2020/22xxx/CVE-2020-22573.json new file mode 100644 index 00000000000..7d2d7e6fce3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22573.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22573", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22574.json b/2020/22xxx/CVE-2020-22574.json new file mode 100644 index 00000000000..f7d70637059 --- /dev/null +++ b/2020/22xxx/CVE-2020-22574.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22574", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22575.json b/2020/22xxx/CVE-2020-22575.json new file mode 100644 index 00000000000..a9a2690d375 --- /dev/null +++ b/2020/22xxx/CVE-2020-22575.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22575", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22576.json b/2020/22xxx/CVE-2020-22576.json new file mode 100644 index 00000000000..5b32194dea0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22576.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22576", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22577.json b/2020/22xxx/CVE-2020-22577.json new file mode 100644 index 00000000000..3ff67420db7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22577.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22577", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22578.json b/2020/22xxx/CVE-2020-22578.json new file mode 100644 index 00000000000..c36452e0aad --- /dev/null +++ b/2020/22xxx/CVE-2020-22578.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22578", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22579.json b/2020/22xxx/CVE-2020-22579.json new file mode 100644 index 00000000000..d7c11e9fabd --- /dev/null +++ b/2020/22xxx/CVE-2020-22579.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22579", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22580.json b/2020/22xxx/CVE-2020-22580.json new file mode 100644 index 00000000000..a58b2e231de --- /dev/null +++ b/2020/22xxx/CVE-2020-22580.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22580", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22581.json b/2020/22xxx/CVE-2020-22581.json new file mode 100644 index 00000000000..96087177323 --- /dev/null +++ b/2020/22xxx/CVE-2020-22581.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22581", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22817.json b/2020/22xxx/CVE-2020-22817.json new file mode 100644 index 00000000000..c03a3418af1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22817.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22817", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22818.json b/2020/22xxx/CVE-2020-22818.json new file mode 100644 index 00000000000..3c067854df8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22818.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22818", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22819.json b/2020/22xxx/CVE-2020-22819.json new file mode 100644 index 00000000000..7136dda50a3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22819.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22819", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22820.json b/2020/22xxx/CVE-2020-22820.json new file mode 100644 index 00000000000..e63c7b1234f --- /dev/null +++ b/2020/22xxx/CVE-2020-22820.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22820", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22821.json b/2020/22xxx/CVE-2020-22821.json new file mode 100644 index 00000000000..c21b8b101d9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22821.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22821", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22822.json b/2020/22xxx/CVE-2020-22822.json new file mode 100644 index 00000000000..53d981d5201 --- /dev/null +++ b/2020/22xxx/CVE-2020-22822.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22822", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22823.json b/2020/22xxx/CVE-2020-22823.json new file mode 100644 index 00000000000..17b7408d59b --- /dev/null +++ b/2020/22xxx/CVE-2020-22823.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22823", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22824.json b/2020/22xxx/CVE-2020-22824.json new file mode 100644 index 00000000000..3d39faf58c7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22824.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22824", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22825.json b/2020/22xxx/CVE-2020-22825.json new file mode 100644 index 00000000000..6540d91825f --- /dev/null +++ b/2020/22xxx/CVE-2020-22825.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22825", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22826.json b/2020/22xxx/CVE-2020-22826.json new file mode 100644 index 00000000000..8597f258b94 --- /dev/null +++ b/2020/22xxx/CVE-2020-22826.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22826", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22827.json b/2020/22xxx/CVE-2020-22827.json new file mode 100644 index 00000000000..9b2c6f2f515 --- /dev/null +++ b/2020/22xxx/CVE-2020-22827.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22827", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22828.json b/2020/22xxx/CVE-2020-22828.json new file mode 100644 index 00000000000..6c30f22637f --- /dev/null +++ b/2020/22xxx/CVE-2020-22828.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22828", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22829.json b/2020/22xxx/CVE-2020-22829.json new file mode 100644 index 00000000000..f5809b06c0f --- /dev/null +++ b/2020/22xxx/CVE-2020-22829.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22829", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22830.json b/2020/22xxx/CVE-2020-22830.json new file mode 100644 index 00000000000..93b46881f81 --- /dev/null +++ b/2020/22xxx/CVE-2020-22830.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22830", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23072.json b/2020/23xxx/CVE-2020-23072.json new file mode 100644 index 00000000000..8b1a108c8ef --- /dev/null +++ b/2020/23xxx/CVE-2020-23072.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23072", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23073.json b/2020/23xxx/CVE-2020-23073.json new file mode 100644 index 00000000000..6bb57e65e00 --- /dev/null +++ b/2020/23xxx/CVE-2020-23073.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23073", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23074.json b/2020/23xxx/CVE-2020-23074.json new file mode 100644 index 00000000000..29aa471260e --- /dev/null +++ b/2020/23xxx/CVE-2020-23074.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23074", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23075.json b/2020/23xxx/CVE-2020-23075.json new file mode 100644 index 00000000000..507245d4414 --- /dev/null +++ b/2020/23xxx/CVE-2020-23075.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23075", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23076.json b/2020/23xxx/CVE-2020-23076.json new file mode 100644 index 00000000000..40431b6ffb5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23076.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23076", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23077.json b/2020/23xxx/CVE-2020-23077.json new file mode 100644 index 00000000000..a99098d2ef6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23077.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23077", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23078.json b/2020/23xxx/CVE-2020-23078.json new file mode 100644 index 00000000000..e00f01419e7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23078.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23078", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23079.json b/2020/23xxx/CVE-2020-23079.json new file mode 100644 index 00000000000..9635cc1dd67 --- /dev/null +++ b/2020/23xxx/CVE-2020-23079.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23079", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23080.json b/2020/23xxx/CVE-2020-23080.json new file mode 100644 index 00000000000..455052b76d5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23080.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23080", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23081.json b/2020/23xxx/CVE-2020-23081.json new file mode 100644 index 00000000000..40ad63cd774 --- /dev/null +++ b/2020/23xxx/CVE-2020-23081.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23081", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23082.json b/2020/23xxx/CVE-2020-23082.json new file mode 100644 index 00000000000..a49b58c0eac --- /dev/null +++ b/2020/23xxx/CVE-2020-23082.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23082", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23083.json b/2020/23xxx/CVE-2020-23083.json new file mode 100644 index 00000000000..a4b94a876dc --- /dev/null +++ b/2020/23xxx/CVE-2020-23083.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23083", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23084.json b/2020/23xxx/CVE-2020-23084.json new file mode 100644 index 00000000000..26064a84fec --- /dev/null +++ b/2020/23xxx/CVE-2020-23084.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23084", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23085.json b/2020/23xxx/CVE-2020-23085.json new file mode 100644 index 00000000000..537a66ef27b --- /dev/null +++ b/2020/23xxx/CVE-2020-23085.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23085", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 71ca3fc45d1d1fe070011fe112b3f8a12ce39b77 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:04:55 +0000 Subject: [PATCH 23/78] "-Synchronized-Data." --- 2020/16xxx/CVE-2020-16843.json | 5 +++ 2020/17xxx/CVE-2020-17463.json | 66 ++++++++++++++++++++++++++++++---- 2020/22xxx/CVE-2020-22328.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22329.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22330.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22331.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22332.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22333.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22334.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22335.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22336.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22337.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22338.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22339.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22340.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22341.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22582.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22583.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22584.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22585.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22586.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22587.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22588.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22589.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22590.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22591.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22592.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22593.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22594.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22595.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22831.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22832.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22833.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22834.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22835.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22836.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22837.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22838.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22839.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22840.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22841.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22842.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22843.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22844.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22845.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23086.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23087.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23088.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23089.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23090.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23091.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23092.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23093.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23094.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23095.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23096.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23097.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23098.json | 18 ++++++++++ 58 files changed, 1073 insertions(+), 6 deletions(-) create mode 100644 2020/22xxx/CVE-2020-22328.json create mode 100644 2020/22xxx/CVE-2020-22329.json create mode 100644 2020/22xxx/CVE-2020-22330.json create mode 100644 2020/22xxx/CVE-2020-22331.json create mode 100644 2020/22xxx/CVE-2020-22332.json create mode 100644 2020/22xxx/CVE-2020-22333.json create mode 100644 2020/22xxx/CVE-2020-22334.json create mode 100644 2020/22xxx/CVE-2020-22335.json create mode 100644 2020/22xxx/CVE-2020-22336.json create mode 100644 2020/22xxx/CVE-2020-22337.json create mode 100644 2020/22xxx/CVE-2020-22338.json create mode 100644 2020/22xxx/CVE-2020-22339.json create mode 100644 2020/22xxx/CVE-2020-22340.json create mode 100644 2020/22xxx/CVE-2020-22341.json create mode 100644 2020/22xxx/CVE-2020-22582.json create mode 100644 2020/22xxx/CVE-2020-22583.json create mode 100644 2020/22xxx/CVE-2020-22584.json create mode 100644 2020/22xxx/CVE-2020-22585.json create mode 100644 2020/22xxx/CVE-2020-22586.json create mode 100644 2020/22xxx/CVE-2020-22587.json create mode 100644 2020/22xxx/CVE-2020-22588.json create mode 100644 2020/22xxx/CVE-2020-22589.json create mode 100644 2020/22xxx/CVE-2020-22590.json create mode 100644 2020/22xxx/CVE-2020-22591.json create mode 100644 2020/22xxx/CVE-2020-22592.json create mode 100644 2020/22xxx/CVE-2020-22593.json create mode 100644 2020/22xxx/CVE-2020-22594.json create mode 100644 2020/22xxx/CVE-2020-22595.json create mode 100644 2020/22xxx/CVE-2020-22831.json create mode 100644 2020/22xxx/CVE-2020-22832.json create mode 100644 2020/22xxx/CVE-2020-22833.json create mode 100644 2020/22xxx/CVE-2020-22834.json create mode 100644 2020/22xxx/CVE-2020-22835.json create mode 100644 2020/22xxx/CVE-2020-22836.json create mode 100644 2020/22xxx/CVE-2020-22837.json create mode 100644 2020/22xxx/CVE-2020-22838.json create mode 100644 2020/22xxx/CVE-2020-22839.json create mode 100644 2020/22xxx/CVE-2020-22840.json create mode 100644 2020/22xxx/CVE-2020-22841.json create mode 100644 2020/22xxx/CVE-2020-22842.json create mode 100644 2020/22xxx/CVE-2020-22843.json create mode 100644 2020/22xxx/CVE-2020-22844.json create mode 100644 2020/22xxx/CVE-2020-22845.json create mode 100644 2020/23xxx/CVE-2020-23086.json create mode 100644 2020/23xxx/CVE-2020-23087.json create mode 100644 2020/23xxx/CVE-2020-23088.json create mode 100644 2020/23xxx/CVE-2020-23089.json create mode 100644 2020/23xxx/CVE-2020-23090.json create mode 100644 2020/23xxx/CVE-2020-23091.json create mode 100644 2020/23xxx/CVE-2020-23092.json create mode 100644 2020/23xxx/CVE-2020-23093.json create mode 100644 2020/23xxx/CVE-2020-23094.json create mode 100644 2020/23xxx/CVE-2020-23095.json create mode 100644 2020/23xxx/CVE-2020-23096.json create mode 100644 2020/23xxx/CVE-2020-23097.json create mode 100644 2020/23xxx/CVE-2020-23098.json diff --git a/2020/16xxx/CVE-2020-16843.json b/2020/16xxx/CVE-2020-16843.json index 2bb11e3533b..48c3c94cecc 100644 --- a/2020/16xxx/CVE-2020-16843.json +++ b/2020/16xxx/CVE-2020-16843.json @@ -56,6 +56,11 @@ "url": "https://github.com/firecracker-microvm/firecracker/issues/2057", "refsource": "MISC", "name": "https://github.com/firecracker-microvm/firecracker/issues/2057" + }, + { + "refsource": "MISC", + "name": "https://www.openwall.com/lists/oss-security/2020/08/13/1", + "url": "https://www.openwall.com/lists/oss-security/2020/08/13/1" } ] } diff --git a/2020/17xxx/CVE-2020-17463.json b/2020/17xxx/CVE-2020-17463.json index eb22cc99cfb..57918b88cb9 100644 --- a/2020/17xxx/CVE-2020-17463.json +++ b/2020/17xxx/CVE-2020-17463.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-17463", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-17463", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://getfuelcms.com", + "refsource": "MISC", + "name": "https://getfuelcms.com" + }, + { + "url": "https://github.com/daylightstudio/FUEL-CMS/archive/master.zip", + "refsource": "MISC", + "name": "https://github.com/daylightstudio/FUEL-CMS/archive/master.zip" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/158840/Fuel-CMS-1.4.7-SQL-Injection.html", + "url": "http://packetstormsecurity.com/files/158840/Fuel-CMS-1.4.7-SQL-Injection.html" } ] } diff --git a/2020/22xxx/CVE-2020-22328.json b/2020/22xxx/CVE-2020-22328.json new file mode 100644 index 00000000000..909f7fa409f --- /dev/null +++ b/2020/22xxx/CVE-2020-22328.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22328", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22329.json b/2020/22xxx/CVE-2020-22329.json new file mode 100644 index 00000000000..cf19cc790d2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22329.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22329", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22330.json b/2020/22xxx/CVE-2020-22330.json new file mode 100644 index 00000000000..06f722cad9e --- /dev/null +++ b/2020/22xxx/CVE-2020-22330.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22330", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22331.json b/2020/22xxx/CVE-2020-22331.json new file mode 100644 index 00000000000..c1dec5e5d5d --- /dev/null +++ b/2020/22xxx/CVE-2020-22331.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22331", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22332.json b/2020/22xxx/CVE-2020-22332.json new file mode 100644 index 00000000000..b496d7c9746 --- /dev/null +++ b/2020/22xxx/CVE-2020-22332.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22332", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22333.json b/2020/22xxx/CVE-2020-22333.json new file mode 100644 index 00000000000..95796d2c85f --- /dev/null +++ b/2020/22xxx/CVE-2020-22333.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22333", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22334.json b/2020/22xxx/CVE-2020-22334.json new file mode 100644 index 00000000000..5d2c1649837 --- /dev/null +++ b/2020/22xxx/CVE-2020-22334.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22334", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22335.json b/2020/22xxx/CVE-2020-22335.json new file mode 100644 index 00000000000..3eb99b5f9cd --- /dev/null +++ b/2020/22xxx/CVE-2020-22335.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22335", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22336.json b/2020/22xxx/CVE-2020-22336.json new file mode 100644 index 00000000000..2aa2a674d8a --- /dev/null +++ b/2020/22xxx/CVE-2020-22336.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22336", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22337.json b/2020/22xxx/CVE-2020-22337.json new file mode 100644 index 00000000000..bed434014cd --- /dev/null +++ b/2020/22xxx/CVE-2020-22337.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22337", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22338.json b/2020/22xxx/CVE-2020-22338.json new file mode 100644 index 00000000000..2ee596538ae --- /dev/null +++ b/2020/22xxx/CVE-2020-22338.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22338", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22339.json b/2020/22xxx/CVE-2020-22339.json new file mode 100644 index 00000000000..9b4b63f0da6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22339.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22339", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22340.json b/2020/22xxx/CVE-2020-22340.json new file mode 100644 index 00000000000..41a7487d7dd --- /dev/null +++ b/2020/22xxx/CVE-2020-22340.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22340", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22341.json b/2020/22xxx/CVE-2020-22341.json new file mode 100644 index 00000000000..d80e0d6d594 --- /dev/null +++ b/2020/22xxx/CVE-2020-22341.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22341", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22582.json b/2020/22xxx/CVE-2020-22582.json new file mode 100644 index 00000000000..0b6bee6724b --- /dev/null +++ b/2020/22xxx/CVE-2020-22582.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22582", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22583.json b/2020/22xxx/CVE-2020-22583.json new file mode 100644 index 00000000000..c55d298c234 --- /dev/null +++ b/2020/22xxx/CVE-2020-22583.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22583", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22584.json b/2020/22xxx/CVE-2020-22584.json new file mode 100644 index 00000000000..0446e17a395 --- /dev/null +++ b/2020/22xxx/CVE-2020-22584.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22584", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22585.json b/2020/22xxx/CVE-2020-22585.json new file mode 100644 index 00000000000..2d9bfabc93a --- /dev/null +++ b/2020/22xxx/CVE-2020-22585.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22585", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22586.json b/2020/22xxx/CVE-2020-22586.json new file mode 100644 index 00000000000..5cbd703c901 --- /dev/null +++ b/2020/22xxx/CVE-2020-22586.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22586", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22587.json b/2020/22xxx/CVE-2020-22587.json new file mode 100644 index 00000000000..920dd60b119 --- /dev/null +++ b/2020/22xxx/CVE-2020-22587.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22587", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22588.json b/2020/22xxx/CVE-2020-22588.json new file mode 100644 index 00000000000..50ac527523f --- /dev/null +++ b/2020/22xxx/CVE-2020-22588.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22588", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22589.json b/2020/22xxx/CVE-2020-22589.json new file mode 100644 index 00000000000..b4f141183a3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22589.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22589", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22590.json b/2020/22xxx/CVE-2020-22590.json new file mode 100644 index 00000000000..da7863abe80 --- /dev/null +++ b/2020/22xxx/CVE-2020-22590.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22590", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22591.json b/2020/22xxx/CVE-2020-22591.json new file mode 100644 index 00000000000..a9f40a4558b --- /dev/null +++ b/2020/22xxx/CVE-2020-22591.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22591", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22592.json b/2020/22xxx/CVE-2020-22592.json new file mode 100644 index 00000000000..cecd8cd3b14 --- /dev/null +++ b/2020/22xxx/CVE-2020-22592.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22592", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22593.json b/2020/22xxx/CVE-2020-22593.json new file mode 100644 index 00000000000..3bfcfefb351 --- /dev/null +++ b/2020/22xxx/CVE-2020-22593.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22593", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22594.json b/2020/22xxx/CVE-2020-22594.json new file mode 100644 index 00000000000..d33b48fb1e0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22594.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22594", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22595.json b/2020/22xxx/CVE-2020-22595.json new file mode 100644 index 00000000000..e826291f81e --- /dev/null +++ b/2020/22xxx/CVE-2020-22595.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22595", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22831.json b/2020/22xxx/CVE-2020-22831.json new file mode 100644 index 00000000000..e6542effe35 --- /dev/null +++ b/2020/22xxx/CVE-2020-22831.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22831", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22832.json b/2020/22xxx/CVE-2020-22832.json new file mode 100644 index 00000000000..34915bf2085 --- /dev/null +++ b/2020/22xxx/CVE-2020-22832.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22832", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22833.json b/2020/22xxx/CVE-2020-22833.json new file mode 100644 index 00000000000..19941e6f923 --- /dev/null +++ b/2020/22xxx/CVE-2020-22833.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22833", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22834.json b/2020/22xxx/CVE-2020-22834.json new file mode 100644 index 00000000000..2bfa4e7f38a --- /dev/null +++ b/2020/22xxx/CVE-2020-22834.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22834", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22835.json b/2020/22xxx/CVE-2020-22835.json new file mode 100644 index 00000000000..fdc0a60033c --- /dev/null +++ b/2020/22xxx/CVE-2020-22835.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22835", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22836.json b/2020/22xxx/CVE-2020-22836.json new file mode 100644 index 00000000000..00c1279d817 --- /dev/null +++ b/2020/22xxx/CVE-2020-22836.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22836", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22837.json b/2020/22xxx/CVE-2020-22837.json new file mode 100644 index 00000000000..a58c278f364 --- /dev/null +++ b/2020/22xxx/CVE-2020-22837.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22837", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22838.json b/2020/22xxx/CVE-2020-22838.json new file mode 100644 index 00000000000..440b4aad567 --- /dev/null +++ b/2020/22xxx/CVE-2020-22838.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22838", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22839.json b/2020/22xxx/CVE-2020-22839.json new file mode 100644 index 00000000000..9845d2fecc5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22839.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22839", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22840.json b/2020/22xxx/CVE-2020-22840.json new file mode 100644 index 00000000000..3447390a5a0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22840.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22840", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22841.json b/2020/22xxx/CVE-2020-22841.json new file mode 100644 index 00000000000..41f751a6fa9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22841.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22841", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22842.json b/2020/22xxx/CVE-2020-22842.json new file mode 100644 index 00000000000..dd789fdb7cb --- /dev/null +++ b/2020/22xxx/CVE-2020-22842.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22842", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22843.json b/2020/22xxx/CVE-2020-22843.json new file mode 100644 index 00000000000..0cd291fd748 --- /dev/null +++ b/2020/22xxx/CVE-2020-22843.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22843", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22844.json b/2020/22xxx/CVE-2020-22844.json new file mode 100644 index 00000000000..287bc6eac01 --- /dev/null +++ b/2020/22xxx/CVE-2020-22844.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22844", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22845.json b/2020/22xxx/CVE-2020-22845.json new file mode 100644 index 00000000000..80058e17e03 --- /dev/null +++ b/2020/22xxx/CVE-2020-22845.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22845", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23086.json b/2020/23xxx/CVE-2020-23086.json new file mode 100644 index 00000000000..8b66216cc51 --- /dev/null +++ b/2020/23xxx/CVE-2020-23086.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23086", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23087.json b/2020/23xxx/CVE-2020-23087.json new file mode 100644 index 00000000000..12d65d82eeb --- /dev/null +++ b/2020/23xxx/CVE-2020-23087.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23087", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23088.json b/2020/23xxx/CVE-2020-23088.json new file mode 100644 index 00000000000..00027dc9cb7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23088.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23088", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23089.json b/2020/23xxx/CVE-2020-23089.json new file mode 100644 index 00000000000..61cb1893591 --- /dev/null +++ b/2020/23xxx/CVE-2020-23089.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23089", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23090.json b/2020/23xxx/CVE-2020-23090.json new file mode 100644 index 00000000000..7d7438504a6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23090.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23090", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23091.json b/2020/23xxx/CVE-2020-23091.json new file mode 100644 index 00000000000..d16f83f958c --- /dev/null +++ b/2020/23xxx/CVE-2020-23091.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23091", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23092.json b/2020/23xxx/CVE-2020-23092.json new file mode 100644 index 00000000000..4403c5d39e4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23092.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23092", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23093.json b/2020/23xxx/CVE-2020-23093.json new file mode 100644 index 00000000000..5b5fe6a4513 --- /dev/null +++ b/2020/23xxx/CVE-2020-23093.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23093", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23094.json b/2020/23xxx/CVE-2020-23094.json new file mode 100644 index 00000000000..f096be51a68 --- /dev/null +++ b/2020/23xxx/CVE-2020-23094.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23094", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23095.json b/2020/23xxx/CVE-2020-23095.json new file mode 100644 index 00000000000..197956e2eaf --- /dev/null +++ b/2020/23xxx/CVE-2020-23095.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23095", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23096.json b/2020/23xxx/CVE-2020-23096.json new file mode 100644 index 00000000000..d5f9c29031f --- /dev/null +++ b/2020/23xxx/CVE-2020-23096.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23096", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23097.json b/2020/23xxx/CVE-2020-23097.json new file mode 100644 index 00000000000..99311c6f9ba --- /dev/null +++ b/2020/23xxx/CVE-2020-23097.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23097", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23098.json b/2020/23xxx/CVE-2020-23098.json new file mode 100644 index 00000000000..15eced9ab66 --- /dev/null +++ b/2020/23xxx/CVE-2020-23098.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23098", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 89a51ce0d6b532f66ab25e73ccd2e80cceb6b4e3 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:05:25 +0000 Subject: [PATCH 24/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22342.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22343.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22344.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22345.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22346.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22347.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22348.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22349.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22350.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22351.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22352.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22353.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22354.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22355.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22596.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22597.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22598.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22599.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22600.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22601.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22602.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22603.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22604.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22605.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22606.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22607.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22608.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22609.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22846.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22847.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22848.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22849.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22850.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22851.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22852.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22853.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22854.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22855.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22856.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22857.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22858.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22859.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23099.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23100.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23101.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23102.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23103.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23104.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23105.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23106.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23107.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23108.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23109.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23110.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23111.json | 18 ++++++++++++++++++ 55 files changed, 990 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22342.json create mode 100644 2020/22xxx/CVE-2020-22343.json create mode 100644 2020/22xxx/CVE-2020-22344.json create mode 100644 2020/22xxx/CVE-2020-22345.json create mode 100644 2020/22xxx/CVE-2020-22346.json create mode 100644 2020/22xxx/CVE-2020-22347.json create mode 100644 2020/22xxx/CVE-2020-22348.json create mode 100644 2020/22xxx/CVE-2020-22349.json create mode 100644 2020/22xxx/CVE-2020-22350.json create mode 100644 2020/22xxx/CVE-2020-22351.json create mode 100644 2020/22xxx/CVE-2020-22352.json create mode 100644 2020/22xxx/CVE-2020-22353.json create mode 100644 2020/22xxx/CVE-2020-22354.json create mode 100644 2020/22xxx/CVE-2020-22355.json create mode 100644 2020/22xxx/CVE-2020-22596.json create mode 100644 2020/22xxx/CVE-2020-22597.json create mode 100644 2020/22xxx/CVE-2020-22598.json create mode 100644 2020/22xxx/CVE-2020-22599.json create mode 100644 2020/22xxx/CVE-2020-22600.json create mode 100644 2020/22xxx/CVE-2020-22601.json create mode 100644 2020/22xxx/CVE-2020-22602.json create mode 100644 2020/22xxx/CVE-2020-22603.json create mode 100644 2020/22xxx/CVE-2020-22604.json create mode 100644 2020/22xxx/CVE-2020-22605.json create mode 100644 2020/22xxx/CVE-2020-22606.json create mode 100644 2020/22xxx/CVE-2020-22607.json create mode 100644 2020/22xxx/CVE-2020-22608.json create mode 100644 2020/22xxx/CVE-2020-22609.json create mode 100644 2020/22xxx/CVE-2020-22846.json create mode 100644 2020/22xxx/CVE-2020-22847.json create mode 100644 2020/22xxx/CVE-2020-22848.json create mode 100644 2020/22xxx/CVE-2020-22849.json create mode 100644 2020/22xxx/CVE-2020-22850.json create mode 100644 2020/22xxx/CVE-2020-22851.json create mode 100644 2020/22xxx/CVE-2020-22852.json create mode 100644 2020/22xxx/CVE-2020-22853.json create mode 100644 2020/22xxx/CVE-2020-22854.json create mode 100644 2020/22xxx/CVE-2020-22855.json create mode 100644 2020/22xxx/CVE-2020-22856.json create mode 100644 2020/22xxx/CVE-2020-22857.json create mode 100644 2020/22xxx/CVE-2020-22858.json create mode 100644 2020/22xxx/CVE-2020-22859.json create mode 100644 2020/23xxx/CVE-2020-23099.json create mode 100644 2020/23xxx/CVE-2020-23100.json create mode 100644 2020/23xxx/CVE-2020-23101.json create mode 100644 2020/23xxx/CVE-2020-23102.json create mode 100644 2020/23xxx/CVE-2020-23103.json create mode 100644 2020/23xxx/CVE-2020-23104.json create mode 100644 2020/23xxx/CVE-2020-23105.json create mode 100644 2020/23xxx/CVE-2020-23106.json create mode 100644 2020/23xxx/CVE-2020-23107.json create mode 100644 2020/23xxx/CVE-2020-23108.json create mode 100644 2020/23xxx/CVE-2020-23109.json create mode 100644 2020/23xxx/CVE-2020-23110.json create mode 100644 2020/23xxx/CVE-2020-23111.json diff --git a/2020/22xxx/CVE-2020-22342.json b/2020/22xxx/CVE-2020-22342.json new file mode 100644 index 00000000000..072c9fdfe97 --- /dev/null +++ b/2020/22xxx/CVE-2020-22342.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22342", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22343.json b/2020/22xxx/CVE-2020-22343.json new file mode 100644 index 00000000000..f4a70409d97 --- /dev/null +++ b/2020/22xxx/CVE-2020-22343.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22343", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22344.json b/2020/22xxx/CVE-2020-22344.json new file mode 100644 index 00000000000..8011d5389dc --- /dev/null +++ b/2020/22xxx/CVE-2020-22344.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22344", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22345.json b/2020/22xxx/CVE-2020-22345.json new file mode 100644 index 00000000000..e38159910eb --- /dev/null +++ b/2020/22xxx/CVE-2020-22345.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22345", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22346.json b/2020/22xxx/CVE-2020-22346.json new file mode 100644 index 00000000000..5430f1215d3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22346.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22346", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22347.json b/2020/22xxx/CVE-2020-22347.json new file mode 100644 index 00000000000..807a272bc63 --- /dev/null +++ b/2020/22xxx/CVE-2020-22347.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22347", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22348.json b/2020/22xxx/CVE-2020-22348.json new file mode 100644 index 00000000000..bf05a1d2759 --- /dev/null +++ b/2020/22xxx/CVE-2020-22348.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22348", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22349.json b/2020/22xxx/CVE-2020-22349.json new file mode 100644 index 00000000000..2bedddb1cc7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22349.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22349", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22350.json b/2020/22xxx/CVE-2020-22350.json new file mode 100644 index 00000000000..bd9e988365b --- /dev/null +++ b/2020/22xxx/CVE-2020-22350.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22350", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22351.json b/2020/22xxx/CVE-2020-22351.json new file mode 100644 index 00000000000..80c6fde1df9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22351.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22351", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22352.json b/2020/22xxx/CVE-2020-22352.json new file mode 100644 index 00000000000..fd6cddf6ec5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22352.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22352", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22353.json b/2020/22xxx/CVE-2020-22353.json new file mode 100644 index 00000000000..1d1e8181eb9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22353.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22353", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22354.json b/2020/22xxx/CVE-2020-22354.json new file mode 100644 index 00000000000..d0630afc492 --- /dev/null +++ b/2020/22xxx/CVE-2020-22354.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22354", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22355.json b/2020/22xxx/CVE-2020-22355.json new file mode 100644 index 00000000000..35a93078ed7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22355.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22355", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22596.json b/2020/22xxx/CVE-2020-22596.json new file mode 100644 index 00000000000..464ce990611 --- /dev/null +++ b/2020/22xxx/CVE-2020-22596.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22596", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22597.json b/2020/22xxx/CVE-2020-22597.json new file mode 100644 index 00000000000..61d354a88fc --- /dev/null +++ b/2020/22xxx/CVE-2020-22597.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22597", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22598.json b/2020/22xxx/CVE-2020-22598.json new file mode 100644 index 00000000000..7c2c2b739e3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22598.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22598", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22599.json b/2020/22xxx/CVE-2020-22599.json new file mode 100644 index 00000000000..aa1152a50e3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22599.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22599", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22600.json b/2020/22xxx/CVE-2020-22600.json new file mode 100644 index 00000000000..bbd7563a5ff --- /dev/null +++ b/2020/22xxx/CVE-2020-22600.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22600", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22601.json b/2020/22xxx/CVE-2020-22601.json new file mode 100644 index 00000000000..75897decbe6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22601.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22601", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22602.json b/2020/22xxx/CVE-2020-22602.json new file mode 100644 index 00000000000..540c64163b9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22602.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22602", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22603.json b/2020/22xxx/CVE-2020-22603.json new file mode 100644 index 00000000000..85439bf47e3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22603.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22603", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22604.json b/2020/22xxx/CVE-2020-22604.json new file mode 100644 index 00000000000..1380766c487 --- /dev/null +++ b/2020/22xxx/CVE-2020-22604.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22604", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22605.json b/2020/22xxx/CVE-2020-22605.json new file mode 100644 index 00000000000..c07fcd8bf28 --- /dev/null +++ b/2020/22xxx/CVE-2020-22605.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22605", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22606.json b/2020/22xxx/CVE-2020-22606.json new file mode 100644 index 00000000000..a6cd77d0e8a --- /dev/null +++ b/2020/22xxx/CVE-2020-22606.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22606", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22607.json b/2020/22xxx/CVE-2020-22607.json new file mode 100644 index 00000000000..38dea138781 --- /dev/null +++ b/2020/22xxx/CVE-2020-22607.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22607", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22608.json b/2020/22xxx/CVE-2020-22608.json new file mode 100644 index 00000000000..a7bc03a9f36 --- /dev/null +++ b/2020/22xxx/CVE-2020-22608.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22608", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22609.json b/2020/22xxx/CVE-2020-22609.json new file mode 100644 index 00000000000..32cf5901248 --- /dev/null +++ b/2020/22xxx/CVE-2020-22609.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22609", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22846.json b/2020/22xxx/CVE-2020-22846.json new file mode 100644 index 00000000000..d0fa0b95ab6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22846.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22846", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22847.json b/2020/22xxx/CVE-2020-22847.json new file mode 100644 index 00000000000..59d8cecfbf4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22847.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22847", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22848.json b/2020/22xxx/CVE-2020-22848.json new file mode 100644 index 00000000000..1252cf2481f --- /dev/null +++ b/2020/22xxx/CVE-2020-22848.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22848", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22849.json b/2020/22xxx/CVE-2020-22849.json new file mode 100644 index 00000000000..c997f10ba02 --- /dev/null +++ b/2020/22xxx/CVE-2020-22849.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22849", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22850.json b/2020/22xxx/CVE-2020-22850.json new file mode 100644 index 00000000000..114f81b376c --- /dev/null +++ b/2020/22xxx/CVE-2020-22850.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22850", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22851.json b/2020/22xxx/CVE-2020-22851.json new file mode 100644 index 00000000000..19955457f33 --- /dev/null +++ b/2020/22xxx/CVE-2020-22851.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22851", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22852.json b/2020/22xxx/CVE-2020-22852.json new file mode 100644 index 00000000000..3d35c767bf1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22852.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22852", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22853.json b/2020/22xxx/CVE-2020-22853.json new file mode 100644 index 00000000000..e12f0f220a1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22853.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22853", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22854.json b/2020/22xxx/CVE-2020-22854.json new file mode 100644 index 00000000000..88f977eac51 --- /dev/null +++ b/2020/22xxx/CVE-2020-22854.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22854", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22855.json b/2020/22xxx/CVE-2020-22855.json new file mode 100644 index 00000000000..4238cc3dd35 --- /dev/null +++ b/2020/22xxx/CVE-2020-22855.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22855", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22856.json b/2020/22xxx/CVE-2020-22856.json new file mode 100644 index 00000000000..c04081bae25 --- /dev/null +++ b/2020/22xxx/CVE-2020-22856.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22856", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22857.json b/2020/22xxx/CVE-2020-22857.json new file mode 100644 index 00000000000..91a5960617a --- /dev/null +++ b/2020/22xxx/CVE-2020-22857.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22857", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22858.json b/2020/22xxx/CVE-2020-22858.json new file mode 100644 index 00000000000..56958f43f78 --- /dev/null +++ b/2020/22xxx/CVE-2020-22858.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22858", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22859.json b/2020/22xxx/CVE-2020-22859.json new file mode 100644 index 00000000000..b5d53080db4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22859.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22859", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23099.json b/2020/23xxx/CVE-2020-23099.json new file mode 100644 index 00000000000..28818964c1b --- /dev/null +++ b/2020/23xxx/CVE-2020-23099.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23099", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23100.json b/2020/23xxx/CVE-2020-23100.json new file mode 100644 index 00000000000..1bdb524a01f --- /dev/null +++ b/2020/23xxx/CVE-2020-23100.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23100", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23101.json b/2020/23xxx/CVE-2020-23101.json new file mode 100644 index 00000000000..4cfc9c3e86d --- /dev/null +++ b/2020/23xxx/CVE-2020-23101.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23101", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23102.json b/2020/23xxx/CVE-2020-23102.json new file mode 100644 index 00000000000..92b4a9efad1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23102.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23102", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23103.json b/2020/23xxx/CVE-2020-23103.json new file mode 100644 index 00000000000..2e50cd8dea9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23103.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23103", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23104.json b/2020/23xxx/CVE-2020-23104.json new file mode 100644 index 00000000000..99051030a39 --- /dev/null +++ b/2020/23xxx/CVE-2020-23104.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23104", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23105.json b/2020/23xxx/CVE-2020-23105.json new file mode 100644 index 00000000000..eb1586d2429 --- /dev/null +++ b/2020/23xxx/CVE-2020-23105.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23105", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23106.json b/2020/23xxx/CVE-2020-23106.json new file mode 100644 index 00000000000..70921ef0354 --- /dev/null +++ b/2020/23xxx/CVE-2020-23106.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23106", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23107.json b/2020/23xxx/CVE-2020-23107.json new file mode 100644 index 00000000000..1a9597dce06 --- /dev/null +++ b/2020/23xxx/CVE-2020-23107.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23107", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23108.json b/2020/23xxx/CVE-2020-23108.json new file mode 100644 index 00000000000..1317291e824 --- /dev/null +++ b/2020/23xxx/CVE-2020-23108.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23108", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23109.json b/2020/23xxx/CVE-2020-23109.json new file mode 100644 index 00000000000..732ad3a34fc --- /dev/null +++ b/2020/23xxx/CVE-2020-23109.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23109", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23110.json b/2020/23xxx/CVE-2020-23110.json new file mode 100644 index 00000000000..8df37367b53 --- /dev/null +++ b/2020/23xxx/CVE-2020-23110.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23110", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23111.json b/2020/23xxx/CVE-2020-23111.json new file mode 100644 index 00000000000..bc72e0c4a0e --- /dev/null +++ b/2020/23xxx/CVE-2020-23111.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23111", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 0e6d2ab9178afabd3f1621d3b14a455e4f0e9193 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:05:56 +0000 Subject: [PATCH 25/78] "-Synchronized-Data." --- 2019/16xxx/CVE-2019-16374.json | 67 ++++++++++++++++++++++++++++ 2020/13xxx/CVE-2020-13280.json | 79 ++++++++++++++++++++++++++++++++-- 2020/22xxx/CVE-2020-22356.json | 18 ++++++++ 2020/22xxx/CVE-2020-22357.json | 18 ++++++++ 2020/22xxx/CVE-2020-22358.json | 18 ++++++++ 2020/22xxx/CVE-2020-22359.json | 18 ++++++++ 2020/22xxx/CVE-2020-22360.json | 18 ++++++++ 2020/22xxx/CVE-2020-22361.json | 18 ++++++++ 2020/22xxx/CVE-2020-22362.json | 18 ++++++++ 2020/22xxx/CVE-2020-22363.json | 18 ++++++++ 2020/22xxx/CVE-2020-22364.json | 18 ++++++++ 2020/22xxx/CVE-2020-22365.json | 18 ++++++++ 2020/22xxx/CVE-2020-22366.json | 18 ++++++++ 2020/22xxx/CVE-2020-22367.json | 18 ++++++++ 2020/22xxx/CVE-2020-22368.json | 18 ++++++++ 2020/22xxx/CVE-2020-22369.json | 18 ++++++++ 2020/22xxx/CVE-2020-22370.json | 18 ++++++++ 2020/22xxx/CVE-2020-22610.json | 18 ++++++++ 2020/22xxx/CVE-2020-22611.json | 18 ++++++++ 2020/22xxx/CVE-2020-22612.json | 18 ++++++++ 2020/22xxx/CVE-2020-22613.json | 18 ++++++++ 2020/22xxx/CVE-2020-22614.json | 18 ++++++++ 2020/22xxx/CVE-2020-22615.json | 18 ++++++++ 2020/22xxx/CVE-2020-22616.json | 18 ++++++++ 2020/22xxx/CVE-2020-22617.json | 18 ++++++++ 2020/22xxx/CVE-2020-22618.json | 18 ++++++++ 2020/22xxx/CVE-2020-22619.json | 18 ++++++++ 2020/22xxx/CVE-2020-22620.json | 18 ++++++++ 2020/22xxx/CVE-2020-22621.json | 18 ++++++++ 2020/22xxx/CVE-2020-22622.json | 18 ++++++++ 2020/22xxx/CVE-2020-22623.json | 18 ++++++++ 2020/22xxx/CVE-2020-22860.json | 18 ++++++++ 2020/22xxx/CVE-2020-22861.json | 18 ++++++++ 2020/22xxx/CVE-2020-22862.json | 18 ++++++++ 2020/22xxx/CVE-2020-22863.json | 18 ++++++++ 2020/22xxx/CVE-2020-22864.json | 18 ++++++++ 2020/22xxx/CVE-2020-22865.json | 18 ++++++++ 2020/22xxx/CVE-2020-22866.json | 18 ++++++++ 2020/22xxx/CVE-2020-22867.json | 18 ++++++++ 2020/22xxx/CVE-2020-22868.json | 18 ++++++++ 2020/22xxx/CVE-2020-22869.json | 18 ++++++++ 2020/22xxx/CVE-2020-22870.json | 18 ++++++++ 2020/22xxx/CVE-2020-22871.json | 18 ++++++++ 2020/22xxx/CVE-2020-22872.json | 18 ++++++++ 2020/22xxx/CVE-2020-22873.json | 18 ++++++++ 2020/23xxx/CVE-2020-23112.json | 18 ++++++++ 2020/23xxx/CVE-2020-23113.json | 18 ++++++++ 2020/23xxx/CVE-2020-23114.json | 18 ++++++++ 2020/23xxx/CVE-2020-23115.json | 18 ++++++++ 2020/23xxx/CVE-2020-23116.json | 18 ++++++++ 2020/23xxx/CVE-2020-23117.json | 18 ++++++++ 2020/23xxx/CVE-2020-23118.json | 18 ++++++++ 2020/23xxx/CVE-2020-23119.json | 18 ++++++++ 2020/23xxx/CVE-2020-23120.json | 18 ++++++++ 2020/23xxx/CVE-2020-23121.json | 18 ++++++++ 2020/23xxx/CVE-2020-23122.json | 18 ++++++++ 2020/23xxx/CVE-2020-23123.json | 18 ++++++++ 2020/23xxx/CVE-2020-23124.json | 18 ++++++++ 58 files changed, 1150 insertions(+), 4 deletions(-) create mode 100644 2019/16xxx/CVE-2019-16374.json create mode 100644 2020/22xxx/CVE-2020-22356.json create mode 100644 2020/22xxx/CVE-2020-22357.json create mode 100644 2020/22xxx/CVE-2020-22358.json create mode 100644 2020/22xxx/CVE-2020-22359.json create mode 100644 2020/22xxx/CVE-2020-22360.json create mode 100644 2020/22xxx/CVE-2020-22361.json create mode 100644 2020/22xxx/CVE-2020-22362.json create mode 100644 2020/22xxx/CVE-2020-22363.json create mode 100644 2020/22xxx/CVE-2020-22364.json create mode 100644 2020/22xxx/CVE-2020-22365.json create mode 100644 2020/22xxx/CVE-2020-22366.json create mode 100644 2020/22xxx/CVE-2020-22367.json create mode 100644 2020/22xxx/CVE-2020-22368.json create mode 100644 2020/22xxx/CVE-2020-22369.json create mode 100644 2020/22xxx/CVE-2020-22370.json create mode 100644 2020/22xxx/CVE-2020-22610.json create mode 100644 2020/22xxx/CVE-2020-22611.json create mode 100644 2020/22xxx/CVE-2020-22612.json create mode 100644 2020/22xxx/CVE-2020-22613.json create mode 100644 2020/22xxx/CVE-2020-22614.json create mode 100644 2020/22xxx/CVE-2020-22615.json create mode 100644 2020/22xxx/CVE-2020-22616.json create mode 100644 2020/22xxx/CVE-2020-22617.json create mode 100644 2020/22xxx/CVE-2020-22618.json create mode 100644 2020/22xxx/CVE-2020-22619.json create mode 100644 2020/22xxx/CVE-2020-22620.json create mode 100644 2020/22xxx/CVE-2020-22621.json create mode 100644 2020/22xxx/CVE-2020-22622.json create mode 100644 2020/22xxx/CVE-2020-22623.json create mode 100644 2020/22xxx/CVE-2020-22860.json create mode 100644 2020/22xxx/CVE-2020-22861.json create mode 100644 2020/22xxx/CVE-2020-22862.json create mode 100644 2020/22xxx/CVE-2020-22863.json create mode 100644 2020/22xxx/CVE-2020-22864.json create mode 100644 2020/22xxx/CVE-2020-22865.json create mode 100644 2020/22xxx/CVE-2020-22866.json create mode 100644 2020/22xxx/CVE-2020-22867.json create mode 100644 2020/22xxx/CVE-2020-22868.json create mode 100644 2020/22xxx/CVE-2020-22869.json create mode 100644 2020/22xxx/CVE-2020-22870.json create mode 100644 2020/22xxx/CVE-2020-22871.json create mode 100644 2020/22xxx/CVE-2020-22872.json create mode 100644 2020/22xxx/CVE-2020-22873.json create mode 100644 2020/23xxx/CVE-2020-23112.json create mode 100644 2020/23xxx/CVE-2020-23113.json create mode 100644 2020/23xxx/CVE-2020-23114.json create mode 100644 2020/23xxx/CVE-2020-23115.json create mode 100644 2020/23xxx/CVE-2020-23116.json create mode 100644 2020/23xxx/CVE-2020-23117.json create mode 100644 2020/23xxx/CVE-2020-23118.json create mode 100644 2020/23xxx/CVE-2020-23119.json create mode 100644 2020/23xxx/CVE-2020-23120.json create mode 100644 2020/23xxx/CVE-2020-23121.json create mode 100644 2020/23xxx/CVE-2020-23122.json create mode 100644 2020/23xxx/CVE-2020-23123.json create mode 100644 2020/23xxx/CVE-2020-23124.json diff --git a/2019/16xxx/CVE-2019-16374.json b/2019/16xxx/CVE-2019-16374.json new file mode 100644 index 00000000000..cb0b7f3fe67 --- /dev/null +++ b/2019/16xxx/CVE-2019-16374.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-16374", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Pega Platform 8.2.1 allows LDAP injection because a username can contain a * character and can be of unlimited length. An attacker can specify four characters of a username, followed by the * character, to bypass access control." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://community.pega.com/upgrade", + "refsource": "MISC", + "name": "https://community.pega.com/upgrade" + }, + { + "refsource": "MISC", + "name": "https://gist.github.com/IAG0110/0205823570ba04ec12e656f7f4602877", + "url": "https://gist.github.com/IAG0110/0205823570ba04ec12e656f7f4602877" + } + ] + } +} \ No newline at end of file diff --git a/2020/13xxx/CVE-2020-13280.json b/2020/13xxx/CVE-2020-13280.json index 725f47a3d54..dbefe64f946 100644 --- a/2020/13xxx/CVE-2020-13280.json +++ b/2020/13xxx/CVE-2020-13280.json @@ -4,15 +4,86 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-13280", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@gitlab.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GitLab", + "product": { + "product_data": [ + { + "product_name": "GitLab", + "version": { + "version_data": [ + { + "version_value": "<=13.2.2" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Logging of excessive data in GitLab" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/28291", + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/28291", + "refsource": "MISC" + }, + { + "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13280.json", + "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13280.json", + "refsource": "CONFIRM" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "For GitLab before 13.0.12, 13.1.6, 13.2.3 a memory exhaustion flaw exists due to excessive logging of an invite email error message." } ] - } + }, + "impact": { + "cvss": { + "vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "version": "3.1", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + } + }, + "credit": [ + { + "lang": "eng", + "value": "This vulnerability has been discovered internally by the GitLab team" + } + ] } \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22356.json b/2020/22xxx/CVE-2020-22356.json new file mode 100644 index 00000000000..f784fc7f506 --- /dev/null +++ b/2020/22xxx/CVE-2020-22356.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22356", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22357.json b/2020/22xxx/CVE-2020-22357.json new file mode 100644 index 00000000000..cf59aec19f6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22357.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22357", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22358.json b/2020/22xxx/CVE-2020-22358.json new file mode 100644 index 00000000000..8a08a9c773a --- /dev/null +++ b/2020/22xxx/CVE-2020-22358.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22358", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22359.json b/2020/22xxx/CVE-2020-22359.json new file mode 100644 index 00000000000..60bca2860c3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22359.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22359", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22360.json b/2020/22xxx/CVE-2020-22360.json new file mode 100644 index 00000000000..cdef8ee9439 --- /dev/null +++ b/2020/22xxx/CVE-2020-22360.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22360", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22361.json b/2020/22xxx/CVE-2020-22361.json new file mode 100644 index 00000000000..959939307ce --- /dev/null +++ b/2020/22xxx/CVE-2020-22361.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22361", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22362.json b/2020/22xxx/CVE-2020-22362.json new file mode 100644 index 00000000000..a5f13cb750b --- /dev/null +++ b/2020/22xxx/CVE-2020-22362.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22362", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22363.json b/2020/22xxx/CVE-2020-22363.json new file mode 100644 index 00000000000..4d0c383ee55 --- /dev/null +++ b/2020/22xxx/CVE-2020-22363.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22363", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22364.json b/2020/22xxx/CVE-2020-22364.json new file mode 100644 index 00000000000..fe7df76dab2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22364.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22364", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22365.json b/2020/22xxx/CVE-2020-22365.json new file mode 100644 index 00000000000..e73db396909 --- /dev/null +++ b/2020/22xxx/CVE-2020-22365.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22365", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22366.json b/2020/22xxx/CVE-2020-22366.json new file mode 100644 index 00000000000..5d495a53432 --- /dev/null +++ b/2020/22xxx/CVE-2020-22366.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22366", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22367.json b/2020/22xxx/CVE-2020-22367.json new file mode 100644 index 00000000000..3e7b2c2251f --- /dev/null +++ b/2020/22xxx/CVE-2020-22367.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22367", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22368.json b/2020/22xxx/CVE-2020-22368.json new file mode 100644 index 00000000000..62d8116c3d9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22368.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22368", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22369.json b/2020/22xxx/CVE-2020-22369.json new file mode 100644 index 00000000000..c538613554d --- /dev/null +++ b/2020/22xxx/CVE-2020-22369.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22369", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22370.json b/2020/22xxx/CVE-2020-22370.json new file mode 100644 index 00000000000..3c3352d785c --- /dev/null +++ b/2020/22xxx/CVE-2020-22370.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22370", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22610.json b/2020/22xxx/CVE-2020-22610.json new file mode 100644 index 00000000000..6816a3502ed --- /dev/null +++ b/2020/22xxx/CVE-2020-22610.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22610", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22611.json b/2020/22xxx/CVE-2020-22611.json new file mode 100644 index 00000000000..a0d052a02a1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22611.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22611", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22612.json b/2020/22xxx/CVE-2020-22612.json new file mode 100644 index 00000000000..46c44291c26 --- /dev/null +++ b/2020/22xxx/CVE-2020-22612.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22612", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22613.json b/2020/22xxx/CVE-2020-22613.json new file mode 100644 index 00000000000..484d01688ac --- /dev/null +++ b/2020/22xxx/CVE-2020-22613.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22613", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22614.json b/2020/22xxx/CVE-2020-22614.json new file mode 100644 index 00000000000..a4a53bc0dfa --- /dev/null +++ b/2020/22xxx/CVE-2020-22614.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22614", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22615.json b/2020/22xxx/CVE-2020-22615.json new file mode 100644 index 00000000000..a72937193f4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22615.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22615", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22616.json b/2020/22xxx/CVE-2020-22616.json new file mode 100644 index 00000000000..84787539374 --- /dev/null +++ b/2020/22xxx/CVE-2020-22616.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22616", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22617.json b/2020/22xxx/CVE-2020-22617.json new file mode 100644 index 00000000000..48ea2020c85 --- /dev/null +++ b/2020/22xxx/CVE-2020-22617.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22617", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22618.json b/2020/22xxx/CVE-2020-22618.json new file mode 100644 index 00000000000..1cc31584796 --- /dev/null +++ b/2020/22xxx/CVE-2020-22618.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22618", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22619.json b/2020/22xxx/CVE-2020-22619.json new file mode 100644 index 00000000000..b16b97ddf40 --- /dev/null +++ b/2020/22xxx/CVE-2020-22619.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22619", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22620.json b/2020/22xxx/CVE-2020-22620.json new file mode 100644 index 00000000000..8b45d5608db --- /dev/null +++ b/2020/22xxx/CVE-2020-22620.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22620", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22621.json b/2020/22xxx/CVE-2020-22621.json new file mode 100644 index 00000000000..80485bafd89 --- /dev/null +++ b/2020/22xxx/CVE-2020-22621.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22621", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22622.json b/2020/22xxx/CVE-2020-22622.json new file mode 100644 index 00000000000..0b474ba0221 --- /dev/null +++ b/2020/22xxx/CVE-2020-22622.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22622", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22623.json b/2020/22xxx/CVE-2020-22623.json new file mode 100644 index 00000000000..eab905756ad --- /dev/null +++ b/2020/22xxx/CVE-2020-22623.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22623", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22860.json b/2020/22xxx/CVE-2020-22860.json new file mode 100644 index 00000000000..7afb18e3065 --- /dev/null +++ b/2020/22xxx/CVE-2020-22860.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22860", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22861.json b/2020/22xxx/CVE-2020-22861.json new file mode 100644 index 00000000000..22efa6dd764 --- /dev/null +++ b/2020/22xxx/CVE-2020-22861.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22861", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22862.json b/2020/22xxx/CVE-2020-22862.json new file mode 100644 index 00000000000..d0880ee348d --- /dev/null +++ b/2020/22xxx/CVE-2020-22862.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22862", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22863.json b/2020/22xxx/CVE-2020-22863.json new file mode 100644 index 00000000000..f66b9f15437 --- /dev/null +++ b/2020/22xxx/CVE-2020-22863.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22863", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22864.json b/2020/22xxx/CVE-2020-22864.json new file mode 100644 index 00000000000..2f7aae24409 --- /dev/null +++ b/2020/22xxx/CVE-2020-22864.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22864", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22865.json b/2020/22xxx/CVE-2020-22865.json new file mode 100644 index 00000000000..6de5d9fa828 --- /dev/null +++ b/2020/22xxx/CVE-2020-22865.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22865", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22866.json b/2020/22xxx/CVE-2020-22866.json new file mode 100644 index 00000000000..9e245a2ed8f --- /dev/null +++ b/2020/22xxx/CVE-2020-22866.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22866", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22867.json b/2020/22xxx/CVE-2020-22867.json new file mode 100644 index 00000000000..50537e6ffc3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22867.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22867", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22868.json b/2020/22xxx/CVE-2020-22868.json new file mode 100644 index 00000000000..3d29c4b3e6a --- /dev/null +++ b/2020/22xxx/CVE-2020-22868.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22868", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22869.json b/2020/22xxx/CVE-2020-22869.json new file mode 100644 index 00000000000..958352b506a --- /dev/null +++ b/2020/22xxx/CVE-2020-22869.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22869", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22870.json b/2020/22xxx/CVE-2020-22870.json new file mode 100644 index 00000000000..10a68484fdc --- /dev/null +++ b/2020/22xxx/CVE-2020-22870.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22870", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22871.json b/2020/22xxx/CVE-2020-22871.json new file mode 100644 index 00000000000..df2dc5b8521 --- /dev/null +++ b/2020/22xxx/CVE-2020-22871.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22871", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22872.json b/2020/22xxx/CVE-2020-22872.json new file mode 100644 index 00000000000..3de407132ce --- /dev/null +++ b/2020/22xxx/CVE-2020-22872.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22872", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22873.json b/2020/22xxx/CVE-2020-22873.json new file mode 100644 index 00000000000..2d4b9fe9965 --- /dev/null +++ b/2020/22xxx/CVE-2020-22873.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22873", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23112.json b/2020/23xxx/CVE-2020-23112.json new file mode 100644 index 00000000000..d630e8abbfb --- /dev/null +++ b/2020/23xxx/CVE-2020-23112.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23112", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23113.json b/2020/23xxx/CVE-2020-23113.json new file mode 100644 index 00000000000..e43b74e9a7a --- /dev/null +++ b/2020/23xxx/CVE-2020-23113.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23113", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23114.json b/2020/23xxx/CVE-2020-23114.json new file mode 100644 index 00000000000..c1ae0dadec8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23114.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23114", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23115.json b/2020/23xxx/CVE-2020-23115.json new file mode 100644 index 00000000000..2f857963cc1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23115.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23115", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23116.json b/2020/23xxx/CVE-2020-23116.json new file mode 100644 index 00000000000..6f39d6f4fdc --- /dev/null +++ b/2020/23xxx/CVE-2020-23116.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23116", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23117.json b/2020/23xxx/CVE-2020-23117.json new file mode 100644 index 00000000000..24642d6cc60 --- /dev/null +++ b/2020/23xxx/CVE-2020-23117.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23117", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23118.json b/2020/23xxx/CVE-2020-23118.json new file mode 100644 index 00000000000..620500ccb2d --- /dev/null +++ b/2020/23xxx/CVE-2020-23118.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23118", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23119.json b/2020/23xxx/CVE-2020-23119.json new file mode 100644 index 00000000000..2ed05fa16cb --- /dev/null +++ b/2020/23xxx/CVE-2020-23119.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23119", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23120.json b/2020/23xxx/CVE-2020-23120.json new file mode 100644 index 00000000000..cb2a6696328 --- /dev/null +++ b/2020/23xxx/CVE-2020-23120.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23120", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23121.json b/2020/23xxx/CVE-2020-23121.json new file mode 100644 index 00000000000..617677ed117 --- /dev/null +++ b/2020/23xxx/CVE-2020-23121.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23121", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23122.json b/2020/23xxx/CVE-2020-23122.json new file mode 100644 index 00000000000..2d99e424e32 --- /dev/null +++ b/2020/23xxx/CVE-2020-23122.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23122", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23123.json b/2020/23xxx/CVE-2020-23123.json new file mode 100644 index 00000000000..f2edc52e93c --- /dev/null +++ b/2020/23xxx/CVE-2020-23123.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23123", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23124.json b/2020/23xxx/CVE-2020-23124.json new file mode 100644 index 00000000000..a9ae7b269f4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23124.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23124", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 65edfceddc50e4606667585bc849e92dcf74345b Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:06:26 +0000 Subject: [PATCH 26/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22371.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22372.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22373.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22374.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22375.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22376.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22377.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22378.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22379.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22380.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22381.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22382.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22383.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22384.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22385.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22386.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22624.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22625.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22626.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22627.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22628.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22629.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22630.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22631.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22632.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22633.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22634.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22635.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22636.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22637.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22638.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22639.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22874.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22875.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22876.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22877.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22878.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22879.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22880.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22881.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22882.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22883.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22884.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22885.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22886.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22887.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22888.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22889.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23125.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23126.json | 18 ++++++++++++++++++ 50 files changed, 900 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22371.json create mode 100644 2020/22xxx/CVE-2020-22372.json create mode 100644 2020/22xxx/CVE-2020-22373.json create mode 100644 2020/22xxx/CVE-2020-22374.json create mode 100644 2020/22xxx/CVE-2020-22375.json create mode 100644 2020/22xxx/CVE-2020-22376.json create mode 100644 2020/22xxx/CVE-2020-22377.json create mode 100644 2020/22xxx/CVE-2020-22378.json create mode 100644 2020/22xxx/CVE-2020-22379.json create mode 100644 2020/22xxx/CVE-2020-22380.json create mode 100644 2020/22xxx/CVE-2020-22381.json create mode 100644 2020/22xxx/CVE-2020-22382.json create mode 100644 2020/22xxx/CVE-2020-22383.json create mode 100644 2020/22xxx/CVE-2020-22384.json create mode 100644 2020/22xxx/CVE-2020-22385.json create mode 100644 2020/22xxx/CVE-2020-22386.json create mode 100644 2020/22xxx/CVE-2020-22624.json create mode 100644 2020/22xxx/CVE-2020-22625.json create mode 100644 2020/22xxx/CVE-2020-22626.json create mode 100644 2020/22xxx/CVE-2020-22627.json create mode 100644 2020/22xxx/CVE-2020-22628.json create mode 100644 2020/22xxx/CVE-2020-22629.json create mode 100644 2020/22xxx/CVE-2020-22630.json create mode 100644 2020/22xxx/CVE-2020-22631.json create mode 100644 2020/22xxx/CVE-2020-22632.json create mode 100644 2020/22xxx/CVE-2020-22633.json create mode 100644 2020/22xxx/CVE-2020-22634.json create mode 100644 2020/22xxx/CVE-2020-22635.json create mode 100644 2020/22xxx/CVE-2020-22636.json create mode 100644 2020/22xxx/CVE-2020-22637.json create mode 100644 2020/22xxx/CVE-2020-22638.json create mode 100644 2020/22xxx/CVE-2020-22639.json create mode 100644 2020/22xxx/CVE-2020-22874.json create mode 100644 2020/22xxx/CVE-2020-22875.json create mode 100644 2020/22xxx/CVE-2020-22876.json create mode 100644 2020/22xxx/CVE-2020-22877.json create mode 100644 2020/22xxx/CVE-2020-22878.json create mode 100644 2020/22xxx/CVE-2020-22879.json create mode 100644 2020/22xxx/CVE-2020-22880.json create mode 100644 2020/22xxx/CVE-2020-22881.json create mode 100644 2020/22xxx/CVE-2020-22882.json create mode 100644 2020/22xxx/CVE-2020-22883.json create mode 100644 2020/22xxx/CVE-2020-22884.json create mode 100644 2020/22xxx/CVE-2020-22885.json create mode 100644 2020/22xxx/CVE-2020-22886.json create mode 100644 2020/22xxx/CVE-2020-22887.json create mode 100644 2020/22xxx/CVE-2020-22888.json create mode 100644 2020/22xxx/CVE-2020-22889.json create mode 100644 2020/23xxx/CVE-2020-23125.json create mode 100644 2020/23xxx/CVE-2020-23126.json diff --git a/2020/22xxx/CVE-2020-22371.json b/2020/22xxx/CVE-2020-22371.json new file mode 100644 index 00000000000..d0f6a64d4a2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22371.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22371", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22372.json b/2020/22xxx/CVE-2020-22372.json new file mode 100644 index 00000000000..1d942a7123f --- /dev/null +++ b/2020/22xxx/CVE-2020-22372.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22372", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22373.json b/2020/22xxx/CVE-2020-22373.json new file mode 100644 index 00000000000..3367d85c39f --- /dev/null +++ b/2020/22xxx/CVE-2020-22373.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22373", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22374.json b/2020/22xxx/CVE-2020-22374.json new file mode 100644 index 00000000000..0913bbc3da9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22374.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22374", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22375.json b/2020/22xxx/CVE-2020-22375.json new file mode 100644 index 00000000000..a2ee97e7d9c --- /dev/null +++ b/2020/22xxx/CVE-2020-22375.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22375", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22376.json b/2020/22xxx/CVE-2020-22376.json new file mode 100644 index 00000000000..601d29bc72e --- /dev/null +++ b/2020/22xxx/CVE-2020-22376.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22376", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22377.json b/2020/22xxx/CVE-2020-22377.json new file mode 100644 index 00000000000..6bfce934136 --- /dev/null +++ b/2020/22xxx/CVE-2020-22377.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22377", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22378.json b/2020/22xxx/CVE-2020-22378.json new file mode 100644 index 00000000000..e325702f1d6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22378.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22378", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22379.json b/2020/22xxx/CVE-2020-22379.json new file mode 100644 index 00000000000..8b8609fc78e --- /dev/null +++ b/2020/22xxx/CVE-2020-22379.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22379", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22380.json b/2020/22xxx/CVE-2020-22380.json new file mode 100644 index 00000000000..8fadbe7ba5b --- /dev/null +++ b/2020/22xxx/CVE-2020-22380.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22380", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22381.json b/2020/22xxx/CVE-2020-22381.json new file mode 100644 index 00000000000..bb7aaa01bfe --- /dev/null +++ b/2020/22xxx/CVE-2020-22381.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22381", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22382.json b/2020/22xxx/CVE-2020-22382.json new file mode 100644 index 00000000000..ae09f449f50 --- /dev/null +++ b/2020/22xxx/CVE-2020-22382.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22382", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22383.json b/2020/22xxx/CVE-2020-22383.json new file mode 100644 index 00000000000..1136ff1473c --- /dev/null +++ b/2020/22xxx/CVE-2020-22383.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22383", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22384.json b/2020/22xxx/CVE-2020-22384.json new file mode 100644 index 00000000000..ee6088a11cc --- /dev/null +++ b/2020/22xxx/CVE-2020-22384.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22384", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22385.json b/2020/22xxx/CVE-2020-22385.json new file mode 100644 index 00000000000..d0a925b689c --- /dev/null +++ b/2020/22xxx/CVE-2020-22385.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22385", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22386.json b/2020/22xxx/CVE-2020-22386.json new file mode 100644 index 00000000000..ca56b38d538 --- /dev/null +++ b/2020/22xxx/CVE-2020-22386.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22386", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22624.json b/2020/22xxx/CVE-2020-22624.json new file mode 100644 index 00000000000..9e8c78ed62b --- /dev/null +++ b/2020/22xxx/CVE-2020-22624.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22624", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22625.json b/2020/22xxx/CVE-2020-22625.json new file mode 100644 index 00000000000..a36726ab361 --- /dev/null +++ b/2020/22xxx/CVE-2020-22625.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22625", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22626.json b/2020/22xxx/CVE-2020-22626.json new file mode 100644 index 00000000000..8c46284fb31 --- /dev/null +++ b/2020/22xxx/CVE-2020-22626.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22626", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22627.json b/2020/22xxx/CVE-2020-22627.json new file mode 100644 index 00000000000..7701fa7dec9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22627.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22627", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22628.json b/2020/22xxx/CVE-2020-22628.json new file mode 100644 index 00000000000..aef526414ee --- /dev/null +++ b/2020/22xxx/CVE-2020-22628.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22628", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22629.json b/2020/22xxx/CVE-2020-22629.json new file mode 100644 index 00000000000..0d16d10ecdc --- /dev/null +++ b/2020/22xxx/CVE-2020-22629.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22629", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22630.json b/2020/22xxx/CVE-2020-22630.json new file mode 100644 index 00000000000..0bf28b53c84 --- /dev/null +++ b/2020/22xxx/CVE-2020-22630.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22630", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22631.json b/2020/22xxx/CVE-2020-22631.json new file mode 100644 index 00000000000..89a7c1eeffe --- /dev/null +++ b/2020/22xxx/CVE-2020-22631.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22631", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22632.json b/2020/22xxx/CVE-2020-22632.json new file mode 100644 index 00000000000..4930504aaaf --- /dev/null +++ b/2020/22xxx/CVE-2020-22632.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22632", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22633.json b/2020/22xxx/CVE-2020-22633.json new file mode 100644 index 00000000000..631d5ee39c5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22633.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22633", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22634.json b/2020/22xxx/CVE-2020-22634.json new file mode 100644 index 00000000000..233332af968 --- /dev/null +++ b/2020/22xxx/CVE-2020-22634.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22634", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22635.json b/2020/22xxx/CVE-2020-22635.json new file mode 100644 index 00000000000..336ba33b93c --- /dev/null +++ b/2020/22xxx/CVE-2020-22635.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22635", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22636.json b/2020/22xxx/CVE-2020-22636.json new file mode 100644 index 00000000000..652980057bb --- /dev/null +++ b/2020/22xxx/CVE-2020-22636.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22636", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22637.json b/2020/22xxx/CVE-2020-22637.json new file mode 100644 index 00000000000..06652065891 --- /dev/null +++ b/2020/22xxx/CVE-2020-22637.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22637", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22638.json b/2020/22xxx/CVE-2020-22638.json new file mode 100644 index 00000000000..d1ffb3e920d --- /dev/null +++ b/2020/22xxx/CVE-2020-22638.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22638", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22639.json b/2020/22xxx/CVE-2020-22639.json new file mode 100644 index 00000000000..e7aa2b42653 --- /dev/null +++ b/2020/22xxx/CVE-2020-22639.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22639", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22874.json b/2020/22xxx/CVE-2020-22874.json new file mode 100644 index 00000000000..6a7f10cd14e --- /dev/null +++ b/2020/22xxx/CVE-2020-22874.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22874", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22875.json b/2020/22xxx/CVE-2020-22875.json new file mode 100644 index 00000000000..514d215fbd7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22875.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22875", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22876.json b/2020/22xxx/CVE-2020-22876.json new file mode 100644 index 00000000000..2cc0e484b96 --- /dev/null +++ b/2020/22xxx/CVE-2020-22876.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22876", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22877.json b/2020/22xxx/CVE-2020-22877.json new file mode 100644 index 00000000000..6f905d24b4a --- /dev/null +++ b/2020/22xxx/CVE-2020-22877.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22877", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22878.json b/2020/22xxx/CVE-2020-22878.json new file mode 100644 index 00000000000..8f56a31e666 --- /dev/null +++ b/2020/22xxx/CVE-2020-22878.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22878", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22879.json b/2020/22xxx/CVE-2020-22879.json new file mode 100644 index 00000000000..089f7b3a264 --- /dev/null +++ b/2020/22xxx/CVE-2020-22879.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22879", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22880.json b/2020/22xxx/CVE-2020-22880.json new file mode 100644 index 00000000000..724e0ac22c8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22880.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22880", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22881.json b/2020/22xxx/CVE-2020-22881.json new file mode 100644 index 00000000000..cc6d53ec6e7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22881.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22881", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22882.json b/2020/22xxx/CVE-2020-22882.json new file mode 100644 index 00000000000..2617b18d1c0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22882.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22882", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22883.json b/2020/22xxx/CVE-2020-22883.json new file mode 100644 index 00000000000..bfa4094d555 --- /dev/null +++ b/2020/22xxx/CVE-2020-22883.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22883", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22884.json b/2020/22xxx/CVE-2020-22884.json new file mode 100644 index 00000000000..4653855a97d --- /dev/null +++ b/2020/22xxx/CVE-2020-22884.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22884", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22885.json b/2020/22xxx/CVE-2020-22885.json new file mode 100644 index 00000000000..e4475759dfc --- /dev/null +++ b/2020/22xxx/CVE-2020-22885.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22885", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22886.json b/2020/22xxx/CVE-2020-22886.json new file mode 100644 index 00000000000..2c4333f6bff --- /dev/null +++ b/2020/22xxx/CVE-2020-22886.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22886", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22887.json b/2020/22xxx/CVE-2020-22887.json new file mode 100644 index 00000000000..81c5faa6b73 --- /dev/null +++ b/2020/22xxx/CVE-2020-22887.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22887", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22888.json b/2020/22xxx/CVE-2020-22888.json new file mode 100644 index 00000000000..aa405710bcd --- /dev/null +++ b/2020/22xxx/CVE-2020-22888.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22888", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22889.json b/2020/22xxx/CVE-2020-22889.json new file mode 100644 index 00000000000..be2e0811b88 --- /dev/null +++ b/2020/22xxx/CVE-2020-22889.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22889", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23125.json b/2020/23xxx/CVE-2020-23125.json new file mode 100644 index 00000000000..831d0ec86e9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23125.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23125", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23126.json b/2020/23xxx/CVE-2020-23126.json new file mode 100644 index 00000000000..cf1ec253836 --- /dev/null +++ b/2020/23xxx/CVE-2020-23126.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23126", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 97ec9a9082c6f3a840a1eb38291d58323ae77f41 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:06:56 +0000 Subject: [PATCH 27/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22387.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22388.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22389.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22390.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22391.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22392.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22393.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22394.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22395.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22396.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22397.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22398.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22399.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22400.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22401.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22402.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22640.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22641.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22642.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22643.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22644.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22645.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22646.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22647.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22648.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22649.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22650.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22651.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22652.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22653.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22654.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22655.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22890.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22891.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22892.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22893.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22894.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22895.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22896.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22897.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22898.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22899.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22900.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22901.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22902.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22903.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22904.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22905.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23127.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23128.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23129.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23130.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23131.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23132.json | 18 ++++++++++++++++++ 54 files changed, 972 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22387.json create mode 100644 2020/22xxx/CVE-2020-22388.json create mode 100644 2020/22xxx/CVE-2020-22389.json create mode 100644 2020/22xxx/CVE-2020-22390.json create mode 100644 2020/22xxx/CVE-2020-22391.json create mode 100644 2020/22xxx/CVE-2020-22392.json create mode 100644 2020/22xxx/CVE-2020-22393.json create mode 100644 2020/22xxx/CVE-2020-22394.json create mode 100644 2020/22xxx/CVE-2020-22395.json create mode 100644 2020/22xxx/CVE-2020-22396.json create mode 100644 2020/22xxx/CVE-2020-22397.json create mode 100644 2020/22xxx/CVE-2020-22398.json create mode 100644 2020/22xxx/CVE-2020-22399.json create mode 100644 2020/22xxx/CVE-2020-22400.json create mode 100644 2020/22xxx/CVE-2020-22401.json create mode 100644 2020/22xxx/CVE-2020-22402.json create mode 100644 2020/22xxx/CVE-2020-22640.json create mode 100644 2020/22xxx/CVE-2020-22641.json create mode 100644 2020/22xxx/CVE-2020-22642.json create mode 100644 2020/22xxx/CVE-2020-22643.json create mode 100644 2020/22xxx/CVE-2020-22644.json create mode 100644 2020/22xxx/CVE-2020-22645.json create mode 100644 2020/22xxx/CVE-2020-22646.json create mode 100644 2020/22xxx/CVE-2020-22647.json create mode 100644 2020/22xxx/CVE-2020-22648.json create mode 100644 2020/22xxx/CVE-2020-22649.json create mode 100644 2020/22xxx/CVE-2020-22650.json create mode 100644 2020/22xxx/CVE-2020-22651.json create mode 100644 2020/22xxx/CVE-2020-22652.json create mode 100644 2020/22xxx/CVE-2020-22653.json create mode 100644 2020/22xxx/CVE-2020-22654.json create mode 100644 2020/22xxx/CVE-2020-22655.json create mode 100644 2020/22xxx/CVE-2020-22890.json create mode 100644 2020/22xxx/CVE-2020-22891.json create mode 100644 2020/22xxx/CVE-2020-22892.json create mode 100644 2020/22xxx/CVE-2020-22893.json create mode 100644 2020/22xxx/CVE-2020-22894.json create mode 100644 2020/22xxx/CVE-2020-22895.json create mode 100644 2020/22xxx/CVE-2020-22896.json create mode 100644 2020/22xxx/CVE-2020-22897.json create mode 100644 2020/22xxx/CVE-2020-22898.json create mode 100644 2020/22xxx/CVE-2020-22899.json create mode 100644 2020/22xxx/CVE-2020-22900.json create mode 100644 2020/22xxx/CVE-2020-22901.json create mode 100644 2020/22xxx/CVE-2020-22902.json create mode 100644 2020/22xxx/CVE-2020-22903.json create mode 100644 2020/22xxx/CVE-2020-22904.json create mode 100644 2020/22xxx/CVE-2020-22905.json create mode 100644 2020/23xxx/CVE-2020-23127.json create mode 100644 2020/23xxx/CVE-2020-23128.json create mode 100644 2020/23xxx/CVE-2020-23129.json create mode 100644 2020/23xxx/CVE-2020-23130.json create mode 100644 2020/23xxx/CVE-2020-23131.json create mode 100644 2020/23xxx/CVE-2020-23132.json diff --git a/2020/22xxx/CVE-2020-22387.json b/2020/22xxx/CVE-2020-22387.json new file mode 100644 index 00000000000..fc7d137a6e5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22387.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22387", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22388.json b/2020/22xxx/CVE-2020-22388.json new file mode 100644 index 00000000000..303d256b754 --- /dev/null +++ b/2020/22xxx/CVE-2020-22388.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22388", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22389.json b/2020/22xxx/CVE-2020-22389.json new file mode 100644 index 00000000000..0c6a4205a8f --- /dev/null +++ b/2020/22xxx/CVE-2020-22389.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22389", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22390.json b/2020/22xxx/CVE-2020-22390.json new file mode 100644 index 00000000000..9cf5f05055a --- /dev/null +++ b/2020/22xxx/CVE-2020-22390.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22390", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22391.json b/2020/22xxx/CVE-2020-22391.json new file mode 100644 index 00000000000..99ea6d78a8e --- /dev/null +++ b/2020/22xxx/CVE-2020-22391.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22391", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22392.json b/2020/22xxx/CVE-2020-22392.json new file mode 100644 index 00000000000..c6ad6820ce9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22392.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22392", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22393.json b/2020/22xxx/CVE-2020-22393.json new file mode 100644 index 00000000000..b6874c40c3c --- /dev/null +++ b/2020/22xxx/CVE-2020-22393.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22393", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22394.json b/2020/22xxx/CVE-2020-22394.json new file mode 100644 index 00000000000..a20aa5a4663 --- /dev/null +++ b/2020/22xxx/CVE-2020-22394.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22394", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22395.json b/2020/22xxx/CVE-2020-22395.json new file mode 100644 index 00000000000..623feb9f6d2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22395.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22395", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22396.json b/2020/22xxx/CVE-2020-22396.json new file mode 100644 index 00000000000..1826d616cd4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22396.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22396", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22397.json b/2020/22xxx/CVE-2020-22397.json new file mode 100644 index 00000000000..21f9eb18216 --- /dev/null +++ b/2020/22xxx/CVE-2020-22397.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22397", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22398.json b/2020/22xxx/CVE-2020-22398.json new file mode 100644 index 00000000000..13cfb3e1b5b --- /dev/null +++ b/2020/22xxx/CVE-2020-22398.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22398", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22399.json b/2020/22xxx/CVE-2020-22399.json new file mode 100644 index 00000000000..cb6184a54b9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22399.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22399", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22400.json b/2020/22xxx/CVE-2020-22400.json new file mode 100644 index 00000000000..6f69db955f9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22400.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22400", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22401.json b/2020/22xxx/CVE-2020-22401.json new file mode 100644 index 00000000000..1af9e7fb9a6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22401.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22401", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22402.json b/2020/22xxx/CVE-2020-22402.json new file mode 100644 index 00000000000..41ae279f752 --- /dev/null +++ b/2020/22xxx/CVE-2020-22402.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22402", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22640.json b/2020/22xxx/CVE-2020-22640.json new file mode 100644 index 00000000000..d68ad83cc63 --- /dev/null +++ b/2020/22xxx/CVE-2020-22640.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22640", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22641.json b/2020/22xxx/CVE-2020-22641.json new file mode 100644 index 00000000000..a38dc41dabc --- /dev/null +++ b/2020/22xxx/CVE-2020-22641.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22641", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22642.json b/2020/22xxx/CVE-2020-22642.json new file mode 100644 index 00000000000..f0d4d974015 --- /dev/null +++ b/2020/22xxx/CVE-2020-22642.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22642", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22643.json b/2020/22xxx/CVE-2020-22643.json new file mode 100644 index 00000000000..2016e338d9c --- /dev/null +++ b/2020/22xxx/CVE-2020-22643.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22643", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22644.json b/2020/22xxx/CVE-2020-22644.json new file mode 100644 index 00000000000..cca76dd70f4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22644.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22644", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22645.json b/2020/22xxx/CVE-2020-22645.json new file mode 100644 index 00000000000..d1491c2440a --- /dev/null +++ b/2020/22xxx/CVE-2020-22645.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22645", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22646.json b/2020/22xxx/CVE-2020-22646.json new file mode 100644 index 00000000000..6818bdb0c42 --- /dev/null +++ b/2020/22xxx/CVE-2020-22646.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22646", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22647.json b/2020/22xxx/CVE-2020-22647.json new file mode 100644 index 00000000000..ef24548bb47 --- /dev/null +++ b/2020/22xxx/CVE-2020-22647.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22647", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22648.json b/2020/22xxx/CVE-2020-22648.json new file mode 100644 index 00000000000..5e8249ad709 --- /dev/null +++ b/2020/22xxx/CVE-2020-22648.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22648", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22649.json b/2020/22xxx/CVE-2020-22649.json new file mode 100644 index 00000000000..dcc940e2a15 --- /dev/null +++ b/2020/22xxx/CVE-2020-22649.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22649", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22650.json b/2020/22xxx/CVE-2020-22650.json new file mode 100644 index 00000000000..96f20574539 --- /dev/null +++ b/2020/22xxx/CVE-2020-22650.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22650", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22651.json b/2020/22xxx/CVE-2020-22651.json new file mode 100644 index 00000000000..887c1783dd7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22651.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22651", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22652.json b/2020/22xxx/CVE-2020-22652.json new file mode 100644 index 00000000000..a2e95e35f6a --- /dev/null +++ b/2020/22xxx/CVE-2020-22652.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22652", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22653.json b/2020/22xxx/CVE-2020-22653.json new file mode 100644 index 00000000000..29ecafc947b --- /dev/null +++ b/2020/22xxx/CVE-2020-22653.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22653", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22654.json b/2020/22xxx/CVE-2020-22654.json new file mode 100644 index 00000000000..ee1726416bf --- /dev/null +++ b/2020/22xxx/CVE-2020-22654.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22654", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22655.json b/2020/22xxx/CVE-2020-22655.json new file mode 100644 index 00000000000..b085c3dd984 --- /dev/null +++ b/2020/22xxx/CVE-2020-22655.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22655", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22890.json b/2020/22xxx/CVE-2020-22890.json new file mode 100644 index 00000000000..5b7abe44c33 --- /dev/null +++ b/2020/22xxx/CVE-2020-22890.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22890", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22891.json b/2020/22xxx/CVE-2020-22891.json new file mode 100644 index 00000000000..1275906721f --- /dev/null +++ b/2020/22xxx/CVE-2020-22891.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22891", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22892.json b/2020/22xxx/CVE-2020-22892.json new file mode 100644 index 00000000000..9ef209bd450 --- /dev/null +++ b/2020/22xxx/CVE-2020-22892.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22892", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22893.json b/2020/22xxx/CVE-2020-22893.json new file mode 100644 index 00000000000..f128b415e26 --- /dev/null +++ b/2020/22xxx/CVE-2020-22893.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22893", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22894.json b/2020/22xxx/CVE-2020-22894.json new file mode 100644 index 00000000000..1eddf359e9d --- /dev/null +++ b/2020/22xxx/CVE-2020-22894.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22894", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22895.json b/2020/22xxx/CVE-2020-22895.json new file mode 100644 index 00000000000..9f1216f23e0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22895.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22895", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22896.json b/2020/22xxx/CVE-2020-22896.json new file mode 100644 index 00000000000..293d3347492 --- /dev/null +++ b/2020/22xxx/CVE-2020-22896.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22896", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22897.json b/2020/22xxx/CVE-2020-22897.json new file mode 100644 index 00000000000..76264d9aa68 --- /dev/null +++ b/2020/22xxx/CVE-2020-22897.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22897", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22898.json b/2020/22xxx/CVE-2020-22898.json new file mode 100644 index 00000000000..abea0d92135 --- /dev/null +++ b/2020/22xxx/CVE-2020-22898.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22898", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22899.json b/2020/22xxx/CVE-2020-22899.json new file mode 100644 index 00000000000..8243d3fa64e --- /dev/null +++ b/2020/22xxx/CVE-2020-22899.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22899", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22900.json b/2020/22xxx/CVE-2020-22900.json new file mode 100644 index 00000000000..d1a72a31893 --- /dev/null +++ b/2020/22xxx/CVE-2020-22900.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22900", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22901.json b/2020/22xxx/CVE-2020-22901.json new file mode 100644 index 00000000000..c09e000252e --- /dev/null +++ b/2020/22xxx/CVE-2020-22901.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22901", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22902.json b/2020/22xxx/CVE-2020-22902.json new file mode 100644 index 00000000000..f8b4c0124ab --- /dev/null +++ b/2020/22xxx/CVE-2020-22902.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22902", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22903.json b/2020/22xxx/CVE-2020-22903.json new file mode 100644 index 00000000000..d42e90fcdac --- /dev/null +++ b/2020/22xxx/CVE-2020-22903.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22903", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22904.json b/2020/22xxx/CVE-2020-22904.json new file mode 100644 index 00000000000..48ab4b51560 --- /dev/null +++ b/2020/22xxx/CVE-2020-22904.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22904", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22905.json b/2020/22xxx/CVE-2020-22905.json new file mode 100644 index 00000000000..718915d7892 --- /dev/null +++ b/2020/22xxx/CVE-2020-22905.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22905", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23127.json b/2020/23xxx/CVE-2020-23127.json new file mode 100644 index 00000000000..e5df084265a --- /dev/null +++ b/2020/23xxx/CVE-2020-23127.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23127", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23128.json b/2020/23xxx/CVE-2020-23128.json new file mode 100644 index 00000000000..8c6052b9fbf --- /dev/null +++ b/2020/23xxx/CVE-2020-23128.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23128", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23129.json b/2020/23xxx/CVE-2020-23129.json new file mode 100644 index 00000000000..ad917e4cac7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23129.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23129", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23130.json b/2020/23xxx/CVE-2020-23130.json new file mode 100644 index 00000000000..3d96bae5d6d --- /dev/null +++ b/2020/23xxx/CVE-2020-23130.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23130", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23131.json b/2020/23xxx/CVE-2020-23131.json new file mode 100644 index 00000000000..5e87a745ace --- /dev/null +++ b/2020/23xxx/CVE-2020-23131.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23131", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23132.json b/2020/23xxx/CVE-2020-23132.json new file mode 100644 index 00000000000..bac9409b6e7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23132.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23132", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 24f494dd158fb482f44cdbcbdcf446e3f9c6d005 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:07:26 +0000 Subject: [PATCH 28/78] "-Synchronized-Data." --- 2020/13xxx/CVE-2020-13282.json | 84 ++++++++++++++++++++++++++++++++-- 2020/22xxx/CVE-2020-22403.json | 18 ++++++++ 2020/22xxx/CVE-2020-22404.json | 18 ++++++++ 2020/22xxx/CVE-2020-22405.json | 18 ++++++++ 2020/22xxx/CVE-2020-22406.json | 18 ++++++++ 2020/22xxx/CVE-2020-22407.json | 18 ++++++++ 2020/22xxx/CVE-2020-22408.json | 18 ++++++++ 2020/22xxx/CVE-2020-22409.json | 18 ++++++++ 2020/22xxx/CVE-2020-22410.json | 18 ++++++++ 2020/22xxx/CVE-2020-22411.json | 18 ++++++++ 2020/22xxx/CVE-2020-22412.json | 18 ++++++++ 2020/22xxx/CVE-2020-22413.json | 18 ++++++++ 2020/22xxx/CVE-2020-22414.json | 18 ++++++++ 2020/22xxx/CVE-2020-22415.json | 18 ++++++++ 2020/22xxx/CVE-2020-22416.json | 18 ++++++++ 2020/22xxx/CVE-2020-22417.json | 18 ++++++++ 2020/22xxx/CVE-2020-22656.json | 18 ++++++++ 2020/22xxx/CVE-2020-22657.json | 18 ++++++++ 2020/22xxx/CVE-2020-22658.json | 18 ++++++++ 2020/22xxx/CVE-2020-22659.json | 18 ++++++++ 2020/22xxx/CVE-2020-22660.json | 18 ++++++++ 2020/22xxx/CVE-2020-22661.json | 18 ++++++++ 2020/22xxx/CVE-2020-22662.json | 18 ++++++++ 2020/22xxx/CVE-2020-22663.json | 18 ++++++++ 2020/22xxx/CVE-2020-22664.json | 18 ++++++++ 2020/22xxx/CVE-2020-22665.json | 18 ++++++++ 2020/22xxx/CVE-2020-22666.json | 18 ++++++++ 2020/22xxx/CVE-2020-22667.json | 18 ++++++++ 2020/22xxx/CVE-2020-22668.json | 18 ++++++++ 2020/22xxx/CVE-2020-22669.json | 18 ++++++++ 2020/22xxx/CVE-2020-22906.json | 18 ++++++++ 2020/22xxx/CVE-2020-22907.json | 18 ++++++++ 2020/22xxx/CVE-2020-22908.json | 18 ++++++++ 2020/22xxx/CVE-2020-22909.json | 18 ++++++++ 2020/22xxx/CVE-2020-22910.json | 18 ++++++++ 2020/22xxx/CVE-2020-22911.json | 18 ++++++++ 2020/22xxx/CVE-2020-22912.json | 18 ++++++++ 2020/22xxx/CVE-2020-22913.json | 18 ++++++++ 2020/22xxx/CVE-2020-22914.json | 18 ++++++++ 2020/22xxx/CVE-2020-22915.json | 18 ++++++++ 2020/22xxx/CVE-2020-22916.json | 18 ++++++++ 2020/22xxx/CVE-2020-22917.json | 18 ++++++++ 2020/22xxx/CVE-2020-22918.json | 18 ++++++++ 2020/22xxx/CVE-2020-22919.json | 18 ++++++++ 2020/22xxx/CVE-2020-22920.json | 18 ++++++++ 2020/23xxx/CVE-2020-23133.json | 18 ++++++++ 2020/23xxx/CVE-2020-23134.json | 18 ++++++++ 2020/23xxx/CVE-2020-23135.json | 18 ++++++++ 2020/23xxx/CVE-2020-23136.json | 18 ++++++++ 2020/23xxx/CVE-2020-23137.json | 18 ++++++++ 2020/23xxx/CVE-2020-23138.json | 18 ++++++++ 2020/23xxx/CVE-2020-23139.json | 18 ++++++++ 2020/23xxx/CVE-2020-23140.json | 18 ++++++++ 53 files changed, 1016 insertions(+), 4 deletions(-) create mode 100644 2020/22xxx/CVE-2020-22403.json create mode 100644 2020/22xxx/CVE-2020-22404.json create mode 100644 2020/22xxx/CVE-2020-22405.json create mode 100644 2020/22xxx/CVE-2020-22406.json create mode 100644 2020/22xxx/CVE-2020-22407.json create mode 100644 2020/22xxx/CVE-2020-22408.json create mode 100644 2020/22xxx/CVE-2020-22409.json create mode 100644 2020/22xxx/CVE-2020-22410.json create mode 100644 2020/22xxx/CVE-2020-22411.json create mode 100644 2020/22xxx/CVE-2020-22412.json create mode 100644 2020/22xxx/CVE-2020-22413.json create mode 100644 2020/22xxx/CVE-2020-22414.json create mode 100644 2020/22xxx/CVE-2020-22415.json create mode 100644 2020/22xxx/CVE-2020-22416.json create mode 100644 2020/22xxx/CVE-2020-22417.json create mode 100644 2020/22xxx/CVE-2020-22656.json create mode 100644 2020/22xxx/CVE-2020-22657.json create mode 100644 2020/22xxx/CVE-2020-22658.json create mode 100644 2020/22xxx/CVE-2020-22659.json create mode 100644 2020/22xxx/CVE-2020-22660.json create mode 100644 2020/22xxx/CVE-2020-22661.json create mode 100644 2020/22xxx/CVE-2020-22662.json create mode 100644 2020/22xxx/CVE-2020-22663.json create mode 100644 2020/22xxx/CVE-2020-22664.json create mode 100644 2020/22xxx/CVE-2020-22665.json create mode 100644 2020/22xxx/CVE-2020-22666.json create mode 100644 2020/22xxx/CVE-2020-22667.json create mode 100644 2020/22xxx/CVE-2020-22668.json create mode 100644 2020/22xxx/CVE-2020-22669.json create mode 100644 2020/22xxx/CVE-2020-22906.json create mode 100644 2020/22xxx/CVE-2020-22907.json create mode 100644 2020/22xxx/CVE-2020-22908.json create mode 100644 2020/22xxx/CVE-2020-22909.json create mode 100644 2020/22xxx/CVE-2020-22910.json create mode 100644 2020/22xxx/CVE-2020-22911.json create mode 100644 2020/22xxx/CVE-2020-22912.json create mode 100644 2020/22xxx/CVE-2020-22913.json create mode 100644 2020/22xxx/CVE-2020-22914.json create mode 100644 2020/22xxx/CVE-2020-22915.json create mode 100644 2020/22xxx/CVE-2020-22916.json create mode 100644 2020/22xxx/CVE-2020-22917.json create mode 100644 2020/22xxx/CVE-2020-22918.json create mode 100644 2020/22xxx/CVE-2020-22919.json create mode 100644 2020/22xxx/CVE-2020-22920.json create mode 100644 2020/23xxx/CVE-2020-23133.json create mode 100644 2020/23xxx/CVE-2020-23134.json create mode 100644 2020/23xxx/CVE-2020-23135.json create mode 100644 2020/23xxx/CVE-2020-23136.json create mode 100644 2020/23xxx/CVE-2020-23137.json create mode 100644 2020/23xxx/CVE-2020-23138.json create mode 100644 2020/23xxx/CVE-2020-23139.json create mode 100644 2020/23xxx/CVE-2020-23140.json diff --git a/2020/13xxx/CVE-2020-13282.json b/2020/13xxx/CVE-2020-13282.json index a94269eef3e..45dba09955d 100644 --- a/2020/13xxx/CVE-2020-13282.json +++ b/2020/13xxx/CVE-2020-13282.json @@ -4,15 +4,91 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-13282", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@gitlab.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GitLab", + "product": { + "product_data": [ + { + "product_name": "GitLab", + "version": { + "version_data": [ + { + "version_value": ">=10.5" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Improper access control in GitLab" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/202687", + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/202687", + "refsource": "MISC" + }, + { + "name": "https://hackerone.com/reports/790786", + "url": "https://hackerone.com/reports/790786", + "refsource": "MISC" + }, + { + "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13282.json", + "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13282.json", + "refsource": "CONFIRM" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "For GitLab before 13.0.12, 13.1.6, 13.2.3 after a group transfer occurs, members from a parent group keep their access level on the subgroup leading to improper access." } ] - } + }, + "impact": { + "cvss": { + "vectorString": "AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N", + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "HIGH", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "version": "3.1", + "baseScore": 3.0, + "baseSeverity": "LOW" + } + }, + "credit": [ + { + "lang": "eng", + "value": "Thanks [@kryword](https://hackerone.com/kryword) for reporting this vulnerability through our HackerOne bug bounty program" + } + ] } \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22403.json b/2020/22xxx/CVE-2020-22403.json new file mode 100644 index 00000000000..50ef6fe8047 --- /dev/null +++ b/2020/22xxx/CVE-2020-22403.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22403", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22404.json b/2020/22xxx/CVE-2020-22404.json new file mode 100644 index 00000000000..7fe1847d0ac --- /dev/null +++ b/2020/22xxx/CVE-2020-22404.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22404", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22405.json b/2020/22xxx/CVE-2020-22405.json new file mode 100644 index 00000000000..3b3dbe10566 --- /dev/null +++ b/2020/22xxx/CVE-2020-22405.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22405", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22406.json b/2020/22xxx/CVE-2020-22406.json new file mode 100644 index 00000000000..742369c83cf --- /dev/null +++ b/2020/22xxx/CVE-2020-22406.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22406", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22407.json b/2020/22xxx/CVE-2020-22407.json new file mode 100644 index 00000000000..9e9bdb68a7c --- /dev/null +++ b/2020/22xxx/CVE-2020-22407.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22407", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22408.json b/2020/22xxx/CVE-2020-22408.json new file mode 100644 index 00000000000..690814aeb66 --- /dev/null +++ b/2020/22xxx/CVE-2020-22408.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22408", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22409.json b/2020/22xxx/CVE-2020-22409.json new file mode 100644 index 00000000000..cc5195f73a0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22409.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22409", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22410.json b/2020/22xxx/CVE-2020-22410.json new file mode 100644 index 00000000000..25e718d74da --- /dev/null +++ b/2020/22xxx/CVE-2020-22410.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22410", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22411.json b/2020/22xxx/CVE-2020-22411.json new file mode 100644 index 00000000000..2e01f4bbf23 --- /dev/null +++ b/2020/22xxx/CVE-2020-22411.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22411", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22412.json b/2020/22xxx/CVE-2020-22412.json new file mode 100644 index 00000000000..e36d246c850 --- /dev/null +++ b/2020/22xxx/CVE-2020-22412.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22412", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22413.json b/2020/22xxx/CVE-2020-22413.json new file mode 100644 index 00000000000..50d8c2dd855 --- /dev/null +++ b/2020/22xxx/CVE-2020-22413.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22413", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22414.json b/2020/22xxx/CVE-2020-22414.json new file mode 100644 index 00000000000..e3416bdf044 --- /dev/null +++ b/2020/22xxx/CVE-2020-22414.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22414", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22415.json b/2020/22xxx/CVE-2020-22415.json new file mode 100644 index 00000000000..9ffff7cf782 --- /dev/null +++ b/2020/22xxx/CVE-2020-22415.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22415", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22416.json b/2020/22xxx/CVE-2020-22416.json new file mode 100644 index 00000000000..60d1ec8447f --- /dev/null +++ b/2020/22xxx/CVE-2020-22416.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22416", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22417.json b/2020/22xxx/CVE-2020-22417.json new file mode 100644 index 00000000000..216923981e0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22417.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22417", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22656.json b/2020/22xxx/CVE-2020-22656.json new file mode 100644 index 00000000000..b35f2ae137f --- /dev/null +++ b/2020/22xxx/CVE-2020-22656.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22656", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22657.json b/2020/22xxx/CVE-2020-22657.json new file mode 100644 index 00000000000..7a41d509a1d --- /dev/null +++ b/2020/22xxx/CVE-2020-22657.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22657", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22658.json b/2020/22xxx/CVE-2020-22658.json new file mode 100644 index 00000000000..fb40ced9a39 --- /dev/null +++ b/2020/22xxx/CVE-2020-22658.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22658", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22659.json b/2020/22xxx/CVE-2020-22659.json new file mode 100644 index 00000000000..30b15aeb8f6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22659.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22659", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22660.json b/2020/22xxx/CVE-2020-22660.json new file mode 100644 index 00000000000..2cccd516fdf --- /dev/null +++ b/2020/22xxx/CVE-2020-22660.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22660", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22661.json b/2020/22xxx/CVE-2020-22661.json new file mode 100644 index 00000000000..f7ba7da5494 --- /dev/null +++ b/2020/22xxx/CVE-2020-22661.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22661", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22662.json b/2020/22xxx/CVE-2020-22662.json new file mode 100644 index 00000000000..5c2995f12bf --- /dev/null +++ b/2020/22xxx/CVE-2020-22662.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22662", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22663.json b/2020/22xxx/CVE-2020-22663.json new file mode 100644 index 00000000000..f3e6173f844 --- /dev/null +++ b/2020/22xxx/CVE-2020-22663.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22663", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22664.json b/2020/22xxx/CVE-2020-22664.json new file mode 100644 index 00000000000..86ab05d56ca --- /dev/null +++ b/2020/22xxx/CVE-2020-22664.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22664", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22665.json b/2020/22xxx/CVE-2020-22665.json new file mode 100644 index 00000000000..dfdc2f68f07 --- /dev/null +++ b/2020/22xxx/CVE-2020-22665.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22665", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22666.json b/2020/22xxx/CVE-2020-22666.json new file mode 100644 index 00000000000..6fe3ddfcd5f --- /dev/null +++ b/2020/22xxx/CVE-2020-22666.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22666", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22667.json b/2020/22xxx/CVE-2020-22667.json new file mode 100644 index 00000000000..d78b80f6199 --- /dev/null +++ b/2020/22xxx/CVE-2020-22667.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22667", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22668.json b/2020/22xxx/CVE-2020-22668.json new file mode 100644 index 00000000000..8e1555746ba --- /dev/null +++ b/2020/22xxx/CVE-2020-22668.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22668", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22669.json b/2020/22xxx/CVE-2020-22669.json new file mode 100644 index 00000000000..e870c7daf34 --- /dev/null +++ b/2020/22xxx/CVE-2020-22669.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22669", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22906.json b/2020/22xxx/CVE-2020-22906.json new file mode 100644 index 00000000000..07f7639340d --- /dev/null +++ b/2020/22xxx/CVE-2020-22906.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22906", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22907.json b/2020/22xxx/CVE-2020-22907.json new file mode 100644 index 00000000000..e17cfbe81ae --- /dev/null +++ b/2020/22xxx/CVE-2020-22907.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22907", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22908.json b/2020/22xxx/CVE-2020-22908.json new file mode 100644 index 00000000000..a39ceac1d85 --- /dev/null +++ b/2020/22xxx/CVE-2020-22908.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22908", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22909.json b/2020/22xxx/CVE-2020-22909.json new file mode 100644 index 00000000000..6798977f1cf --- /dev/null +++ b/2020/22xxx/CVE-2020-22909.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22909", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22910.json b/2020/22xxx/CVE-2020-22910.json new file mode 100644 index 00000000000..2303a1af182 --- /dev/null +++ b/2020/22xxx/CVE-2020-22910.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22910", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22911.json b/2020/22xxx/CVE-2020-22911.json new file mode 100644 index 00000000000..c7a61bc3778 --- /dev/null +++ b/2020/22xxx/CVE-2020-22911.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22911", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22912.json b/2020/22xxx/CVE-2020-22912.json new file mode 100644 index 00000000000..6c03ab23945 --- /dev/null +++ b/2020/22xxx/CVE-2020-22912.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22912", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22913.json b/2020/22xxx/CVE-2020-22913.json new file mode 100644 index 00000000000..5ab21263795 --- /dev/null +++ b/2020/22xxx/CVE-2020-22913.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22913", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22914.json b/2020/22xxx/CVE-2020-22914.json new file mode 100644 index 00000000000..412091a0122 --- /dev/null +++ b/2020/22xxx/CVE-2020-22914.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22914", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22915.json b/2020/22xxx/CVE-2020-22915.json new file mode 100644 index 00000000000..9d127ad3d14 --- /dev/null +++ b/2020/22xxx/CVE-2020-22915.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22915", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22916.json b/2020/22xxx/CVE-2020-22916.json new file mode 100644 index 00000000000..b1db50f339d --- /dev/null +++ b/2020/22xxx/CVE-2020-22916.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22916", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22917.json b/2020/22xxx/CVE-2020-22917.json new file mode 100644 index 00000000000..8f12e4a667d --- /dev/null +++ b/2020/22xxx/CVE-2020-22917.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22917", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22918.json b/2020/22xxx/CVE-2020-22918.json new file mode 100644 index 00000000000..ca1bf3e0ad6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22918.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22918", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22919.json b/2020/22xxx/CVE-2020-22919.json new file mode 100644 index 00000000000..a0839195631 --- /dev/null +++ b/2020/22xxx/CVE-2020-22919.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22919", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22920.json b/2020/22xxx/CVE-2020-22920.json new file mode 100644 index 00000000000..c90b979546e --- /dev/null +++ b/2020/22xxx/CVE-2020-22920.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22920", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23133.json b/2020/23xxx/CVE-2020-23133.json new file mode 100644 index 00000000000..fb409a72e6d --- /dev/null +++ b/2020/23xxx/CVE-2020-23133.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23133", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23134.json b/2020/23xxx/CVE-2020-23134.json new file mode 100644 index 00000000000..d9553e5b29f --- /dev/null +++ b/2020/23xxx/CVE-2020-23134.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23134", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23135.json b/2020/23xxx/CVE-2020-23135.json new file mode 100644 index 00000000000..1e6e9fd2129 --- /dev/null +++ b/2020/23xxx/CVE-2020-23135.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23135", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23136.json b/2020/23xxx/CVE-2020-23136.json new file mode 100644 index 00000000000..e4304199a2b --- /dev/null +++ b/2020/23xxx/CVE-2020-23136.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23136", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23137.json b/2020/23xxx/CVE-2020-23137.json new file mode 100644 index 00000000000..df9bd723ebc --- /dev/null +++ b/2020/23xxx/CVE-2020-23137.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23137", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23138.json b/2020/23xxx/CVE-2020-23138.json new file mode 100644 index 00000000000..be2de8a997c --- /dev/null +++ b/2020/23xxx/CVE-2020-23138.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23138", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23139.json b/2020/23xxx/CVE-2020-23139.json new file mode 100644 index 00000000000..d1c89aef2e7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23139.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23139", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23140.json b/2020/23xxx/CVE-2020-23140.json new file mode 100644 index 00000000000..f0130edb7a4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23140.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23140", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 0a0e333b9c864ae8d99fd69d894fac0d6da98739 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:07:56 +0000 Subject: [PATCH 29/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22418.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22419.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22420.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22421.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22422.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22423.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22424.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22425.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22426.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22427.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22428.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22429.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22430.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22431.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22432.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22433.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22670.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22671.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22672.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22673.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22674.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22675.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22676.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22677.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22678.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22679.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22680.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22681.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22682.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22683.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22684.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22685.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22921.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22922.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22923.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22924.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22925.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22926.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22927.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22928.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22929.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22930.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22931.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22932.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22933.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22934.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22935.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22936.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23141.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23142.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23143.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23144.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23145.json | 18 ++++++++++++++++++ 53 files changed, 954 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22418.json create mode 100644 2020/22xxx/CVE-2020-22419.json create mode 100644 2020/22xxx/CVE-2020-22420.json create mode 100644 2020/22xxx/CVE-2020-22421.json create mode 100644 2020/22xxx/CVE-2020-22422.json create mode 100644 2020/22xxx/CVE-2020-22423.json create mode 100644 2020/22xxx/CVE-2020-22424.json create mode 100644 2020/22xxx/CVE-2020-22425.json create mode 100644 2020/22xxx/CVE-2020-22426.json create mode 100644 2020/22xxx/CVE-2020-22427.json create mode 100644 2020/22xxx/CVE-2020-22428.json create mode 100644 2020/22xxx/CVE-2020-22429.json create mode 100644 2020/22xxx/CVE-2020-22430.json create mode 100644 2020/22xxx/CVE-2020-22431.json create mode 100644 2020/22xxx/CVE-2020-22432.json create mode 100644 2020/22xxx/CVE-2020-22433.json create mode 100644 2020/22xxx/CVE-2020-22670.json create mode 100644 2020/22xxx/CVE-2020-22671.json create mode 100644 2020/22xxx/CVE-2020-22672.json create mode 100644 2020/22xxx/CVE-2020-22673.json create mode 100644 2020/22xxx/CVE-2020-22674.json create mode 100644 2020/22xxx/CVE-2020-22675.json create mode 100644 2020/22xxx/CVE-2020-22676.json create mode 100644 2020/22xxx/CVE-2020-22677.json create mode 100644 2020/22xxx/CVE-2020-22678.json create mode 100644 2020/22xxx/CVE-2020-22679.json create mode 100644 2020/22xxx/CVE-2020-22680.json create mode 100644 2020/22xxx/CVE-2020-22681.json create mode 100644 2020/22xxx/CVE-2020-22682.json create mode 100644 2020/22xxx/CVE-2020-22683.json create mode 100644 2020/22xxx/CVE-2020-22684.json create mode 100644 2020/22xxx/CVE-2020-22685.json create mode 100644 2020/22xxx/CVE-2020-22921.json create mode 100644 2020/22xxx/CVE-2020-22922.json create mode 100644 2020/22xxx/CVE-2020-22923.json create mode 100644 2020/22xxx/CVE-2020-22924.json create mode 100644 2020/22xxx/CVE-2020-22925.json create mode 100644 2020/22xxx/CVE-2020-22926.json create mode 100644 2020/22xxx/CVE-2020-22927.json create mode 100644 2020/22xxx/CVE-2020-22928.json create mode 100644 2020/22xxx/CVE-2020-22929.json create mode 100644 2020/22xxx/CVE-2020-22930.json create mode 100644 2020/22xxx/CVE-2020-22931.json create mode 100644 2020/22xxx/CVE-2020-22932.json create mode 100644 2020/22xxx/CVE-2020-22933.json create mode 100644 2020/22xxx/CVE-2020-22934.json create mode 100644 2020/22xxx/CVE-2020-22935.json create mode 100644 2020/22xxx/CVE-2020-22936.json create mode 100644 2020/23xxx/CVE-2020-23141.json create mode 100644 2020/23xxx/CVE-2020-23142.json create mode 100644 2020/23xxx/CVE-2020-23143.json create mode 100644 2020/23xxx/CVE-2020-23144.json create mode 100644 2020/23xxx/CVE-2020-23145.json diff --git a/2020/22xxx/CVE-2020-22418.json b/2020/22xxx/CVE-2020-22418.json new file mode 100644 index 00000000000..0534538ffce --- /dev/null +++ b/2020/22xxx/CVE-2020-22418.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22418", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22419.json b/2020/22xxx/CVE-2020-22419.json new file mode 100644 index 00000000000..01c079e9912 --- /dev/null +++ b/2020/22xxx/CVE-2020-22419.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22419", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22420.json b/2020/22xxx/CVE-2020-22420.json new file mode 100644 index 00000000000..cd0b860957a --- /dev/null +++ b/2020/22xxx/CVE-2020-22420.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22420", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22421.json b/2020/22xxx/CVE-2020-22421.json new file mode 100644 index 00000000000..2b9fc8087f9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22421.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22421", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22422.json b/2020/22xxx/CVE-2020-22422.json new file mode 100644 index 00000000000..42aaf081c71 --- /dev/null +++ b/2020/22xxx/CVE-2020-22422.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22422", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22423.json b/2020/22xxx/CVE-2020-22423.json new file mode 100644 index 00000000000..0b68b4cc02a --- /dev/null +++ b/2020/22xxx/CVE-2020-22423.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22423", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22424.json b/2020/22xxx/CVE-2020-22424.json new file mode 100644 index 00000000000..790ad35608a --- /dev/null +++ b/2020/22xxx/CVE-2020-22424.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22424", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22425.json b/2020/22xxx/CVE-2020-22425.json new file mode 100644 index 00000000000..01b52c23a13 --- /dev/null +++ b/2020/22xxx/CVE-2020-22425.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22425", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22426.json b/2020/22xxx/CVE-2020-22426.json new file mode 100644 index 00000000000..2483e667e58 --- /dev/null +++ b/2020/22xxx/CVE-2020-22426.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22426", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22427.json b/2020/22xxx/CVE-2020-22427.json new file mode 100644 index 00000000000..877eb7d0814 --- /dev/null +++ b/2020/22xxx/CVE-2020-22427.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22427", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22428.json b/2020/22xxx/CVE-2020-22428.json new file mode 100644 index 00000000000..74054f703e8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22428.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22428", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22429.json b/2020/22xxx/CVE-2020-22429.json new file mode 100644 index 00000000000..6ee5378b704 --- /dev/null +++ b/2020/22xxx/CVE-2020-22429.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22429", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22430.json b/2020/22xxx/CVE-2020-22430.json new file mode 100644 index 00000000000..816228487a5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22430.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22430", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22431.json b/2020/22xxx/CVE-2020-22431.json new file mode 100644 index 00000000000..58e3bad8a96 --- /dev/null +++ b/2020/22xxx/CVE-2020-22431.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22431", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22432.json b/2020/22xxx/CVE-2020-22432.json new file mode 100644 index 00000000000..26020377745 --- /dev/null +++ b/2020/22xxx/CVE-2020-22432.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22432", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22433.json b/2020/22xxx/CVE-2020-22433.json new file mode 100644 index 00000000000..ad0e80543b0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22433.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22433", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22670.json b/2020/22xxx/CVE-2020-22670.json new file mode 100644 index 00000000000..d88e6032aa7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22670.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22670", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22671.json b/2020/22xxx/CVE-2020-22671.json new file mode 100644 index 00000000000..f7a062cdb9d --- /dev/null +++ b/2020/22xxx/CVE-2020-22671.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22671", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22672.json b/2020/22xxx/CVE-2020-22672.json new file mode 100644 index 00000000000..f314d31a3e8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22672.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22672", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22673.json b/2020/22xxx/CVE-2020-22673.json new file mode 100644 index 00000000000..49623c5d8d0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22673.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22673", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22674.json b/2020/22xxx/CVE-2020-22674.json new file mode 100644 index 00000000000..1eb5c434f08 --- /dev/null +++ b/2020/22xxx/CVE-2020-22674.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22674", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22675.json b/2020/22xxx/CVE-2020-22675.json new file mode 100644 index 00000000000..7fdd20f2f70 --- /dev/null +++ b/2020/22xxx/CVE-2020-22675.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22675", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22676.json b/2020/22xxx/CVE-2020-22676.json new file mode 100644 index 00000000000..5715e65091b --- /dev/null +++ b/2020/22xxx/CVE-2020-22676.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22676", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22677.json b/2020/22xxx/CVE-2020-22677.json new file mode 100644 index 00000000000..3810d4804f2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22677.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22677", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22678.json b/2020/22xxx/CVE-2020-22678.json new file mode 100644 index 00000000000..a7352b84ecd --- /dev/null +++ b/2020/22xxx/CVE-2020-22678.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22678", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22679.json b/2020/22xxx/CVE-2020-22679.json new file mode 100644 index 00000000000..ced88164289 --- /dev/null +++ b/2020/22xxx/CVE-2020-22679.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22679", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22680.json b/2020/22xxx/CVE-2020-22680.json new file mode 100644 index 00000000000..06d2a3b0892 --- /dev/null +++ b/2020/22xxx/CVE-2020-22680.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22680", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22681.json b/2020/22xxx/CVE-2020-22681.json new file mode 100644 index 00000000000..9621d48fa13 --- /dev/null +++ b/2020/22xxx/CVE-2020-22681.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22681", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22682.json b/2020/22xxx/CVE-2020-22682.json new file mode 100644 index 00000000000..5d554560f85 --- /dev/null +++ b/2020/22xxx/CVE-2020-22682.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22682", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22683.json b/2020/22xxx/CVE-2020-22683.json new file mode 100644 index 00000000000..d54e95ee77e --- /dev/null +++ b/2020/22xxx/CVE-2020-22683.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22683", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22684.json b/2020/22xxx/CVE-2020-22684.json new file mode 100644 index 00000000000..a8f3f366455 --- /dev/null +++ b/2020/22xxx/CVE-2020-22684.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22684", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22685.json b/2020/22xxx/CVE-2020-22685.json new file mode 100644 index 00000000000..cc4e67646f2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22685.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22685", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22921.json b/2020/22xxx/CVE-2020-22921.json new file mode 100644 index 00000000000..6e7149044a7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22921.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22921", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22922.json b/2020/22xxx/CVE-2020-22922.json new file mode 100644 index 00000000000..18873a02e89 --- /dev/null +++ b/2020/22xxx/CVE-2020-22922.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22922", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22923.json b/2020/22xxx/CVE-2020-22923.json new file mode 100644 index 00000000000..dd085555e75 --- /dev/null +++ b/2020/22xxx/CVE-2020-22923.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22923", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22924.json b/2020/22xxx/CVE-2020-22924.json new file mode 100644 index 00000000000..36b5e9cc29d --- /dev/null +++ b/2020/22xxx/CVE-2020-22924.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22924", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22925.json b/2020/22xxx/CVE-2020-22925.json new file mode 100644 index 00000000000..2a44df832c1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22925.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22925", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22926.json b/2020/22xxx/CVE-2020-22926.json new file mode 100644 index 00000000000..d20a61019ff --- /dev/null +++ b/2020/22xxx/CVE-2020-22926.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22926", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22927.json b/2020/22xxx/CVE-2020-22927.json new file mode 100644 index 00000000000..fb17bfe1bd9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22927.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22927", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22928.json b/2020/22xxx/CVE-2020-22928.json new file mode 100644 index 00000000000..a4fabfdcaa3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22928.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22928", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22929.json b/2020/22xxx/CVE-2020-22929.json new file mode 100644 index 00000000000..43649f2684d --- /dev/null +++ b/2020/22xxx/CVE-2020-22929.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22929", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22930.json b/2020/22xxx/CVE-2020-22930.json new file mode 100644 index 00000000000..33a787f8073 --- /dev/null +++ b/2020/22xxx/CVE-2020-22930.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22930", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22931.json b/2020/22xxx/CVE-2020-22931.json new file mode 100644 index 00000000000..7b20f7f7eaa --- /dev/null +++ b/2020/22xxx/CVE-2020-22931.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22931", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22932.json b/2020/22xxx/CVE-2020-22932.json new file mode 100644 index 00000000000..c14a30d69cd --- /dev/null +++ b/2020/22xxx/CVE-2020-22932.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22932", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22933.json b/2020/22xxx/CVE-2020-22933.json new file mode 100644 index 00000000000..e9b6266e8ac --- /dev/null +++ b/2020/22xxx/CVE-2020-22933.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22933", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22934.json b/2020/22xxx/CVE-2020-22934.json new file mode 100644 index 00000000000..9b7af4f0c69 --- /dev/null +++ b/2020/22xxx/CVE-2020-22934.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22934", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22935.json b/2020/22xxx/CVE-2020-22935.json new file mode 100644 index 00000000000..b8c7386afc1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22935.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22935", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22936.json b/2020/22xxx/CVE-2020-22936.json new file mode 100644 index 00000000000..b5f79647b9e --- /dev/null +++ b/2020/22xxx/CVE-2020-22936.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22936", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23141.json b/2020/23xxx/CVE-2020-23141.json new file mode 100644 index 00000000000..06cf4e8368a --- /dev/null +++ b/2020/23xxx/CVE-2020-23141.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23141", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23142.json b/2020/23xxx/CVE-2020-23142.json new file mode 100644 index 00000000000..4247ff63b9f --- /dev/null +++ b/2020/23xxx/CVE-2020-23142.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23142", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23143.json b/2020/23xxx/CVE-2020-23143.json new file mode 100644 index 00000000000..9cd9ddb3ac5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23143.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23143", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23144.json b/2020/23xxx/CVE-2020-23144.json new file mode 100644 index 00000000000..a83d39c96da --- /dev/null +++ b/2020/23xxx/CVE-2020-23144.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23144", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23145.json b/2020/23xxx/CVE-2020-23145.json new file mode 100644 index 00000000000..a0078028527 --- /dev/null +++ b/2020/23xxx/CVE-2020-23145.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23145", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 5cfd612dc01930fe3b88fbeaad5a437c72a270c2 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:08:27 +0000 Subject: [PATCH 30/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22434.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22435.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22436.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22437.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22438.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22439.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22440.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22441.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22442.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22443.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22444.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22445.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22446.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22447.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22448.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22449.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22686.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22687.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22688.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22689.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22690.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22691.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22692.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22693.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22694.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22695.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22696.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22697.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22698.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22699.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22700.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22937.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22938.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22939.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22940.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22941.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22942.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22943.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22944.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22945.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22946.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22947.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22948.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22949.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22950.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22951.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23146.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23147.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23148.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23149.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23150.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23151.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23152.json | 18 ++++++++++++++++++ 53 files changed, 954 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22434.json create mode 100644 2020/22xxx/CVE-2020-22435.json create mode 100644 2020/22xxx/CVE-2020-22436.json create mode 100644 2020/22xxx/CVE-2020-22437.json create mode 100644 2020/22xxx/CVE-2020-22438.json create mode 100644 2020/22xxx/CVE-2020-22439.json create mode 100644 2020/22xxx/CVE-2020-22440.json create mode 100644 2020/22xxx/CVE-2020-22441.json create mode 100644 2020/22xxx/CVE-2020-22442.json create mode 100644 2020/22xxx/CVE-2020-22443.json create mode 100644 2020/22xxx/CVE-2020-22444.json create mode 100644 2020/22xxx/CVE-2020-22445.json create mode 100644 2020/22xxx/CVE-2020-22446.json create mode 100644 2020/22xxx/CVE-2020-22447.json create mode 100644 2020/22xxx/CVE-2020-22448.json create mode 100644 2020/22xxx/CVE-2020-22449.json create mode 100644 2020/22xxx/CVE-2020-22686.json create mode 100644 2020/22xxx/CVE-2020-22687.json create mode 100644 2020/22xxx/CVE-2020-22688.json create mode 100644 2020/22xxx/CVE-2020-22689.json create mode 100644 2020/22xxx/CVE-2020-22690.json create mode 100644 2020/22xxx/CVE-2020-22691.json create mode 100644 2020/22xxx/CVE-2020-22692.json create mode 100644 2020/22xxx/CVE-2020-22693.json create mode 100644 2020/22xxx/CVE-2020-22694.json create mode 100644 2020/22xxx/CVE-2020-22695.json create mode 100644 2020/22xxx/CVE-2020-22696.json create mode 100644 2020/22xxx/CVE-2020-22697.json create mode 100644 2020/22xxx/CVE-2020-22698.json create mode 100644 2020/22xxx/CVE-2020-22699.json create mode 100644 2020/22xxx/CVE-2020-22700.json create mode 100644 2020/22xxx/CVE-2020-22937.json create mode 100644 2020/22xxx/CVE-2020-22938.json create mode 100644 2020/22xxx/CVE-2020-22939.json create mode 100644 2020/22xxx/CVE-2020-22940.json create mode 100644 2020/22xxx/CVE-2020-22941.json create mode 100644 2020/22xxx/CVE-2020-22942.json create mode 100644 2020/22xxx/CVE-2020-22943.json create mode 100644 2020/22xxx/CVE-2020-22944.json create mode 100644 2020/22xxx/CVE-2020-22945.json create mode 100644 2020/22xxx/CVE-2020-22946.json create mode 100644 2020/22xxx/CVE-2020-22947.json create mode 100644 2020/22xxx/CVE-2020-22948.json create mode 100644 2020/22xxx/CVE-2020-22949.json create mode 100644 2020/22xxx/CVE-2020-22950.json create mode 100644 2020/22xxx/CVE-2020-22951.json create mode 100644 2020/23xxx/CVE-2020-23146.json create mode 100644 2020/23xxx/CVE-2020-23147.json create mode 100644 2020/23xxx/CVE-2020-23148.json create mode 100644 2020/23xxx/CVE-2020-23149.json create mode 100644 2020/23xxx/CVE-2020-23150.json create mode 100644 2020/23xxx/CVE-2020-23151.json create mode 100644 2020/23xxx/CVE-2020-23152.json diff --git a/2020/22xxx/CVE-2020-22434.json b/2020/22xxx/CVE-2020-22434.json new file mode 100644 index 00000000000..b03b4be2437 --- /dev/null +++ b/2020/22xxx/CVE-2020-22434.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22434", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22435.json b/2020/22xxx/CVE-2020-22435.json new file mode 100644 index 00000000000..f9dfe02b7ab --- /dev/null +++ b/2020/22xxx/CVE-2020-22435.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22435", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22436.json b/2020/22xxx/CVE-2020-22436.json new file mode 100644 index 00000000000..1e5cbb39288 --- /dev/null +++ b/2020/22xxx/CVE-2020-22436.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22436", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22437.json b/2020/22xxx/CVE-2020-22437.json new file mode 100644 index 00000000000..2fe53583bf1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22437.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22437", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22438.json b/2020/22xxx/CVE-2020-22438.json new file mode 100644 index 00000000000..ca4818c4a65 --- /dev/null +++ b/2020/22xxx/CVE-2020-22438.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22438", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22439.json b/2020/22xxx/CVE-2020-22439.json new file mode 100644 index 00000000000..cac0ff07da5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22439.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22439", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22440.json b/2020/22xxx/CVE-2020-22440.json new file mode 100644 index 00000000000..06dda48aad2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22440.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22440", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22441.json b/2020/22xxx/CVE-2020-22441.json new file mode 100644 index 00000000000..08d55ebb16f --- /dev/null +++ b/2020/22xxx/CVE-2020-22441.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22441", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22442.json b/2020/22xxx/CVE-2020-22442.json new file mode 100644 index 00000000000..9ffec716449 --- /dev/null +++ b/2020/22xxx/CVE-2020-22442.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22442", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22443.json b/2020/22xxx/CVE-2020-22443.json new file mode 100644 index 00000000000..a44f91d8154 --- /dev/null +++ b/2020/22xxx/CVE-2020-22443.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22443", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22444.json b/2020/22xxx/CVE-2020-22444.json new file mode 100644 index 00000000000..50ff272eab7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22444.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22444", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22445.json b/2020/22xxx/CVE-2020-22445.json new file mode 100644 index 00000000000..00ed203dd95 --- /dev/null +++ b/2020/22xxx/CVE-2020-22445.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22445", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22446.json b/2020/22xxx/CVE-2020-22446.json new file mode 100644 index 00000000000..3b6a052fd88 --- /dev/null +++ b/2020/22xxx/CVE-2020-22446.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22446", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22447.json b/2020/22xxx/CVE-2020-22447.json new file mode 100644 index 00000000000..ba10de752c3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22447.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22447", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22448.json b/2020/22xxx/CVE-2020-22448.json new file mode 100644 index 00000000000..014e0bcbdaf --- /dev/null +++ b/2020/22xxx/CVE-2020-22448.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22448", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22449.json b/2020/22xxx/CVE-2020-22449.json new file mode 100644 index 00000000000..c25456d8c5d --- /dev/null +++ b/2020/22xxx/CVE-2020-22449.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22449", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22686.json b/2020/22xxx/CVE-2020-22686.json new file mode 100644 index 00000000000..f900680fe31 --- /dev/null +++ b/2020/22xxx/CVE-2020-22686.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22686", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22687.json b/2020/22xxx/CVE-2020-22687.json new file mode 100644 index 00000000000..3a8b61f58c0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22687.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22687", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22688.json b/2020/22xxx/CVE-2020-22688.json new file mode 100644 index 00000000000..949b3f7e980 --- /dev/null +++ b/2020/22xxx/CVE-2020-22688.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22688", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22689.json b/2020/22xxx/CVE-2020-22689.json new file mode 100644 index 00000000000..0ba217749be --- /dev/null +++ b/2020/22xxx/CVE-2020-22689.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22689", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22690.json b/2020/22xxx/CVE-2020-22690.json new file mode 100644 index 00000000000..d8e752a79d9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22690.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22690", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22691.json b/2020/22xxx/CVE-2020-22691.json new file mode 100644 index 00000000000..5daa5ca71d7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22691.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22691", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22692.json b/2020/22xxx/CVE-2020-22692.json new file mode 100644 index 00000000000..5bbefd6e48b --- /dev/null +++ b/2020/22xxx/CVE-2020-22692.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22692", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22693.json b/2020/22xxx/CVE-2020-22693.json new file mode 100644 index 00000000000..1cb2c21b018 --- /dev/null +++ b/2020/22xxx/CVE-2020-22693.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22693", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22694.json b/2020/22xxx/CVE-2020-22694.json new file mode 100644 index 00000000000..0c02a90803a --- /dev/null +++ b/2020/22xxx/CVE-2020-22694.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22694", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22695.json b/2020/22xxx/CVE-2020-22695.json new file mode 100644 index 00000000000..e4824e029d6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22695.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22695", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22696.json b/2020/22xxx/CVE-2020-22696.json new file mode 100644 index 00000000000..b17af4a4791 --- /dev/null +++ b/2020/22xxx/CVE-2020-22696.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22696", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22697.json b/2020/22xxx/CVE-2020-22697.json new file mode 100644 index 00000000000..46611635c82 --- /dev/null +++ b/2020/22xxx/CVE-2020-22697.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22697", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22698.json b/2020/22xxx/CVE-2020-22698.json new file mode 100644 index 00000000000..74ceffed9c7 --- /dev/null +++ b/2020/22xxx/CVE-2020-22698.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22698", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22699.json b/2020/22xxx/CVE-2020-22699.json new file mode 100644 index 00000000000..72ee12b6144 --- /dev/null +++ b/2020/22xxx/CVE-2020-22699.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22699", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22700.json b/2020/22xxx/CVE-2020-22700.json new file mode 100644 index 00000000000..9618ead7b8b --- /dev/null +++ b/2020/22xxx/CVE-2020-22700.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22700", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22937.json b/2020/22xxx/CVE-2020-22937.json new file mode 100644 index 00000000000..3c07aa7c8bc --- /dev/null +++ b/2020/22xxx/CVE-2020-22937.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22937", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22938.json b/2020/22xxx/CVE-2020-22938.json new file mode 100644 index 00000000000..042f5349f11 --- /dev/null +++ b/2020/22xxx/CVE-2020-22938.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22938", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22939.json b/2020/22xxx/CVE-2020-22939.json new file mode 100644 index 00000000000..71a7933c038 --- /dev/null +++ b/2020/22xxx/CVE-2020-22939.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22939", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22940.json b/2020/22xxx/CVE-2020-22940.json new file mode 100644 index 00000000000..fa5ce0cf2a5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22940.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22940", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22941.json b/2020/22xxx/CVE-2020-22941.json new file mode 100644 index 00000000000..a59f37165fe --- /dev/null +++ b/2020/22xxx/CVE-2020-22941.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22941", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22942.json b/2020/22xxx/CVE-2020-22942.json new file mode 100644 index 00000000000..8d82e156ea3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22942.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22942", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22943.json b/2020/22xxx/CVE-2020-22943.json new file mode 100644 index 00000000000..fc16d0d5176 --- /dev/null +++ b/2020/22xxx/CVE-2020-22943.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22943", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22944.json b/2020/22xxx/CVE-2020-22944.json new file mode 100644 index 00000000000..cf406626562 --- /dev/null +++ b/2020/22xxx/CVE-2020-22944.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22944", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22945.json b/2020/22xxx/CVE-2020-22945.json new file mode 100644 index 00000000000..7f3a7f88737 --- /dev/null +++ b/2020/22xxx/CVE-2020-22945.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22945", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22946.json b/2020/22xxx/CVE-2020-22946.json new file mode 100644 index 00000000000..6caf964bf63 --- /dev/null +++ b/2020/22xxx/CVE-2020-22946.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22946", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22947.json b/2020/22xxx/CVE-2020-22947.json new file mode 100644 index 00000000000..3b1f75228eb --- /dev/null +++ b/2020/22xxx/CVE-2020-22947.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22947", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22948.json b/2020/22xxx/CVE-2020-22948.json new file mode 100644 index 00000000000..f108ee120c3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22948.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22948", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22949.json b/2020/22xxx/CVE-2020-22949.json new file mode 100644 index 00000000000..c8773000823 --- /dev/null +++ b/2020/22xxx/CVE-2020-22949.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22949", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22950.json b/2020/22xxx/CVE-2020-22950.json new file mode 100644 index 00000000000..249239fbd03 --- /dev/null +++ b/2020/22xxx/CVE-2020-22950.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22950", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22951.json b/2020/22xxx/CVE-2020-22951.json new file mode 100644 index 00000000000..6ce6317a7da --- /dev/null +++ b/2020/22xxx/CVE-2020-22951.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22951", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23146.json b/2020/23xxx/CVE-2020-23146.json new file mode 100644 index 00000000000..6e627293f77 --- /dev/null +++ b/2020/23xxx/CVE-2020-23146.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23146", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23147.json b/2020/23xxx/CVE-2020-23147.json new file mode 100644 index 00000000000..572b458379f --- /dev/null +++ b/2020/23xxx/CVE-2020-23147.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23147", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23148.json b/2020/23xxx/CVE-2020-23148.json new file mode 100644 index 00000000000..42ff3ea3e7d --- /dev/null +++ b/2020/23xxx/CVE-2020-23148.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23148", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23149.json b/2020/23xxx/CVE-2020-23149.json new file mode 100644 index 00000000000..300ac923728 --- /dev/null +++ b/2020/23xxx/CVE-2020-23149.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23149", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23150.json b/2020/23xxx/CVE-2020-23150.json new file mode 100644 index 00000000000..7def666b328 --- /dev/null +++ b/2020/23xxx/CVE-2020-23150.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23150", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23151.json b/2020/23xxx/CVE-2020-23151.json new file mode 100644 index 00000000000..53c84d37750 --- /dev/null +++ b/2020/23xxx/CVE-2020-23151.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23151", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23152.json b/2020/23xxx/CVE-2020-23152.json new file mode 100644 index 00000000000..6d23356cd72 --- /dev/null +++ b/2020/23xxx/CVE-2020-23152.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23152", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From d1d14e54891b266709cd0a7cde71c09529b1d850 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:08:57 +0000 Subject: [PATCH 31/78] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22450.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22451.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22452.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22453.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22454.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22455.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22456.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22457.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22458.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22459.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22460.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22461.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22462.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22463.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22464.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22701.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22702.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22703.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22704.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22705.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22706.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22707.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22708.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22709.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22710.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22711.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22712.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22713.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22714.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22715.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22716.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22952.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22953.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22954.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22955.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22956.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22957.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22958.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22959.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22960.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22961.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22962.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22963.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22964.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22965.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22966.json | 18 ++++++++++++++++++ 2020/22xxx/CVE-2020-22967.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23153.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23154.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23155.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23156.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23157.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23158.json | 18 ++++++++++++++++++ 53 files changed, 954 insertions(+) create mode 100644 2020/22xxx/CVE-2020-22450.json create mode 100644 2020/22xxx/CVE-2020-22451.json create mode 100644 2020/22xxx/CVE-2020-22452.json create mode 100644 2020/22xxx/CVE-2020-22453.json create mode 100644 2020/22xxx/CVE-2020-22454.json create mode 100644 2020/22xxx/CVE-2020-22455.json create mode 100644 2020/22xxx/CVE-2020-22456.json create mode 100644 2020/22xxx/CVE-2020-22457.json create mode 100644 2020/22xxx/CVE-2020-22458.json create mode 100644 2020/22xxx/CVE-2020-22459.json create mode 100644 2020/22xxx/CVE-2020-22460.json create mode 100644 2020/22xxx/CVE-2020-22461.json create mode 100644 2020/22xxx/CVE-2020-22462.json create mode 100644 2020/22xxx/CVE-2020-22463.json create mode 100644 2020/22xxx/CVE-2020-22464.json create mode 100644 2020/22xxx/CVE-2020-22701.json create mode 100644 2020/22xxx/CVE-2020-22702.json create mode 100644 2020/22xxx/CVE-2020-22703.json create mode 100644 2020/22xxx/CVE-2020-22704.json create mode 100644 2020/22xxx/CVE-2020-22705.json create mode 100644 2020/22xxx/CVE-2020-22706.json create mode 100644 2020/22xxx/CVE-2020-22707.json create mode 100644 2020/22xxx/CVE-2020-22708.json create mode 100644 2020/22xxx/CVE-2020-22709.json create mode 100644 2020/22xxx/CVE-2020-22710.json create mode 100644 2020/22xxx/CVE-2020-22711.json create mode 100644 2020/22xxx/CVE-2020-22712.json create mode 100644 2020/22xxx/CVE-2020-22713.json create mode 100644 2020/22xxx/CVE-2020-22714.json create mode 100644 2020/22xxx/CVE-2020-22715.json create mode 100644 2020/22xxx/CVE-2020-22716.json create mode 100644 2020/22xxx/CVE-2020-22952.json create mode 100644 2020/22xxx/CVE-2020-22953.json create mode 100644 2020/22xxx/CVE-2020-22954.json create mode 100644 2020/22xxx/CVE-2020-22955.json create mode 100644 2020/22xxx/CVE-2020-22956.json create mode 100644 2020/22xxx/CVE-2020-22957.json create mode 100644 2020/22xxx/CVE-2020-22958.json create mode 100644 2020/22xxx/CVE-2020-22959.json create mode 100644 2020/22xxx/CVE-2020-22960.json create mode 100644 2020/22xxx/CVE-2020-22961.json create mode 100644 2020/22xxx/CVE-2020-22962.json create mode 100644 2020/22xxx/CVE-2020-22963.json create mode 100644 2020/22xxx/CVE-2020-22964.json create mode 100644 2020/22xxx/CVE-2020-22965.json create mode 100644 2020/22xxx/CVE-2020-22966.json create mode 100644 2020/22xxx/CVE-2020-22967.json create mode 100644 2020/23xxx/CVE-2020-23153.json create mode 100644 2020/23xxx/CVE-2020-23154.json create mode 100644 2020/23xxx/CVE-2020-23155.json create mode 100644 2020/23xxx/CVE-2020-23156.json create mode 100644 2020/23xxx/CVE-2020-23157.json create mode 100644 2020/23xxx/CVE-2020-23158.json diff --git a/2020/22xxx/CVE-2020-22450.json b/2020/22xxx/CVE-2020-22450.json new file mode 100644 index 00000000000..0fc162bc400 --- /dev/null +++ b/2020/22xxx/CVE-2020-22450.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22450", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22451.json b/2020/22xxx/CVE-2020-22451.json new file mode 100644 index 00000000000..571a200f844 --- /dev/null +++ b/2020/22xxx/CVE-2020-22451.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22451", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22452.json b/2020/22xxx/CVE-2020-22452.json new file mode 100644 index 00000000000..5e35ca4b98c --- /dev/null +++ b/2020/22xxx/CVE-2020-22452.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22452", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22453.json b/2020/22xxx/CVE-2020-22453.json new file mode 100644 index 00000000000..6dd9016b103 --- /dev/null +++ b/2020/22xxx/CVE-2020-22453.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22453", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22454.json b/2020/22xxx/CVE-2020-22454.json new file mode 100644 index 00000000000..5b5b762c527 --- /dev/null +++ b/2020/22xxx/CVE-2020-22454.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22454", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22455.json b/2020/22xxx/CVE-2020-22455.json new file mode 100644 index 00000000000..c562a3882b3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22455.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22455", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22456.json b/2020/22xxx/CVE-2020-22456.json new file mode 100644 index 00000000000..f9d9c95ca7f --- /dev/null +++ b/2020/22xxx/CVE-2020-22456.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22456", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22457.json b/2020/22xxx/CVE-2020-22457.json new file mode 100644 index 00000000000..414abfbb0d8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22457.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22457", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22458.json b/2020/22xxx/CVE-2020-22458.json new file mode 100644 index 00000000000..1f50a9d43a3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22458.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22458", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22459.json b/2020/22xxx/CVE-2020-22459.json new file mode 100644 index 00000000000..ecd6bf29ac5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22459.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22459", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22460.json b/2020/22xxx/CVE-2020-22460.json new file mode 100644 index 00000000000..08b55088919 --- /dev/null +++ b/2020/22xxx/CVE-2020-22460.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22460", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22461.json b/2020/22xxx/CVE-2020-22461.json new file mode 100644 index 00000000000..53ddc8a175d --- /dev/null +++ b/2020/22xxx/CVE-2020-22461.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22461", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22462.json b/2020/22xxx/CVE-2020-22462.json new file mode 100644 index 00000000000..1c5605e1426 --- /dev/null +++ b/2020/22xxx/CVE-2020-22462.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22462", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22463.json b/2020/22xxx/CVE-2020-22463.json new file mode 100644 index 00000000000..0738a6b8e55 --- /dev/null +++ b/2020/22xxx/CVE-2020-22463.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22463", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22464.json b/2020/22xxx/CVE-2020-22464.json new file mode 100644 index 00000000000..081f2df776d --- /dev/null +++ b/2020/22xxx/CVE-2020-22464.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22464", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22701.json b/2020/22xxx/CVE-2020-22701.json new file mode 100644 index 00000000000..fc4713927a3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22701.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22701", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22702.json b/2020/22xxx/CVE-2020-22702.json new file mode 100644 index 00000000000..680c1ed74b9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22702.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22702", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22703.json b/2020/22xxx/CVE-2020-22703.json new file mode 100644 index 00000000000..8a32eb392b2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22703.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22703", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22704.json b/2020/22xxx/CVE-2020-22704.json new file mode 100644 index 00000000000..4bc7b10196f --- /dev/null +++ b/2020/22xxx/CVE-2020-22704.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22704", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22705.json b/2020/22xxx/CVE-2020-22705.json new file mode 100644 index 00000000000..3d3c685cf77 --- /dev/null +++ b/2020/22xxx/CVE-2020-22705.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22705", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22706.json b/2020/22xxx/CVE-2020-22706.json new file mode 100644 index 00000000000..9b589c734d2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22706.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22706", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22707.json b/2020/22xxx/CVE-2020-22707.json new file mode 100644 index 00000000000..49620a8b7e5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22707.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22707", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22708.json b/2020/22xxx/CVE-2020-22708.json new file mode 100644 index 00000000000..4053c1d547d --- /dev/null +++ b/2020/22xxx/CVE-2020-22708.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22708", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22709.json b/2020/22xxx/CVE-2020-22709.json new file mode 100644 index 00000000000..3902f6ceb10 --- /dev/null +++ b/2020/22xxx/CVE-2020-22709.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22709", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22710.json b/2020/22xxx/CVE-2020-22710.json new file mode 100644 index 00000000000..eac6b29f941 --- /dev/null +++ b/2020/22xxx/CVE-2020-22710.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22710", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22711.json b/2020/22xxx/CVE-2020-22711.json new file mode 100644 index 00000000000..6f659e1df38 --- /dev/null +++ b/2020/22xxx/CVE-2020-22711.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22711", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22712.json b/2020/22xxx/CVE-2020-22712.json new file mode 100644 index 00000000000..80ec1bb3a9e --- /dev/null +++ b/2020/22xxx/CVE-2020-22712.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22712", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22713.json b/2020/22xxx/CVE-2020-22713.json new file mode 100644 index 00000000000..492919f3d9f --- /dev/null +++ b/2020/22xxx/CVE-2020-22713.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22713", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22714.json b/2020/22xxx/CVE-2020-22714.json new file mode 100644 index 00000000000..227f959d227 --- /dev/null +++ b/2020/22xxx/CVE-2020-22714.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22714", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22715.json b/2020/22xxx/CVE-2020-22715.json new file mode 100644 index 00000000000..a9d6d300f02 --- /dev/null +++ b/2020/22xxx/CVE-2020-22715.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22715", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22716.json b/2020/22xxx/CVE-2020-22716.json new file mode 100644 index 00000000000..bbf72b33921 --- /dev/null +++ b/2020/22xxx/CVE-2020-22716.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22716", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22952.json b/2020/22xxx/CVE-2020-22952.json new file mode 100644 index 00000000000..129166c439d --- /dev/null +++ b/2020/22xxx/CVE-2020-22952.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22952", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22953.json b/2020/22xxx/CVE-2020-22953.json new file mode 100644 index 00000000000..614e0f0f9a5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22953.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22953", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22954.json b/2020/22xxx/CVE-2020-22954.json new file mode 100644 index 00000000000..4182a0a9f63 --- /dev/null +++ b/2020/22xxx/CVE-2020-22954.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22954", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22955.json b/2020/22xxx/CVE-2020-22955.json new file mode 100644 index 00000000000..d0491522660 --- /dev/null +++ b/2020/22xxx/CVE-2020-22955.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22955", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22956.json b/2020/22xxx/CVE-2020-22956.json new file mode 100644 index 00000000000..067b9427961 --- /dev/null +++ b/2020/22xxx/CVE-2020-22956.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22956", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22957.json b/2020/22xxx/CVE-2020-22957.json new file mode 100644 index 00000000000..99373627488 --- /dev/null +++ b/2020/22xxx/CVE-2020-22957.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22957", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22958.json b/2020/22xxx/CVE-2020-22958.json new file mode 100644 index 00000000000..b01b825c0c5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22958.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22958", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22959.json b/2020/22xxx/CVE-2020-22959.json new file mode 100644 index 00000000000..0e6073a5d2c --- /dev/null +++ b/2020/22xxx/CVE-2020-22959.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22959", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22960.json b/2020/22xxx/CVE-2020-22960.json new file mode 100644 index 00000000000..d07cf319b24 --- /dev/null +++ b/2020/22xxx/CVE-2020-22960.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22960", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22961.json b/2020/22xxx/CVE-2020-22961.json new file mode 100644 index 00000000000..dace5f68d20 --- /dev/null +++ b/2020/22xxx/CVE-2020-22961.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22961", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22962.json b/2020/22xxx/CVE-2020-22962.json new file mode 100644 index 00000000000..e789b6db47d --- /dev/null +++ b/2020/22xxx/CVE-2020-22962.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22962", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22963.json b/2020/22xxx/CVE-2020-22963.json new file mode 100644 index 00000000000..b59396dc74a --- /dev/null +++ b/2020/22xxx/CVE-2020-22963.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22963", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22964.json b/2020/22xxx/CVE-2020-22964.json new file mode 100644 index 00000000000..6bf4e3abc35 --- /dev/null +++ b/2020/22xxx/CVE-2020-22964.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22964", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22965.json b/2020/22xxx/CVE-2020-22965.json new file mode 100644 index 00000000000..ac81dcb24b6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22965.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22965", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22966.json b/2020/22xxx/CVE-2020-22966.json new file mode 100644 index 00000000000..dcd811c1d27 --- /dev/null +++ b/2020/22xxx/CVE-2020-22966.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22966", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22967.json b/2020/22xxx/CVE-2020-22967.json new file mode 100644 index 00000000000..be00043a9a1 --- /dev/null +++ b/2020/22xxx/CVE-2020-22967.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22967", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23153.json b/2020/23xxx/CVE-2020-23153.json new file mode 100644 index 00000000000..856053bb6f6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23153.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23153", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23154.json b/2020/23xxx/CVE-2020-23154.json new file mode 100644 index 00000000000..f45aa77d7d6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23154.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23154", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23155.json b/2020/23xxx/CVE-2020-23155.json new file mode 100644 index 00000000000..220bb7165ac --- /dev/null +++ b/2020/23xxx/CVE-2020-23155.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23155", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23156.json b/2020/23xxx/CVE-2020-23156.json new file mode 100644 index 00000000000..db57449b071 --- /dev/null +++ b/2020/23xxx/CVE-2020-23156.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23156", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23157.json b/2020/23xxx/CVE-2020-23157.json new file mode 100644 index 00000000000..970d4b24cae --- /dev/null +++ b/2020/23xxx/CVE-2020-23157.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23157", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23158.json b/2020/23xxx/CVE-2020-23158.json new file mode 100644 index 00000000000..0352e7fe81b --- /dev/null +++ b/2020/23xxx/CVE-2020-23158.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23158", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 7d02eb62ab06207941e211433f6f0d32d91331bc Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:09:26 +0000 Subject: [PATCH 32/78] "-Synchronized-Data." --- 2020/13xxx/CVE-2020-13283.json | 84 ++++++++++++++++++++++++++++++++-- 2020/22xxx/CVE-2020-22465.json | 18 ++++++++ 2020/22xxx/CVE-2020-22466.json | 18 ++++++++ 2020/22xxx/CVE-2020-22467.json | 18 ++++++++ 2020/22xxx/CVE-2020-22468.json | 18 ++++++++ 2020/22xxx/CVE-2020-22469.json | 18 ++++++++ 2020/22xxx/CVE-2020-22470.json | 18 ++++++++ 2020/22xxx/CVE-2020-22471.json | 18 ++++++++ 2020/22xxx/CVE-2020-22472.json | 18 ++++++++ 2020/22xxx/CVE-2020-22473.json | 18 ++++++++ 2020/22xxx/CVE-2020-22474.json | 18 ++++++++ 2020/22xxx/CVE-2020-22475.json | 18 ++++++++ 2020/22xxx/CVE-2020-22476.json | 18 ++++++++ 2020/22xxx/CVE-2020-22477.json | 18 ++++++++ 2020/22xxx/CVE-2020-22478.json | 18 ++++++++ 2020/22xxx/CVE-2020-22479.json | 18 ++++++++ 2020/22xxx/CVE-2020-22480.json | 18 ++++++++ 2020/22xxx/CVE-2020-22717.json | 18 ++++++++ 2020/22xxx/CVE-2020-22718.json | 18 ++++++++ 2020/22xxx/CVE-2020-22719.json | 18 ++++++++ 2020/22xxx/CVE-2020-22720.json | 18 ++++++++ 2020/22xxx/CVE-2020-22721.json | 18 ++++++++ 2020/22xxx/CVE-2020-22722.json | 18 ++++++++ 2020/22xxx/CVE-2020-22723.json | 18 ++++++++ 2020/22xxx/CVE-2020-22724.json | 18 ++++++++ 2020/22xxx/CVE-2020-22725.json | 18 ++++++++ 2020/22xxx/CVE-2020-22726.json | 18 ++++++++ 2020/22xxx/CVE-2020-22727.json | 18 ++++++++ 2020/22xxx/CVE-2020-22728.json | 18 ++++++++ 2020/22xxx/CVE-2020-22729.json | 18 ++++++++ 2020/22xxx/CVE-2020-22730.json | 18 ++++++++ 2020/22xxx/CVE-2020-22731.json | 18 ++++++++ 2020/22xxx/CVE-2020-22968.json | 18 ++++++++ 2020/22xxx/CVE-2020-22969.json | 18 ++++++++ 2020/22xxx/CVE-2020-22970.json | 18 ++++++++ 2020/22xxx/CVE-2020-22971.json | 18 ++++++++ 2020/22xxx/CVE-2020-22972.json | 18 ++++++++ 2020/22xxx/CVE-2020-22973.json | 18 ++++++++ 2020/22xxx/CVE-2020-22974.json | 18 ++++++++ 2020/22xxx/CVE-2020-22975.json | 18 ++++++++ 2020/22xxx/CVE-2020-22976.json | 18 ++++++++ 2020/22xxx/CVE-2020-22977.json | 18 ++++++++ 2020/22xxx/CVE-2020-22978.json | 18 ++++++++ 2020/22xxx/CVE-2020-22979.json | 18 ++++++++ 2020/22xxx/CVE-2020-22980.json | 18 ++++++++ 2020/22xxx/CVE-2020-22981.json | 18 ++++++++ 2020/22xxx/CVE-2020-22982.json | 18 ++++++++ 2020/22xxx/CVE-2020-22983.json | 18 ++++++++ 2020/23xxx/CVE-2020-23159.json | 18 ++++++++ 2020/23xxx/CVE-2020-23160.json | 18 ++++++++ 2020/23xxx/CVE-2020-23161.json | 18 ++++++++ 2020/23xxx/CVE-2020-23162.json | 18 ++++++++ 2020/23xxx/CVE-2020-23163.json | 18 ++++++++ 2020/23xxx/CVE-2020-23164.json | 18 ++++++++ 54 files changed, 1034 insertions(+), 4 deletions(-) create mode 100644 2020/22xxx/CVE-2020-22465.json create mode 100644 2020/22xxx/CVE-2020-22466.json create mode 100644 2020/22xxx/CVE-2020-22467.json create mode 100644 2020/22xxx/CVE-2020-22468.json create mode 100644 2020/22xxx/CVE-2020-22469.json create mode 100644 2020/22xxx/CVE-2020-22470.json create mode 100644 2020/22xxx/CVE-2020-22471.json create mode 100644 2020/22xxx/CVE-2020-22472.json create mode 100644 2020/22xxx/CVE-2020-22473.json create mode 100644 2020/22xxx/CVE-2020-22474.json create mode 100644 2020/22xxx/CVE-2020-22475.json create mode 100644 2020/22xxx/CVE-2020-22476.json create mode 100644 2020/22xxx/CVE-2020-22477.json create mode 100644 2020/22xxx/CVE-2020-22478.json create mode 100644 2020/22xxx/CVE-2020-22479.json create mode 100644 2020/22xxx/CVE-2020-22480.json create mode 100644 2020/22xxx/CVE-2020-22717.json create mode 100644 2020/22xxx/CVE-2020-22718.json create mode 100644 2020/22xxx/CVE-2020-22719.json create mode 100644 2020/22xxx/CVE-2020-22720.json create mode 100644 2020/22xxx/CVE-2020-22721.json create mode 100644 2020/22xxx/CVE-2020-22722.json create mode 100644 2020/22xxx/CVE-2020-22723.json create mode 100644 2020/22xxx/CVE-2020-22724.json create mode 100644 2020/22xxx/CVE-2020-22725.json create mode 100644 2020/22xxx/CVE-2020-22726.json create mode 100644 2020/22xxx/CVE-2020-22727.json create mode 100644 2020/22xxx/CVE-2020-22728.json create mode 100644 2020/22xxx/CVE-2020-22729.json create mode 100644 2020/22xxx/CVE-2020-22730.json create mode 100644 2020/22xxx/CVE-2020-22731.json create mode 100644 2020/22xxx/CVE-2020-22968.json create mode 100644 2020/22xxx/CVE-2020-22969.json create mode 100644 2020/22xxx/CVE-2020-22970.json create mode 100644 2020/22xxx/CVE-2020-22971.json create mode 100644 2020/22xxx/CVE-2020-22972.json create mode 100644 2020/22xxx/CVE-2020-22973.json create mode 100644 2020/22xxx/CVE-2020-22974.json create mode 100644 2020/22xxx/CVE-2020-22975.json create mode 100644 2020/22xxx/CVE-2020-22976.json create mode 100644 2020/22xxx/CVE-2020-22977.json create mode 100644 2020/22xxx/CVE-2020-22978.json create mode 100644 2020/22xxx/CVE-2020-22979.json create mode 100644 2020/22xxx/CVE-2020-22980.json create mode 100644 2020/22xxx/CVE-2020-22981.json create mode 100644 2020/22xxx/CVE-2020-22982.json create mode 100644 2020/22xxx/CVE-2020-22983.json create mode 100644 2020/23xxx/CVE-2020-23159.json create mode 100644 2020/23xxx/CVE-2020-23160.json create mode 100644 2020/23xxx/CVE-2020-23161.json create mode 100644 2020/23xxx/CVE-2020-23162.json create mode 100644 2020/23xxx/CVE-2020-23163.json create mode 100644 2020/23xxx/CVE-2020-23164.json diff --git a/2020/13xxx/CVE-2020-13283.json b/2020/13xxx/CVE-2020-13283.json index be147ed4d1d..6f4db2a78da 100644 --- a/2020/13xxx/CVE-2020-13283.json +++ b/2020/13xxx/CVE-2020-13283.json @@ -4,15 +4,91 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-13283", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@gitlab.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GitLab", + "product": { + "product_data": [ + { + "product_name": "GitLab", + "version": { + "version_data": [ + { + "version_value": ">=10.8" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Improper neutralization of input during web page generation ('cross-site scripting') in GitLab" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/218448", + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/218448", + "refsource": "MISC" + }, + { + "name": "https://hackerone.com/reports/877065", + "url": "https://hackerone.com/reports/877065", + "refsource": "MISC" + }, + { + "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13283.json", + "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13283.json", + "refsource": "CONFIRM" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "For GitLab before 13.0.12, 13.1.6, 13.2.3 a cross-site scripting vulnerability exists in the issues list via milestone title." } ] - } + }, + "impact": { + "cvss": { + "vectorString": "AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "version": "3.1", + "baseScore": 7.2, + "baseSeverity": "HIGH" + } + }, + "credit": [ + { + "lang": "eng", + "value": "Thanks [@mike12](https://hackerone.com/mike12) for reporting this vulnerability through our HackerOne bug bounty program" + } + ] } \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22465.json b/2020/22xxx/CVE-2020-22465.json new file mode 100644 index 00000000000..ae89e6c8e9e --- /dev/null +++ b/2020/22xxx/CVE-2020-22465.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22465", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22466.json b/2020/22xxx/CVE-2020-22466.json new file mode 100644 index 00000000000..5b5a5cbc09f --- /dev/null +++ b/2020/22xxx/CVE-2020-22466.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22466", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22467.json b/2020/22xxx/CVE-2020-22467.json new file mode 100644 index 00000000000..05a0488c2b4 --- /dev/null +++ b/2020/22xxx/CVE-2020-22467.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22467", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22468.json b/2020/22xxx/CVE-2020-22468.json new file mode 100644 index 00000000000..aed14b97848 --- /dev/null +++ b/2020/22xxx/CVE-2020-22468.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22468", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22469.json b/2020/22xxx/CVE-2020-22469.json new file mode 100644 index 00000000000..e32574d9b08 --- /dev/null +++ b/2020/22xxx/CVE-2020-22469.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22469", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22470.json b/2020/22xxx/CVE-2020-22470.json new file mode 100644 index 00000000000..2d5d2295cf0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22470.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22470", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22471.json b/2020/22xxx/CVE-2020-22471.json new file mode 100644 index 00000000000..712127cae48 --- /dev/null +++ b/2020/22xxx/CVE-2020-22471.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22471", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22472.json b/2020/22xxx/CVE-2020-22472.json new file mode 100644 index 00000000000..3e7ad1cb3e6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22472.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22472", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22473.json b/2020/22xxx/CVE-2020-22473.json new file mode 100644 index 00000000000..1f806f24eb6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22473.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22473", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22474.json b/2020/22xxx/CVE-2020-22474.json new file mode 100644 index 00000000000..9a30aef9c5b --- /dev/null +++ b/2020/22xxx/CVE-2020-22474.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22474", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22475.json b/2020/22xxx/CVE-2020-22475.json new file mode 100644 index 00000000000..9bf9090a325 --- /dev/null +++ b/2020/22xxx/CVE-2020-22475.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22475", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22476.json b/2020/22xxx/CVE-2020-22476.json new file mode 100644 index 00000000000..763b541d7b3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22476.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22476", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22477.json b/2020/22xxx/CVE-2020-22477.json new file mode 100644 index 00000000000..a1031bfdc38 --- /dev/null +++ b/2020/22xxx/CVE-2020-22477.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22477", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22478.json b/2020/22xxx/CVE-2020-22478.json new file mode 100644 index 00000000000..60f1360df1b --- /dev/null +++ b/2020/22xxx/CVE-2020-22478.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22478", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22479.json b/2020/22xxx/CVE-2020-22479.json new file mode 100644 index 00000000000..1b4972f6312 --- /dev/null +++ b/2020/22xxx/CVE-2020-22479.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22479", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22480.json b/2020/22xxx/CVE-2020-22480.json new file mode 100644 index 00000000000..ef43d57cff5 --- /dev/null +++ b/2020/22xxx/CVE-2020-22480.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22480", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22717.json b/2020/22xxx/CVE-2020-22717.json new file mode 100644 index 00000000000..e1dc5e30c94 --- /dev/null +++ b/2020/22xxx/CVE-2020-22717.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22717", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22718.json b/2020/22xxx/CVE-2020-22718.json new file mode 100644 index 00000000000..99b06910de8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22718.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22718", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22719.json b/2020/22xxx/CVE-2020-22719.json new file mode 100644 index 00000000000..cf656965aa3 --- /dev/null +++ b/2020/22xxx/CVE-2020-22719.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22719", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22720.json b/2020/22xxx/CVE-2020-22720.json new file mode 100644 index 00000000000..08e7145530e --- /dev/null +++ b/2020/22xxx/CVE-2020-22720.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22720", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22721.json b/2020/22xxx/CVE-2020-22721.json new file mode 100644 index 00000000000..e8968bef75c --- /dev/null +++ b/2020/22xxx/CVE-2020-22721.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22721", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22722.json b/2020/22xxx/CVE-2020-22722.json new file mode 100644 index 00000000000..99d804d5c19 --- /dev/null +++ b/2020/22xxx/CVE-2020-22722.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22722", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22723.json b/2020/22xxx/CVE-2020-22723.json new file mode 100644 index 00000000000..387fc2a2e6c --- /dev/null +++ b/2020/22xxx/CVE-2020-22723.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22723", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22724.json b/2020/22xxx/CVE-2020-22724.json new file mode 100644 index 00000000000..601d6859d72 --- /dev/null +++ b/2020/22xxx/CVE-2020-22724.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22724", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22725.json b/2020/22xxx/CVE-2020-22725.json new file mode 100644 index 00000000000..0d81bc85616 --- /dev/null +++ b/2020/22xxx/CVE-2020-22725.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22725", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22726.json b/2020/22xxx/CVE-2020-22726.json new file mode 100644 index 00000000000..d7222151d8d --- /dev/null +++ b/2020/22xxx/CVE-2020-22726.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22726", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22727.json b/2020/22xxx/CVE-2020-22727.json new file mode 100644 index 00000000000..d9d8a0d7e76 --- /dev/null +++ b/2020/22xxx/CVE-2020-22727.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22727", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22728.json b/2020/22xxx/CVE-2020-22728.json new file mode 100644 index 00000000000..93d5717abff --- /dev/null +++ b/2020/22xxx/CVE-2020-22728.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22728", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22729.json b/2020/22xxx/CVE-2020-22729.json new file mode 100644 index 00000000000..0c58c65d606 --- /dev/null +++ b/2020/22xxx/CVE-2020-22729.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22729", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22730.json b/2020/22xxx/CVE-2020-22730.json new file mode 100644 index 00000000000..e487a857a51 --- /dev/null +++ b/2020/22xxx/CVE-2020-22730.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22730", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22731.json b/2020/22xxx/CVE-2020-22731.json new file mode 100644 index 00000000000..a16166e86af --- /dev/null +++ b/2020/22xxx/CVE-2020-22731.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22731", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22968.json b/2020/22xxx/CVE-2020-22968.json new file mode 100644 index 00000000000..01ebbee437a --- /dev/null +++ b/2020/22xxx/CVE-2020-22968.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22968", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22969.json b/2020/22xxx/CVE-2020-22969.json new file mode 100644 index 00000000000..27e96be17e8 --- /dev/null +++ b/2020/22xxx/CVE-2020-22969.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22969", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22970.json b/2020/22xxx/CVE-2020-22970.json new file mode 100644 index 00000000000..bd2d5d20ed6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22970.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22970", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22971.json b/2020/22xxx/CVE-2020-22971.json new file mode 100644 index 00000000000..e63fb74756a --- /dev/null +++ b/2020/22xxx/CVE-2020-22971.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22971", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22972.json b/2020/22xxx/CVE-2020-22972.json new file mode 100644 index 00000000000..7d20be59a5b --- /dev/null +++ b/2020/22xxx/CVE-2020-22972.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22972", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22973.json b/2020/22xxx/CVE-2020-22973.json new file mode 100644 index 00000000000..0b7aae9361c --- /dev/null +++ b/2020/22xxx/CVE-2020-22973.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22973", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22974.json b/2020/22xxx/CVE-2020-22974.json new file mode 100644 index 00000000000..0b995885080 --- /dev/null +++ b/2020/22xxx/CVE-2020-22974.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22974", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22975.json b/2020/22xxx/CVE-2020-22975.json new file mode 100644 index 00000000000..98c9ef9edb6 --- /dev/null +++ b/2020/22xxx/CVE-2020-22975.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22975", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22976.json b/2020/22xxx/CVE-2020-22976.json new file mode 100644 index 00000000000..3900663b1c9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22976.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22976", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22977.json b/2020/22xxx/CVE-2020-22977.json new file mode 100644 index 00000000000..96a7108f8dc --- /dev/null +++ b/2020/22xxx/CVE-2020-22977.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22977", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22978.json b/2020/22xxx/CVE-2020-22978.json new file mode 100644 index 00000000000..47f295c0303 --- /dev/null +++ b/2020/22xxx/CVE-2020-22978.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22978", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22979.json b/2020/22xxx/CVE-2020-22979.json new file mode 100644 index 00000000000..4d5bd45d858 --- /dev/null +++ b/2020/22xxx/CVE-2020-22979.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22979", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22980.json b/2020/22xxx/CVE-2020-22980.json new file mode 100644 index 00000000000..ea86eafc622 --- /dev/null +++ b/2020/22xxx/CVE-2020-22980.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22980", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22981.json b/2020/22xxx/CVE-2020-22981.json new file mode 100644 index 00000000000..ce6cba770b9 --- /dev/null +++ b/2020/22xxx/CVE-2020-22981.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22981", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22982.json b/2020/22xxx/CVE-2020-22982.json new file mode 100644 index 00000000000..6bb62b1a884 --- /dev/null +++ b/2020/22xxx/CVE-2020-22982.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22982", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22983.json b/2020/22xxx/CVE-2020-22983.json new file mode 100644 index 00000000000..11213e3c9d2 --- /dev/null +++ b/2020/22xxx/CVE-2020-22983.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22983", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23159.json b/2020/23xxx/CVE-2020-23159.json new file mode 100644 index 00000000000..fbc0f3aa808 --- /dev/null +++ b/2020/23xxx/CVE-2020-23159.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23159", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23160.json b/2020/23xxx/CVE-2020-23160.json new file mode 100644 index 00000000000..1830c104288 --- /dev/null +++ b/2020/23xxx/CVE-2020-23160.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23160", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23161.json b/2020/23xxx/CVE-2020-23161.json new file mode 100644 index 00000000000..415833f04cd --- /dev/null +++ b/2020/23xxx/CVE-2020-23161.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23161", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23162.json b/2020/23xxx/CVE-2020-23162.json new file mode 100644 index 00000000000..54a878d74c0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23162.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23162", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23163.json b/2020/23xxx/CVE-2020-23163.json new file mode 100644 index 00000000000..d948397541e --- /dev/null +++ b/2020/23xxx/CVE-2020-23163.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23163", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23164.json b/2020/23xxx/CVE-2020-23164.json new file mode 100644 index 00000000000..f2fb254d9f9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23164.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23164", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 2d587d4121e3094a636cc3ecd85456b51eac7b18 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:09:56 +0000 Subject: [PATCH 33/78] "-Synchronized-Data." --- 2020/16xxx/CVE-2020-16087.json | 66 ++++++++++++++++++++++++++++++---- 2020/22xxx/CVE-2020-22481.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22732.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22733.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22984.json | 18 ++++++++++ 2020/22xxx/CVE-2020-22985.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23165.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23166.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23167.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23168.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23169.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23170.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23171.json | 18 ++++++++++ 2020/23xxx/CVE-2020-23172.json | 18 ++++++++++ 14 files changed, 294 insertions(+), 6 deletions(-) create mode 100644 2020/22xxx/CVE-2020-22481.json create mode 100644 2020/22xxx/CVE-2020-22732.json create mode 100644 2020/22xxx/CVE-2020-22733.json create mode 100644 2020/22xxx/CVE-2020-22984.json create mode 100644 2020/22xxx/CVE-2020-22985.json create mode 100644 2020/23xxx/CVE-2020-23165.json create mode 100644 2020/23xxx/CVE-2020-23166.json create mode 100644 2020/23xxx/CVE-2020-23167.json create mode 100644 2020/23xxx/CVE-2020-23168.json create mode 100644 2020/23xxx/CVE-2020-23169.json create mode 100644 2020/23xxx/CVE-2020-23170.json create mode 100644 2020/23xxx/CVE-2020-23171.json create mode 100644 2020/23xxx/CVE-2020-23172.json diff --git a/2020/16xxx/CVE-2020-16087.json b/2020/16xxx/CVE-2020-16087.json index 50d212e4581..8442b72d006 100644 --- a/2020/16xxx/CVE-2020-16087.json +++ b/2020/16xxx/CVE-2020-16087.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-16087", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-16087", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in Zalo.exe in VNG Zalo Desktop 19.8.1.0. An attacker can run arbitrary commands on a remote Windows machine running the Zalo client by sending the user of the device a crafted file." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://threatspike.com", + "refsource": "MISC", + "name": "https://threatspike.com" + }, + { + "url": "https://github.com/VNG-Zalo", + "refsource": "MISC", + "name": "https://github.com/VNG-Zalo" + }, + { + "refsource": "MISC", + "name": "https://www.threatspike.com/blog/cve-2020-16087.html", + "url": "https://www.threatspike.com/blog/cve-2020-16087.html" } ] } diff --git a/2020/22xxx/CVE-2020-22481.json b/2020/22xxx/CVE-2020-22481.json new file mode 100644 index 00000000000..6986d0b83b0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22481.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22481", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22732.json b/2020/22xxx/CVE-2020-22732.json new file mode 100644 index 00000000000..235eb304411 --- /dev/null +++ b/2020/22xxx/CVE-2020-22732.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22732", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22733.json b/2020/22xxx/CVE-2020-22733.json new file mode 100644 index 00000000000..e9c7be24109 --- /dev/null +++ b/2020/22xxx/CVE-2020-22733.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22733", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22984.json b/2020/22xxx/CVE-2020-22984.json new file mode 100644 index 00000000000..5345c718ca0 --- /dev/null +++ b/2020/22xxx/CVE-2020-22984.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22984", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/22xxx/CVE-2020-22985.json b/2020/22xxx/CVE-2020-22985.json new file mode 100644 index 00000000000..baafffeb82b --- /dev/null +++ b/2020/22xxx/CVE-2020-22985.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-22985", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23165.json b/2020/23xxx/CVE-2020-23165.json new file mode 100644 index 00000000000..f391e7217b3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23165.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23165", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23166.json b/2020/23xxx/CVE-2020-23166.json new file mode 100644 index 00000000000..b3aded2be43 --- /dev/null +++ b/2020/23xxx/CVE-2020-23166.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23166", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23167.json b/2020/23xxx/CVE-2020-23167.json new file mode 100644 index 00000000000..c73fd690abe --- /dev/null +++ b/2020/23xxx/CVE-2020-23167.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23167", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23168.json b/2020/23xxx/CVE-2020-23168.json new file mode 100644 index 00000000000..d37a190cdb0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23168.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23168", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23169.json b/2020/23xxx/CVE-2020-23169.json new file mode 100644 index 00000000000..c003be23177 --- /dev/null +++ b/2020/23xxx/CVE-2020-23169.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23169", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23170.json b/2020/23xxx/CVE-2020-23170.json new file mode 100644 index 00000000000..d5df7d99bb5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23170.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23170", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23171.json b/2020/23xxx/CVE-2020-23171.json new file mode 100644 index 00000000000..6551b7b02a5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23171.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23171", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23172.json b/2020/23xxx/CVE-2020-23172.json new file mode 100644 index 00000000000..f71b827e100 --- /dev/null +++ b/2020/23xxx/CVE-2020-23172.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23172", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 66b5c888cb13278868d385c8dbaa37a7d91a2d30 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:10:25 +0000 Subject: [PATCH 34/78] "-Synchronized-Data." --- 2020/23xxx/CVE-2020-23173.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23174.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23175.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23176.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23177.json | 18 ++++++++++++++++++ 5 files changed, 90 insertions(+) create mode 100644 2020/23xxx/CVE-2020-23173.json create mode 100644 2020/23xxx/CVE-2020-23174.json create mode 100644 2020/23xxx/CVE-2020-23175.json create mode 100644 2020/23xxx/CVE-2020-23176.json create mode 100644 2020/23xxx/CVE-2020-23177.json diff --git a/2020/23xxx/CVE-2020-23173.json b/2020/23xxx/CVE-2020-23173.json new file mode 100644 index 00000000000..37c74bb5128 --- /dev/null +++ b/2020/23xxx/CVE-2020-23173.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23173", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23174.json b/2020/23xxx/CVE-2020-23174.json new file mode 100644 index 00000000000..032b2c947af --- /dev/null +++ b/2020/23xxx/CVE-2020-23174.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23174", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23175.json b/2020/23xxx/CVE-2020-23175.json new file mode 100644 index 00000000000..78ac0c57c95 --- /dev/null +++ b/2020/23xxx/CVE-2020-23175.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23175", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23176.json b/2020/23xxx/CVE-2020-23176.json new file mode 100644 index 00000000000..2d7be3cdbdd --- /dev/null +++ b/2020/23xxx/CVE-2020-23176.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23176", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23177.json b/2020/23xxx/CVE-2020-23177.json new file mode 100644 index 00000000000..d860f936258 --- /dev/null +++ b/2020/23xxx/CVE-2020-23177.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23177", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 403befca89776bdc23ac3661c2a8437a46bf2b14 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:10:56 +0000 Subject: [PATCH 35/78] "-Synchronized-Data." --- 2020/23xxx/CVE-2020-23178.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23179.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23180.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23181.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23182.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23183.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23184.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23185.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23186.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23187.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23188.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23189.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23190.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23191.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23192.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23193.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23194.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23195.json | 18 ++++++++++++++++++ 18 files changed, 324 insertions(+) create mode 100644 2020/23xxx/CVE-2020-23178.json create mode 100644 2020/23xxx/CVE-2020-23179.json create mode 100644 2020/23xxx/CVE-2020-23180.json create mode 100644 2020/23xxx/CVE-2020-23181.json create mode 100644 2020/23xxx/CVE-2020-23182.json create mode 100644 2020/23xxx/CVE-2020-23183.json create mode 100644 2020/23xxx/CVE-2020-23184.json create mode 100644 2020/23xxx/CVE-2020-23185.json create mode 100644 2020/23xxx/CVE-2020-23186.json create mode 100644 2020/23xxx/CVE-2020-23187.json create mode 100644 2020/23xxx/CVE-2020-23188.json create mode 100644 2020/23xxx/CVE-2020-23189.json create mode 100644 2020/23xxx/CVE-2020-23190.json create mode 100644 2020/23xxx/CVE-2020-23191.json create mode 100644 2020/23xxx/CVE-2020-23192.json create mode 100644 2020/23xxx/CVE-2020-23193.json create mode 100644 2020/23xxx/CVE-2020-23194.json create mode 100644 2020/23xxx/CVE-2020-23195.json diff --git a/2020/23xxx/CVE-2020-23178.json b/2020/23xxx/CVE-2020-23178.json new file mode 100644 index 00000000000..d92ab979a57 --- /dev/null +++ b/2020/23xxx/CVE-2020-23178.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23178", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23179.json b/2020/23xxx/CVE-2020-23179.json new file mode 100644 index 00000000000..79acbf3ff0a --- /dev/null +++ b/2020/23xxx/CVE-2020-23179.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23179", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23180.json b/2020/23xxx/CVE-2020-23180.json new file mode 100644 index 00000000000..80c53164fe2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23180.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23180", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23181.json b/2020/23xxx/CVE-2020-23181.json new file mode 100644 index 00000000000..03159702a53 --- /dev/null +++ b/2020/23xxx/CVE-2020-23181.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23181", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23182.json b/2020/23xxx/CVE-2020-23182.json new file mode 100644 index 00000000000..49b4d736c40 --- /dev/null +++ b/2020/23xxx/CVE-2020-23182.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23182", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23183.json b/2020/23xxx/CVE-2020-23183.json new file mode 100644 index 00000000000..ac19c0abfbc --- /dev/null +++ b/2020/23xxx/CVE-2020-23183.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23183", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23184.json b/2020/23xxx/CVE-2020-23184.json new file mode 100644 index 00000000000..851933487dd --- /dev/null +++ b/2020/23xxx/CVE-2020-23184.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23184", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23185.json b/2020/23xxx/CVE-2020-23185.json new file mode 100644 index 00000000000..12549f8ef74 --- /dev/null +++ b/2020/23xxx/CVE-2020-23185.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23185", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23186.json b/2020/23xxx/CVE-2020-23186.json new file mode 100644 index 00000000000..86423ef754c --- /dev/null +++ b/2020/23xxx/CVE-2020-23186.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23186", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23187.json b/2020/23xxx/CVE-2020-23187.json new file mode 100644 index 00000000000..246fe4c40b7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23187.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23187", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23188.json b/2020/23xxx/CVE-2020-23188.json new file mode 100644 index 00000000000..87a8388410e --- /dev/null +++ b/2020/23xxx/CVE-2020-23188.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23188", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23189.json b/2020/23xxx/CVE-2020-23189.json new file mode 100644 index 00000000000..cbd0befd3f9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23189.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23189", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23190.json b/2020/23xxx/CVE-2020-23190.json new file mode 100644 index 00000000000..800d4f2b03f --- /dev/null +++ b/2020/23xxx/CVE-2020-23190.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23190", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23191.json b/2020/23xxx/CVE-2020-23191.json new file mode 100644 index 00000000000..566fb983024 --- /dev/null +++ b/2020/23xxx/CVE-2020-23191.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23191", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23192.json b/2020/23xxx/CVE-2020-23192.json new file mode 100644 index 00000000000..23cd74ccc19 --- /dev/null +++ b/2020/23xxx/CVE-2020-23192.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23192", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23193.json b/2020/23xxx/CVE-2020-23193.json new file mode 100644 index 00000000000..78961f487e0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23193.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23193", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23194.json b/2020/23xxx/CVE-2020-23194.json new file mode 100644 index 00000000000..9076f49ac9c --- /dev/null +++ b/2020/23xxx/CVE-2020-23194.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23194", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23195.json b/2020/23xxx/CVE-2020-23195.json new file mode 100644 index 00000000000..3323df05d9b --- /dev/null +++ b/2020/23xxx/CVE-2020-23195.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23195", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 850730ef000f5e6fb31a6ca9c470c4d3a6ce005c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 13:11:25 +0000 Subject: [PATCH 36/78] "-Synchronized-Data." --- 2020/23xxx/CVE-2020-23196.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23197.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23198.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23199.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23200.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23201.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23202.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23203.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23204.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23205.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23206.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23207.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23208.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23209.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23210.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23211.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23212.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23213.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23214.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23215.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23216.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23217.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23218.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23219.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23220.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23221.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23222.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23223.json | 18 ++++++++++++++++++ 28 files changed, 504 insertions(+) create mode 100644 2020/23xxx/CVE-2020-23196.json create mode 100644 2020/23xxx/CVE-2020-23197.json create mode 100644 2020/23xxx/CVE-2020-23198.json create mode 100644 2020/23xxx/CVE-2020-23199.json create mode 100644 2020/23xxx/CVE-2020-23200.json create mode 100644 2020/23xxx/CVE-2020-23201.json create mode 100644 2020/23xxx/CVE-2020-23202.json create mode 100644 2020/23xxx/CVE-2020-23203.json create mode 100644 2020/23xxx/CVE-2020-23204.json create mode 100644 2020/23xxx/CVE-2020-23205.json create mode 100644 2020/23xxx/CVE-2020-23206.json create mode 100644 2020/23xxx/CVE-2020-23207.json create mode 100644 2020/23xxx/CVE-2020-23208.json create mode 100644 2020/23xxx/CVE-2020-23209.json create mode 100644 2020/23xxx/CVE-2020-23210.json create mode 100644 2020/23xxx/CVE-2020-23211.json create mode 100644 2020/23xxx/CVE-2020-23212.json create mode 100644 2020/23xxx/CVE-2020-23213.json create mode 100644 2020/23xxx/CVE-2020-23214.json create mode 100644 2020/23xxx/CVE-2020-23215.json create mode 100644 2020/23xxx/CVE-2020-23216.json create mode 100644 2020/23xxx/CVE-2020-23217.json create mode 100644 2020/23xxx/CVE-2020-23218.json create mode 100644 2020/23xxx/CVE-2020-23219.json create mode 100644 2020/23xxx/CVE-2020-23220.json create mode 100644 2020/23xxx/CVE-2020-23221.json create mode 100644 2020/23xxx/CVE-2020-23222.json create mode 100644 2020/23xxx/CVE-2020-23223.json diff --git a/2020/23xxx/CVE-2020-23196.json b/2020/23xxx/CVE-2020-23196.json new file mode 100644 index 00000000000..9b28ef04071 --- /dev/null +++ b/2020/23xxx/CVE-2020-23196.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23196", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23197.json b/2020/23xxx/CVE-2020-23197.json new file mode 100644 index 00000000000..c8e2f504d4a --- /dev/null +++ b/2020/23xxx/CVE-2020-23197.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23197", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23198.json b/2020/23xxx/CVE-2020-23198.json new file mode 100644 index 00000000000..85da04dd98b --- /dev/null +++ b/2020/23xxx/CVE-2020-23198.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23198", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23199.json b/2020/23xxx/CVE-2020-23199.json new file mode 100644 index 00000000000..0075287957f --- /dev/null +++ b/2020/23xxx/CVE-2020-23199.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23199", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23200.json b/2020/23xxx/CVE-2020-23200.json new file mode 100644 index 00000000000..f22a1053afb --- /dev/null +++ b/2020/23xxx/CVE-2020-23200.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23200", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23201.json b/2020/23xxx/CVE-2020-23201.json new file mode 100644 index 00000000000..2b1756aaa80 --- /dev/null +++ b/2020/23xxx/CVE-2020-23201.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23201", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23202.json b/2020/23xxx/CVE-2020-23202.json new file mode 100644 index 00000000000..c911410afaa --- /dev/null +++ b/2020/23xxx/CVE-2020-23202.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23202", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23203.json b/2020/23xxx/CVE-2020-23203.json new file mode 100644 index 00000000000..e05baaa3f9e --- /dev/null +++ b/2020/23xxx/CVE-2020-23203.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23203", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23204.json b/2020/23xxx/CVE-2020-23204.json new file mode 100644 index 00000000000..1febcf43144 --- /dev/null +++ b/2020/23xxx/CVE-2020-23204.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23204", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23205.json b/2020/23xxx/CVE-2020-23205.json new file mode 100644 index 00000000000..25503b9a2e3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23205.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23205", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23206.json b/2020/23xxx/CVE-2020-23206.json new file mode 100644 index 00000000000..bf6b241bd58 --- /dev/null +++ b/2020/23xxx/CVE-2020-23206.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23206", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23207.json b/2020/23xxx/CVE-2020-23207.json new file mode 100644 index 00000000000..805899c5f80 --- /dev/null +++ b/2020/23xxx/CVE-2020-23207.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23207", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23208.json b/2020/23xxx/CVE-2020-23208.json new file mode 100644 index 00000000000..a2b814837d8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23208.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23208", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23209.json b/2020/23xxx/CVE-2020-23209.json new file mode 100644 index 00000000000..f204116f45e --- /dev/null +++ b/2020/23xxx/CVE-2020-23209.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23209", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23210.json b/2020/23xxx/CVE-2020-23210.json new file mode 100644 index 00000000000..acc23935243 --- /dev/null +++ b/2020/23xxx/CVE-2020-23210.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23210", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23211.json b/2020/23xxx/CVE-2020-23211.json new file mode 100644 index 00000000000..33af0f71398 --- /dev/null +++ b/2020/23xxx/CVE-2020-23211.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23211", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23212.json b/2020/23xxx/CVE-2020-23212.json new file mode 100644 index 00000000000..c1dd50897b0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23212.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23212", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23213.json b/2020/23xxx/CVE-2020-23213.json new file mode 100644 index 00000000000..8faddc03b58 --- /dev/null +++ b/2020/23xxx/CVE-2020-23213.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23213", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23214.json b/2020/23xxx/CVE-2020-23214.json new file mode 100644 index 00000000000..b0d1845a4c0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23214.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23214", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23215.json b/2020/23xxx/CVE-2020-23215.json new file mode 100644 index 00000000000..2ed724be016 --- /dev/null +++ b/2020/23xxx/CVE-2020-23215.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23215", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23216.json b/2020/23xxx/CVE-2020-23216.json new file mode 100644 index 00000000000..3766d6b62d6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23216.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23216", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23217.json b/2020/23xxx/CVE-2020-23217.json new file mode 100644 index 00000000000..18a1d97f0be --- /dev/null +++ b/2020/23xxx/CVE-2020-23217.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23217", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23218.json b/2020/23xxx/CVE-2020-23218.json new file mode 100644 index 00000000000..523c625dbea --- /dev/null +++ b/2020/23xxx/CVE-2020-23218.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23218", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23219.json b/2020/23xxx/CVE-2020-23219.json new file mode 100644 index 00000000000..784f669f890 --- /dev/null +++ b/2020/23xxx/CVE-2020-23219.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23219", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23220.json b/2020/23xxx/CVE-2020-23220.json new file mode 100644 index 00000000000..4b832d01e47 --- /dev/null +++ b/2020/23xxx/CVE-2020-23220.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23220", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23221.json b/2020/23xxx/CVE-2020-23221.json new file mode 100644 index 00000000000..82e54742d2a --- /dev/null +++ b/2020/23xxx/CVE-2020-23221.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23221", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23222.json b/2020/23xxx/CVE-2020-23222.json new file mode 100644 index 00000000000..74c2981fc44 --- /dev/null +++ b/2020/23xxx/CVE-2020-23222.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23222", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23223.json b/2020/23xxx/CVE-2020-23223.json new file mode 100644 index 00000000000..a53cbbfae19 --- /dev/null +++ b/2020/23xxx/CVE-2020-23223.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23223", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From c01d13d06d86bc10310d664e3bd91ec22f2c6832 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:01:25 +0000 Subject: [PATCH 37/78] "-Synchronized-Data." --- 2020/13xxx/CVE-2020-13286.json | 84 ++++++++++++++++++++++++++++++++-- 2020/15xxx/CVE-2020-15925.json | 56 ++++++++++++++++++++--- 2020/23xxx/CVE-2020-23241.json | 18 ++++++++ 2020/23xxx/CVE-2020-23242.json | 18 ++++++++ 2020/23xxx/CVE-2020-23243.json | 18 ++++++++ 2020/23xxx/CVE-2020-23244.json | 18 ++++++++ 2020/23xxx/CVE-2020-23245.json | 18 ++++++++ 2020/23xxx/CVE-2020-23246.json | 18 ++++++++ 2020/23xxx/CVE-2020-23247.json | 18 ++++++++ 2020/23xxx/CVE-2020-23248.json | 18 ++++++++ 2020/23xxx/CVE-2020-23249.json | 18 ++++++++ 2020/23xxx/CVE-2020-23250.json | 18 ++++++++ 2020/23xxx/CVE-2020-23251.json | 18 ++++++++ 2020/23xxx/CVE-2020-23252.json | 18 ++++++++ 2020/23xxx/CVE-2020-23253.json | 18 ++++++++ 2020/23xxx/CVE-2020-23254.json | 18 ++++++++ 2020/23xxx/CVE-2020-23255.json | 18 ++++++++ 2020/23xxx/CVE-2020-23256.json | 18 ++++++++ 2020/23xxx/CVE-2020-23257.json | 18 ++++++++ 2020/23xxx/CVE-2020-23258.json | 18 ++++++++ 2020/23xxx/CVE-2020-23259.json | 18 ++++++++ 2020/23xxx/CVE-2020-23260.json | 18 ++++++++ 2020/23xxx/CVE-2020-23261.json | 18 ++++++++ 2020/23xxx/CVE-2020-23262.json | 18 ++++++++ 2020/23xxx/CVE-2020-23263.json | 18 ++++++++ 2020/23xxx/CVE-2020-23264.json | 18 ++++++++ 2020/23xxx/CVE-2020-23265.json | 18 ++++++++ 2020/23xxx/CVE-2020-23266.json | 18 ++++++++ 2020/23xxx/CVE-2020-23267.json | 18 ++++++++ 2020/23xxx/CVE-2020-23268.json | 18 ++++++++ 2020/23xxx/CVE-2020-23269.json | 18 ++++++++ 2020/23xxx/CVE-2020-23270.json | 18 ++++++++ 2020/23xxx/CVE-2020-23271.json | 18 ++++++++ 2020/23xxx/CVE-2020-23272.json | 18 ++++++++ 2020/23xxx/CVE-2020-23273.json | 18 ++++++++ 2020/23xxx/CVE-2020-23274.json | 18 ++++++++ 2020/23xxx/CVE-2020-23496.json | 18 ++++++++ 2020/23xxx/CVE-2020-23497.json | 18 ++++++++ 2020/23xxx/CVE-2020-23498.json | 18 ++++++++ 2020/23xxx/CVE-2020-23499.json | 18 ++++++++ 2020/23xxx/CVE-2020-23500.json | 18 ++++++++ 2020/23xxx/CVE-2020-23501.json | 18 ++++++++ 2020/23xxx/CVE-2020-23502.json | 18 ++++++++ 2020/23xxx/CVE-2020-23503.json | 18 ++++++++ 2020/23xxx/CVE-2020-23504.json | 18 ++++++++ 2020/23xxx/CVE-2020-23505.json | 18 ++++++++ 2020/23xxx/CVE-2020-23506.json | 18 ++++++++ 2020/23xxx/CVE-2020-23507.json | 18 ++++++++ 2020/23xxx/CVE-2020-23508.json | 18 ++++++++ 2020/23xxx/CVE-2020-23509.json | 18 ++++++++ 2020/23xxx/CVE-2020-23510.json | 18 ++++++++ 2020/23xxx/CVE-2020-23511.json | 18 ++++++++ 2020/23xxx/CVE-2020-23512.json | 18 ++++++++ 2020/23xxx/CVE-2020-23513.json | 18 ++++++++ 2020/23xxx/CVE-2020-23514.json | 18 ++++++++ 2020/23xxx/CVE-2020-23515.json | 18 ++++++++ 2020/23xxx/CVE-2020-23516.json | 18 ++++++++ 2020/23xxx/CVE-2020-23517.json | 18 ++++++++ 2020/23xxx/CVE-2020-23518.json | 18 ++++++++ 2020/23xxx/CVE-2020-23519.json | 18 ++++++++ 2020/23xxx/CVE-2020-23520.json | 18 ++++++++ 2020/23xxx/CVE-2020-23521.json | 18 ++++++++ 2020/23xxx/CVE-2020-23522.json | 18 ++++++++ 2020/23xxx/CVE-2020-23523.json | 18 ++++++++ 2020/23xxx/CVE-2020-23524.json | 18 ++++++++ 2020/23xxx/CVE-2020-23525.json | 18 ++++++++ 2020/23xxx/CVE-2020-23526.json | 18 ++++++++ 2020/23xxx/CVE-2020-23527.json | 18 ++++++++ 2020/23xxx/CVE-2020-23748.json | 18 ++++++++ 2020/23xxx/CVE-2020-23749.json | 18 ++++++++ 2020/23xxx/CVE-2020-23750.json | 18 ++++++++ 2020/23xxx/CVE-2020-23751.json | 18 ++++++++ 2020/23xxx/CVE-2020-23752.json | 18 ++++++++ 2020/23xxx/CVE-2020-23753.json | 18 ++++++++ 2020/23xxx/CVE-2020-23754.json | 18 ++++++++ 2020/23xxx/CVE-2020-23755.json | 18 ++++++++ 2020/23xxx/CVE-2020-23756.json | 18 ++++++++ 2020/23xxx/CVE-2020-23757.json | 18 ++++++++ 2020/23xxx/CVE-2020-23758.json | 18 ++++++++ 2020/23xxx/CVE-2020-23759.json | 18 ++++++++ 2020/23xxx/CVE-2020-23760.json | 18 ++++++++ 2020/23xxx/CVE-2020-23761.json | 18 ++++++++ 2020/23xxx/CVE-2020-23762.json | 18 ++++++++ 2020/23xxx/CVE-2020-23763.json | 18 ++++++++ 2020/23xxx/CVE-2020-23764.json | 18 ++++++++ 2020/23xxx/CVE-2020-23765.json | 18 ++++++++ 2020/23xxx/CVE-2020-23766.json | 18 ++++++++ 2020/23xxx/CVE-2020-23767.json | 18 ++++++++ 2020/23xxx/CVE-2020-23768.json | 18 ++++++++ 2020/23xxx/CVE-2020-23769.json | 18 ++++++++ 2020/23xxx/CVE-2020-23770.json | 18 ++++++++ 2020/23xxx/CVE-2020-23771.json | 18 ++++++++ 2020/23xxx/CVE-2020-23772.json | 18 ++++++++ 2020/23xxx/CVE-2020-23773.json | 18 ++++++++ 2020/23xxx/CVE-2020-23774.json | 18 ++++++++ 2020/23xxx/CVE-2020-23775.json | 18 ++++++++ 96 files changed, 1822 insertions(+), 10 deletions(-) create mode 100644 2020/23xxx/CVE-2020-23241.json create mode 100644 2020/23xxx/CVE-2020-23242.json create mode 100644 2020/23xxx/CVE-2020-23243.json create mode 100644 2020/23xxx/CVE-2020-23244.json create mode 100644 2020/23xxx/CVE-2020-23245.json create mode 100644 2020/23xxx/CVE-2020-23246.json create mode 100644 2020/23xxx/CVE-2020-23247.json create mode 100644 2020/23xxx/CVE-2020-23248.json create mode 100644 2020/23xxx/CVE-2020-23249.json create mode 100644 2020/23xxx/CVE-2020-23250.json create mode 100644 2020/23xxx/CVE-2020-23251.json create mode 100644 2020/23xxx/CVE-2020-23252.json create mode 100644 2020/23xxx/CVE-2020-23253.json create mode 100644 2020/23xxx/CVE-2020-23254.json create mode 100644 2020/23xxx/CVE-2020-23255.json create mode 100644 2020/23xxx/CVE-2020-23256.json create mode 100644 2020/23xxx/CVE-2020-23257.json create mode 100644 2020/23xxx/CVE-2020-23258.json create mode 100644 2020/23xxx/CVE-2020-23259.json create mode 100644 2020/23xxx/CVE-2020-23260.json create mode 100644 2020/23xxx/CVE-2020-23261.json create mode 100644 2020/23xxx/CVE-2020-23262.json create mode 100644 2020/23xxx/CVE-2020-23263.json create mode 100644 2020/23xxx/CVE-2020-23264.json create mode 100644 2020/23xxx/CVE-2020-23265.json create mode 100644 2020/23xxx/CVE-2020-23266.json create mode 100644 2020/23xxx/CVE-2020-23267.json create mode 100644 2020/23xxx/CVE-2020-23268.json create mode 100644 2020/23xxx/CVE-2020-23269.json create mode 100644 2020/23xxx/CVE-2020-23270.json create mode 100644 2020/23xxx/CVE-2020-23271.json create mode 100644 2020/23xxx/CVE-2020-23272.json create mode 100644 2020/23xxx/CVE-2020-23273.json create mode 100644 2020/23xxx/CVE-2020-23274.json create mode 100644 2020/23xxx/CVE-2020-23496.json create mode 100644 2020/23xxx/CVE-2020-23497.json create mode 100644 2020/23xxx/CVE-2020-23498.json create mode 100644 2020/23xxx/CVE-2020-23499.json create mode 100644 2020/23xxx/CVE-2020-23500.json create mode 100644 2020/23xxx/CVE-2020-23501.json create mode 100644 2020/23xxx/CVE-2020-23502.json create mode 100644 2020/23xxx/CVE-2020-23503.json create mode 100644 2020/23xxx/CVE-2020-23504.json create mode 100644 2020/23xxx/CVE-2020-23505.json create mode 100644 2020/23xxx/CVE-2020-23506.json create mode 100644 2020/23xxx/CVE-2020-23507.json create mode 100644 2020/23xxx/CVE-2020-23508.json create mode 100644 2020/23xxx/CVE-2020-23509.json create mode 100644 2020/23xxx/CVE-2020-23510.json create mode 100644 2020/23xxx/CVE-2020-23511.json create mode 100644 2020/23xxx/CVE-2020-23512.json create mode 100644 2020/23xxx/CVE-2020-23513.json create mode 100644 2020/23xxx/CVE-2020-23514.json create mode 100644 2020/23xxx/CVE-2020-23515.json create mode 100644 2020/23xxx/CVE-2020-23516.json create mode 100644 2020/23xxx/CVE-2020-23517.json create mode 100644 2020/23xxx/CVE-2020-23518.json create mode 100644 2020/23xxx/CVE-2020-23519.json create mode 100644 2020/23xxx/CVE-2020-23520.json create mode 100644 2020/23xxx/CVE-2020-23521.json create mode 100644 2020/23xxx/CVE-2020-23522.json create mode 100644 2020/23xxx/CVE-2020-23523.json create mode 100644 2020/23xxx/CVE-2020-23524.json create mode 100644 2020/23xxx/CVE-2020-23525.json create mode 100644 2020/23xxx/CVE-2020-23526.json create mode 100644 2020/23xxx/CVE-2020-23527.json create mode 100644 2020/23xxx/CVE-2020-23748.json create mode 100644 2020/23xxx/CVE-2020-23749.json create mode 100644 2020/23xxx/CVE-2020-23750.json create mode 100644 2020/23xxx/CVE-2020-23751.json create mode 100644 2020/23xxx/CVE-2020-23752.json create mode 100644 2020/23xxx/CVE-2020-23753.json create mode 100644 2020/23xxx/CVE-2020-23754.json create mode 100644 2020/23xxx/CVE-2020-23755.json create mode 100644 2020/23xxx/CVE-2020-23756.json create mode 100644 2020/23xxx/CVE-2020-23757.json create mode 100644 2020/23xxx/CVE-2020-23758.json create mode 100644 2020/23xxx/CVE-2020-23759.json create mode 100644 2020/23xxx/CVE-2020-23760.json create mode 100644 2020/23xxx/CVE-2020-23761.json create mode 100644 2020/23xxx/CVE-2020-23762.json create mode 100644 2020/23xxx/CVE-2020-23763.json create mode 100644 2020/23xxx/CVE-2020-23764.json create mode 100644 2020/23xxx/CVE-2020-23765.json create mode 100644 2020/23xxx/CVE-2020-23766.json create mode 100644 2020/23xxx/CVE-2020-23767.json create mode 100644 2020/23xxx/CVE-2020-23768.json create mode 100644 2020/23xxx/CVE-2020-23769.json create mode 100644 2020/23xxx/CVE-2020-23770.json create mode 100644 2020/23xxx/CVE-2020-23771.json create mode 100644 2020/23xxx/CVE-2020-23772.json create mode 100644 2020/23xxx/CVE-2020-23773.json create mode 100644 2020/23xxx/CVE-2020-23774.json create mode 100644 2020/23xxx/CVE-2020-23775.json diff --git a/2020/13xxx/CVE-2020-13286.json b/2020/13xxx/CVE-2020-13286.json index b9a61714c8a..4a33b44d9eb 100644 --- a/2020/13xxx/CVE-2020-13286.json +++ b/2020/13xxx/CVE-2020-13286.json @@ -4,15 +4,91 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-13286", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@gitlab.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GitLab", + "product": { + "product_data": [ + { + "product_name": "GitLab", + "version": { + "version_data": [ + { + "version_value": ">=12.7.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Server-side request forgery (ssrf) in GitLab" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/215212", + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/215212", + "refsource": "MISC" + }, + { + "name": "https://hackerone.com/reports/855276", + "url": "https://hackerone.com/reports/855276", + "refsource": "MISC" + }, + { + "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13286.json", + "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13286.json", + "refsource": "CONFIRM" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "For GitLab before 13.0.12, 13.1.6, 13.2.3 user controlled git configuration settings can be modified to result in Server Side Request Forgery." } ] - } + }, + "impact": { + "cvss": { + "vectorString": "AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "NONE", + "version": "3.1", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + } + }, + "credit": [ + { + "lang": "eng", + "value": "Thanks [@vakzz](https://hackerone.com/vakzz) for reporting this vulnerability through our HackerOne bug bounty program" + } + ] } \ No newline at end of file diff --git a/2020/15xxx/CVE-2020-15925.json b/2020/15xxx/CVE-2020-15925.json index 86021edaa4b..ed1f0b8ebf5 100644 --- a/2020/15xxx/CVE-2020-15925.json +++ b/2020/15xxx/CVE-2020-15925.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-15925", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-15925", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A SQL injection vulnerability at a tpf URI in Loway QueueMetrics before 19.10.21 allows remote authenticated attackers to execute arbitrary SQL commands via the TPF_XPAR1 parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://blog.divisionzero.co/2020/08/12/cve-2020-15925/", + "url": "https://blog.divisionzero.co/2020/08/12/cve-2020-15925/" } ] } diff --git a/2020/23xxx/CVE-2020-23241.json b/2020/23xxx/CVE-2020-23241.json new file mode 100644 index 00000000000..a25c7c9224b --- /dev/null +++ b/2020/23xxx/CVE-2020-23241.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23241", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23242.json b/2020/23xxx/CVE-2020-23242.json new file mode 100644 index 00000000000..beca93440a1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23242.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23242", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23243.json b/2020/23xxx/CVE-2020-23243.json new file mode 100644 index 00000000000..b35526cb477 --- /dev/null +++ b/2020/23xxx/CVE-2020-23243.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23243", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23244.json b/2020/23xxx/CVE-2020-23244.json new file mode 100644 index 00000000000..bb251720c1a --- /dev/null +++ b/2020/23xxx/CVE-2020-23244.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23244", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23245.json b/2020/23xxx/CVE-2020-23245.json new file mode 100644 index 00000000000..72a911bf3c9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23245.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23245", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23246.json b/2020/23xxx/CVE-2020-23246.json new file mode 100644 index 00000000000..6575abd68eb --- /dev/null +++ b/2020/23xxx/CVE-2020-23246.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23246", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23247.json b/2020/23xxx/CVE-2020-23247.json new file mode 100644 index 00000000000..e38387cb033 --- /dev/null +++ b/2020/23xxx/CVE-2020-23247.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23247", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23248.json b/2020/23xxx/CVE-2020-23248.json new file mode 100644 index 00000000000..f6382fc2c53 --- /dev/null +++ b/2020/23xxx/CVE-2020-23248.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23248", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23249.json b/2020/23xxx/CVE-2020-23249.json new file mode 100644 index 00000000000..9ca97e040f3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23249.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23249", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23250.json b/2020/23xxx/CVE-2020-23250.json new file mode 100644 index 00000000000..9f5a4f91d45 --- /dev/null +++ b/2020/23xxx/CVE-2020-23250.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23250", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23251.json b/2020/23xxx/CVE-2020-23251.json new file mode 100644 index 00000000000..c285046d0bf --- /dev/null +++ b/2020/23xxx/CVE-2020-23251.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23251", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23252.json b/2020/23xxx/CVE-2020-23252.json new file mode 100644 index 00000000000..64f1b316d3f --- /dev/null +++ b/2020/23xxx/CVE-2020-23252.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23252", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23253.json b/2020/23xxx/CVE-2020-23253.json new file mode 100644 index 00000000000..f5b4b1e259b --- /dev/null +++ b/2020/23xxx/CVE-2020-23253.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23253", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23254.json b/2020/23xxx/CVE-2020-23254.json new file mode 100644 index 00000000000..e3427b3874f --- /dev/null +++ b/2020/23xxx/CVE-2020-23254.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23254", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23255.json b/2020/23xxx/CVE-2020-23255.json new file mode 100644 index 00000000000..0a889ad697e --- /dev/null +++ b/2020/23xxx/CVE-2020-23255.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23255", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23256.json b/2020/23xxx/CVE-2020-23256.json new file mode 100644 index 00000000000..4f2496227cf --- /dev/null +++ b/2020/23xxx/CVE-2020-23256.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23256", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23257.json b/2020/23xxx/CVE-2020-23257.json new file mode 100644 index 00000000000..72425a54249 --- /dev/null +++ b/2020/23xxx/CVE-2020-23257.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23257", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23258.json b/2020/23xxx/CVE-2020-23258.json new file mode 100644 index 00000000000..16bd44031d2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23258.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23258", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23259.json b/2020/23xxx/CVE-2020-23259.json new file mode 100644 index 00000000000..f767be1bb66 --- /dev/null +++ b/2020/23xxx/CVE-2020-23259.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23259", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23260.json b/2020/23xxx/CVE-2020-23260.json new file mode 100644 index 00000000000..e4a6a6c2711 --- /dev/null +++ b/2020/23xxx/CVE-2020-23260.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23260", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23261.json b/2020/23xxx/CVE-2020-23261.json new file mode 100644 index 00000000000..820d17c864c --- /dev/null +++ b/2020/23xxx/CVE-2020-23261.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23261", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23262.json b/2020/23xxx/CVE-2020-23262.json new file mode 100644 index 00000000000..d26c5c018ab --- /dev/null +++ b/2020/23xxx/CVE-2020-23262.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23262", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23263.json b/2020/23xxx/CVE-2020-23263.json new file mode 100644 index 00000000000..bb693584ce8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23263.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23263", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23264.json b/2020/23xxx/CVE-2020-23264.json new file mode 100644 index 00000000000..1c0a6859211 --- /dev/null +++ b/2020/23xxx/CVE-2020-23264.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23264", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23265.json b/2020/23xxx/CVE-2020-23265.json new file mode 100644 index 00000000000..994ec7879dc --- /dev/null +++ b/2020/23xxx/CVE-2020-23265.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23265", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23266.json b/2020/23xxx/CVE-2020-23266.json new file mode 100644 index 00000000000..74b4ef4f28d --- /dev/null +++ b/2020/23xxx/CVE-2020-23266.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23266", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23267.json b/2020/23xxx/CVE-2020-23267.json new file mode 100644 index 00000000000..5b67bf1370c --- /dev/null +++ b/2020/23xxx/CVE-2020-23267.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23267", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23268.json b/2020/23xxx/CVE-2020-23268.json new file mode 100644 index 00000000000..08c08d02aed --- /dev/null +++ b/2020/23xxx/CVE-2020-23268.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23268", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23269.json b/2020/23xxx/CVE-2020-23269.json new file mode 100644 index 00000000000..48f0ea36dc9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23269.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23269", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23270.json b/2020/23xxx/CVE-2020-23270.json new file mode 100644 index 00000000000..9831285564f --- /dev/null +++ b/2020/23xxx/CVE-2020-23270.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23270", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23271.json b/2020/23xxx/CVE-2020-23271.json new file mode 100644 index 00000000000..3f8a34c819b --- /dev/null +++ b/2020/23xxx/CVE-2020-23271.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23271", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23272.json b/2020/23xxx/CVE-2020-23272.json new file mode 100644 index 00000000000..a7e2ab4ce05 --- /dev/null +++ b/2020/23xxx/CVE-2020-23272.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23272", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23273.json b/2020/23xxx/CVE-2020-23273.json new file mode 100644 index 00000000000..23e5b685943 --- /dev/null +++ b/2020/23xxx/CVE-2020-23273.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23273", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23274.json b/2020/23xxx/CVE-2020-23274.json new file mode 100644 index 00000000000..953abc7006c --- /dev/null +++ b/2020/23xxx/CVE-2020-23274.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23274", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23496.json b/2020/23xxx/CVE-2020-23496.json new file mode 100644 index 00000000000..e5878681f85 --- /dev/null +++ b/2020/23xxx/CVE-2020-23496.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23496", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23497.json b/2020/23xxx/CVE-2020-23497.json new file mode 100644 index 00000000000..b7c614f8e41 --- /dev/null +++ b/2020/23xxx/CVE-2020-23497.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23497", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23498.json b/2020/23xxx/CVE-2020-23498.json new file mode 100644 index 00000000000..1e2677dbb84 --- /dev/null +++ b/2020/23xxx/CVE-2020-23498.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23498", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23499.json b/2020/23xxx/CVE-2020-23499.json new file mode 100644 index 00000000000..644013fb59c --- /dev/null +++ b/2020/23xxx/CVE-2020-23499.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23499", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23500.json b/2020/23xxx/CVE-2020-23500.json new file mode 100644 index 00000000000..3e9a0251d7a --- /dev/null +++ b/2020/23xxx/CVE-2020-23500.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23500", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23501.json b/2020/23xxx/CVE-2020-23501.json new file mode 100644 index 00000000000..a945fd039a6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23501.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23501", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23502.json b/2020/23xxx/CVE-2020-23502.json new file mode 100644 index 00000000000..234444d0e53 --- /dev/null +++ b/2020/23xxx/CVE-2020-23502.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23502", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23503.json b/2020/23xxx/CVE-2020-23503.json new file mode 100644 index 00000000000..5ac22886398 --- /dev/null +++ b/2020/23xxx/CVE-2020-23503.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23503", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23504.json b/2020/23xxx/CVE-2020-23504.json new file mode 100644 index 00000000000..98a9f06e9a4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23504.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23504", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23505.json b/2020/23xxx/CVE-2020-23505.json new file mode 100644 index 00000000000..c0acb94a450 --- /dev/null +++ b/2020/23xxx/CVE-2020-23505.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23505", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23506.json b/2020/23xxx/CVE-2020-23506.json new file mode 100644 index 00000000000..739dd31dfe2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23506.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23506", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23507.json b/2020/23xxx/CVE-2020-23507.json new file mode 100644 index 00000000000..9639ff8f6d7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23507.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23507", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23508.json b/2020/23xxx/CVE-2020-23508.json new file mode 100644 index 00000000000..ae20bdfbe65 --- /dev/null +++ b/2020/23xxx/CVE-2020-23508.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23508", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23509.json b/2020/23xxx/CVE-2020-23509.json new file mode 100644 index 00000000000..bcf50726c6f --- /dev/null +++ b/2020/23xxx/CVE-2020-23509.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23509", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23510.json b/2020/23xxx/CVE-2020-23510.json new file mode 100644 index 00000000000..3645e400a11 --- /dev/null +++ b/2020/23xxx/CVE-2020-23510.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23510", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23511.json b/2020/23xxx/CVE-2020-23511.json new file mode 100644 index 00000000000..e9b9b5a9c75 --- /dev/null +++ b/2020/23xxx/CVE-2020-23511.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23511", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23512.json b/2020/23xxx/CVE-2020-23512.json new file mode 100644 index 00000000000..53e09efa909 --- /dev/null +++ b/2020/23xxx/CVE-2020-23512.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23512", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23513.json b/2020/23xxx/CVE-2020-23513.json new file mode 100644 index 00000000000..3f90d29f60d --- /dev/null +++ b/2020/23xxx/CVE-2020-23513.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23513", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23514.json b/2020/23xxx/CVE-2020-23514.json new file mode 100644 index 00000000000..3076dc34fc2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23514.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23514", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23515.json b/2020/23xxx/CVE-2020-23515.json new file mode 100644 index 00000000000..d3252a301c6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23515.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23515", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23516.json b/2020/23xxx/CVE-2020-23516.json new file mode 100644 index 00000000000..0e9f8662bc6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23516.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23516", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23517.json b/2020/23xxx/CVE-2020-23517.json new file mode 100644 index 00000000000..5611aded529 --- /dev/null +++ b/2020/23xxx/CVE-2020-23517.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23517", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23518.json b/2020/23xxx/CVE-2020-23518.json new file mode 100644 index 00000000000..4aaf2e67792 --- /dev/null +++ b/2020/23xxx/CVE-2020-23518.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23518", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23519.json b/2020/23xxx/CVE-2020-23519.json new file mode 100644 index 00000000000..8fed725566f --- /dev/null +++ b/2020/23xxx/CVE-2020-23519.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23519", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23520.json b/2020/23xxx/CVE-2020-23520.json new file mode 100644 index 00000000000..a6be2c2dae3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23520.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23520", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23521.json b/2020/23xxx/CVE-2020-23521.json new file mode 100644 index 00000000000..ebea69bf09a --- /dev/null +++ b/2020/23xxx/CVE-2020-23521.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23521", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23522.json b/2020/23xxx/CVE-2020-23522.json new file mode 100644 index 00000000000..1e8a3687c8e --- /dev/null +++ b/2020/23xxx/CVE-2020-23522.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23522", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23523.json b/2020/23xxx/CVE-2020-23523.json new file mode 100644 index 00000000000..d417552aefb --- /dev/null +++ b/2020/23xxx/CVE-2020-23523.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23523", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23524.json b/2020/23xxx/CVE-2020-23524.json new file mode 100644 index 00000000000..4a8a0d623e4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23524.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23524", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23525.json b/2020/23xxx/CVE-2020-23525.json new file mode 100644 index 00000000000..4e138a15228 --- /dev/null +++ b/2020/23xxx/CVE-2020-23525.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23525", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23526.json b/2020/23xxx/CVE-2020-23526.json new file mode 100644 index 00000000000..ec641072d5f --- /dev/null +++ b/2020/23xxx/CVE-2020-23526.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23526", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23527.json b/2020/23xxx/CVE-2020-23527.json new file mode 100644 index 00000000000..bd063d50b20 --- /dev/null +++ b/2020/23xxx/CVE-2020-23527.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23527", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23748.json b/2020/23xxx/CVE-2020-23748.json new file mode 100644 index 00000000000..ddb5c9b17ef --- /dev/null +++ b/2020/23xxx/CVE-2020-23748.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23748", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23749.json b/2020/23xxx/CVE-2020-23749.json new file mode 100644 index 00000000000..302063c19ca --- /dev/null +++ b/2020/23xxx/CVE-2020-23749.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23749", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23750.json b/2020/23xxx/CVE-2020-23750.json new file mode 100644 index 00000000000..b6bc6108bad --- /dev/null +++ b/2020/23xxx/CVE-2020-23750.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23750", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23751.json b/2020/23xxx/CVE-2020-23751.json new file mode 100644 index 00000000000..48e9cca268e --- /dev/null +++ b/2020/23xxx/CVE-2020-23751.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23751", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23752.json b/2020/23xxx/CVE-2020-23752.json new file mode 100644 index 00000000000..77a39cb18b0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23752.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23752", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23753.json b/2020/23xxx/CVE-2020-23753.json new file mode 100644 index 00000000000..7c570343000 --- /dev/null +++ b/2020/23xxx/CVE-2020-23753.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23753", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23754.json b/2020/23xxx/CVE-2020-23754.json new file mode 100644 index 00000000000..c658c26ee7b --- /dev/null +++ b/2020/23xxx/CVE-2020-23754.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23754", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23755.json b/2020/23xxx/CVE-2020-23755.json new file mode 100644 index 00000000000..dab46b9fa25 --- /dev/null +++ b/2020/23xxx/CVE-2020-23755.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23755", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23756.json b/2020/23xxx/CVE-2020-23756.json new file mode 100644 index 00000000000..000ee26d974 --- /dev/null +++ b/2020/23xxx/CVE-2020-23756.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23756", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23757.json b/2020/23xxx/CVE-2020-23757.json new file mode 100644 index 00000000000..114746d7ac6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23757.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23757", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23758.json b/2020/23xxx/CVE-2020-23758.json new file mode 100644 index 00000000000..870c2715dfc --- /dev/null +++ b/2020/23xxx/CVE-2020-23758.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23758", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23759.json b/2020/23xxx/CVE-2020-23759.json new file mode 100644 index 00000000000..8fe33d4aa15 --- /dev/null +++ b/2020/23xxx/CVE-2020-23759.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23759", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23760.json b/2020/23xxx/CVE-2020-23760.json new file mode 100644 index 00000000000..66be341ba79 --- /dev/null +++ b/2020/23xxx/CVE-2020-23760.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23760", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23761.json b/2020/23xxx/CVE-2020-23761.json new file mode 100644 index 00000000000..da180380bac --- /dev/null +++ b/2020/23xxx/CVE-2020-23761.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23761", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23762.json b/2020/23xxx/CVE-2020-23762.json new file mode 100644 index 00000000000..bae28d49d65 --- /dev/null +++ b/2020/23xxx/CVE-2020-23762.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23762", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23763.json b/2020/23xxx/CVE-2020-23763.json new file mode 100644 index 00000000000..082c7abf84b --- /dev/null +++ b/2020/23xxx/CVE-2020-23763.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23763", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23764.json b/2020/23xxx/CVE-2020-23764.json new file mode 100644 index 00000000000..605c7a15c63 --- /dev/null +++ b/2020/23xxx/CVE-2020-23764.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23764", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23765.json b/2020/23xxx/CVE-2020-23765.json new file mode 100644 index 00000000000..0787e6ecf7c --- /dev/null +++ b/2020/23xxx/CVE-2020-23765.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23765", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23766.json b/2020/23xxx/CVE-2020-23766.json new file mode 100644 index 00000000000..686027d87df --- /dev/null +++ b/2020/23xxx/CVE-2020-23766.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23766", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23767.json b/2020/23xxx/CVE-2020-23767.json new file mode 100644 index 00000000000..63fbbe324b2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23767.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23767", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23768.json b/2020/23xxx/CVE-2020-23768.json new file mode 100644 index 00000000000..5f713aa4041 --- /dev/null +++ b/2020/23xxx/CVE-2020-23768.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23768", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23769.json b/2020/23xxx/CVE-2020-23769.json new file mode 100644 index 00000000000..74fe98fe746 --- /dev/null +++ b/2020/23xxx/CVE-2020-23769.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23769", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23770.json b/2020/23xxx/CVE-2020-23770.json new file mode 100644 index 00000000000..3e6cd008a6a --- /dev/null +++ b/2020/23xxx/CVE-2020-23770.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23770", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23771.json b/2020/23xxx/CVE-2020-23771.json new file mode 100644 index 00000000000..9f74b330c0a --- /dev/null +++ b/2020/23xxx/CVE-2020-23771.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23771", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23772.json b/2020/23xxx/CVE-2020-23772.json new file mode 100644 index 00000000000..e7b61c01f7e --- /dev/null +++ b/2020/23xxx/CVE-2020-23772.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23772", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23773.json b/2020/23xxx/CVE-2020-23773.json new file mode 100644 index 00000000000..397a1467a3c --- /dev/null +++ b/2020/23xxx/CVE-2020-23773.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23773", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23774.json b/2020/23xxx/CVE-2020-23774.json new file mode 100644 index 00000000000..f55a1640ea3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23774.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23774", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23775.json b/2020/23xxx/CVE-2020-23775.json new file mode 100644 index 00000000000..d50b14925e0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23775.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23775", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From e3d237e6e5fbfdc1c489bfdecd60f85f40f9f07c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:01:53 +0000 Subject: [PATCH 38/78] "-Synchronized-Data." --- 2020/23xxx/CVE-2020-23275.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23276.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23277.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23278.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23279.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23280.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23281.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23282.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23283.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23284.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23285.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23286.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23287.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23288.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23289.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23290.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23291.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23292.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23293.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23294.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23295.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23296.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23297.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23298.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23299.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23300.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23301.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23302.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23303.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23304.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23305.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23306.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23307.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23528.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23529.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23530.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23531.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23532.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23533.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23534.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23535.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23536.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23537.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23538.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23539.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23540.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23541.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23542.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23543.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23544.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23545.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23546.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23547.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23548.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23549.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23550.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23551.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23552.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23553.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23554.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23555.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23556.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23557.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23558.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23559.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23560.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23561.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23776.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23777.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23778.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23779.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23780.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23781.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23782.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23783.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23784.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23785.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23786.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23787.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23788.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23789.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23790.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23791.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23792.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23793.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23794.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23795.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23796.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23797.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23798.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23799.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23800.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23801.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23802.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23803.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23804.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23805.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23806.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23807.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23808.json | 18 ++++++++++++++++++ 100 files changed, 1800 insertions(+) create mode 100644 2020/23xxx/CVE-2020-23275.json create mode 100644 2020/23xxx/CVE-2020-23276.json create mode 100644 2020/23xxx/CVE-2020-23277.json create mode 100644 2020/23xxx/CVE-2020-23278.json create mode 100644 2020/23xxx/CVE-2020-23279.json create mode 100644 2020/23xxx/CVE-2020-23280.json create mode 100644 2020/23xxx/CVE-2020-23281.json create mode 100644 2020/23xxx/CVE-2020-23282.json create mode 100644 2020/23xxx/CVE-2020-23283.json create mode 100644 2020/23xxx/CVE-2020-23284.json create mode 100644 2020/23xxx/CVE-2020-23285.json create mode 100644 2020/23xxx/CVE-2020-23286.json create mode 100644 2020/23xxx/CVE-2020-23287.json create mode 100644 2020/23xxx/CVE-2020-23288.json create mode 100644 2020/23xxx/CVE-2020-23289.json create mode 100644 2020/23xxx/CVE-2020-23290.json create mode 100644 2020/23xxx/CVE-2020-23291.json create mode 100644 2020/23xxx/CVE-2020-23292.json create mode 100644 2020/23xxx/CVE-2020-23293.json create mode 100644 2020/23xxx/CVE-2020-23294.json create mode 100644 2020/23xxx/CVE-2020-23295.json create mode 100644 2020/23xxx/CVE-2020-23296.json create mode 100644 2020/23xxx/CVE-2020-23297.json create mode 100644 2020/23xxx/CVE-2020-23298.json create mode 100644 2020/23xxx/CVE-2020-23299.json create mode 100644 2020/23xxx/CVE-2020-23300.json create mode 100644 2020/23xxx/CVE-2020-23301.json create mode 100644 2020/23xxx/CVE-2020-23302.json create mode 100644 2020/23xxx/CVE-2020-23303.json create mode 100644 2020/23xxx/CVE-2020-23304.json create mode 100644 2020/23xxx/CVE-2020-23305.json create mode 100644 2020/23xxx/CVE-2020-23306.json create mode 100644 2020/23xxx/CVE-2020-23307.json create mode 100644 2020/23xxx/CVE-2020-23528.json create mode 100644 2020/23xxx/CVE-2020-23529.json create mode 100644 2020/23xxx/CVE-2020-23530.json create mode 100644 2020/23xxx/CVE-2020-23531.json create mode 100644 2020/23xxx/CVE-2020-23532.json create mode 100644 2020/23xxx/CVE-2020-23533.json create mode 100644 2020/23xxx/CVE-2020-23534.json create mode 100644 2020/23xxx/CVE-2020-23535.json create mode 100644 2020/23xxx/CVE-2020-23536.json create mode 100644 2020/23xxx/CVE-2020-23537.json create mode 100644 2020/23xxx/CVE-2020-23538.json create mode 100644 2020/23xxx/CVE-2020-23539.json create mode 100644 2020/23xxx/CVE-2020-23540.json create mode 100644 2020/23xxx/CVE-2020-23541.json create mode 100644 2020/23xxx/CVE-2020-23542.json create mode 100644 2020/23xxx/CVE-2020-23543.json create mode 100644 2020/23xxx/CVE-2020-23544.json create mode 100644 2020/23xxx/CVE-2020-23545.json create mode 100644 2020/23xxx/CVE-2020-23546.json create mode 100644 2020/23xxx/CVE-2020-23547.json create mode 100644 2020/23xxx/CVE-2020-23548.json create mode 100644 2020/23xxx/CVE-2020-23549.json create mode 100644 2020/23xxx/CVE-2020-23550.json create mode 100644 2020/23xxx/CVE-2020-23551.json create mode 100644 2020/23xxx/CVE-2020-23552.json create mode 100644 2020/23xxx/CVE-2020-23553.json create mode 100644 2020/23xxx/CVE-2020-23554.json create mode 100644 2020/23xxx/CVE-2020-23555.json create mode 100644 2020/23xxx/CVE-2020-23556.json create mode 100644 2020/23xxx/CVE-2020-23557.json create mode 100644 2020/23xxx/CVE-2020-23558.json create mode 100644 2020/23xxx/CVE-2020-23559.json create mode 100644 2020/23xxx/CVE-2020-23560.json create mode 100644 2020/23xxx/CVE-2020-23561.json create mode 100644 2020/23xxx/CVE-2020-23776.json create mode 100644 2020/23xxx/CVE-2020-23777.json create mode 100644 2020/23xxx/CVE-2020-23778.json create mode 100644 2020/23xxx/CVE-2020-23779.json create mode 100644 2020/23xxx/CVE-2020-23780.json create mode 100644 2020/23xxx/CVE-2020-23781.json create mode 100644 2020/23xxx/CVE-2020-23782.json create mode 100644 2020/23xxx/CVE-2020-23783.json create mode 100644 2020/23xxx/CVE-2020-23784.json create mode 100644 2020/23xxx/CVE-2020-23785.json create mode 100644 2020/23xxx/CVE-2020-23786.json create mode 100644 2020/23xxx/CVE-2020-23787.json create mode 100644 2020/23xxx/CVE-2020-23788.json create mode 100644 2020/23xxx/CVE-2020-23789.json create mode 100644 2020/23xxx/CVE-2020-23790.json create mode 100644 2020/23xxx/CVE-2020-23791.json create mode 100644 2020/23xxx/CVE-2020-23792.json create mode 100644 2020/23xxx/CVE-2020-23793.json create mode 100644 2020/23xxx/CVE-2020-23794.json create mode 100644 2020/23xxx/CVE-2020-23795.json create mode 100644 2020/23xxx/CVE-2020-23796.json create mode 100644 2020/23xxx/CVE-2020-23797.json create mode 100644 2020/23xxx/CVE-2020-23798.json create mode 100644 2020/23xxx/CVE-2020-23799.json create mode 100644 2020/23xxx/CVE-2020-23800.json create mode 100644 2020/23xxx/CVE-2020-23801.json create mode 100644 2020/23xxx/CVE-2020-23802.json create mode 100644 2020/23xxx/CVE-2020-23803.json create mode 100644 2020/23xxx/CVE-2020-23804.json create mode 100644 2020/23xxx/CVE-2020-23805.json create mode 100644 2020/23xxx/CVE-2020-23806.json create mode 100644 2020/23xxx/CVE-2020-23807.json create mode 100644 2020/23xxx/CVE-2020-23808.json diff --git a/2020/23xxx/CVE-2020-23275.json b/2020/23xxx/CVE-2020-23275.json new file mode 100644 index 00000000000..cb99a986c33 --- /dev/null +++ b/2020/23xxx/CVE-2020-23275.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23275", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23276.json b/2020/23xxx/CVE-2020-23276.json new file mode 100644 index 00000000000..7bfbde7b9a6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23276.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23276", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23277.json b/2020/23xxx/CVE-2020-23277.json new file mode 100644 index 00000000000..d7aefcd343f --- /dev/null +++ b/2020/23xxx/CVE-2020-23277.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23277", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23278.json b/2020/23xxx/CVE-2020-23278.json new file mode 100644 index 00000000000..ca02de99b6e --- /dev/null +++ b/2020/23xxx/CVE-2020-23278.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23278", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23279.json b/2020/23xxx/CVE-2020-23279.json new file mode 100644 index 00000000000..65efec61259 --- /dev/null +++ b/2020/23xxx/CVE-2020-23279.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23279", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23280.json b/2020/23xxx/CVE-2020-23280.json new file mode 100644 index 00000000000..5d7921d4368 --- /dev/null +++ b/2020/23xxx/CVE-2020-23280.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23280", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23281.json b/2020/23xxx/CVE-2020-23281.json new file mode 100644 index 00000000000..2a4b618901a --- /dev/null +++ b/2020/23xxx/CVE-2020-23281.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23281", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23282.json b/2020/23xxx/CVE-2020-23282.json new file mode 100644 index 00000000000..36f1edf8c6d --- /dev/null +++ b/2020/23xxx/CVE-2020-23282.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23282", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23283.json b/2020/23xxx/CVE-2020-23283.json new file mode 100644 index 00000000000..55e3a2b29d2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23283.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23283", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23284.json b/2020/23xxx/CVE-2020-23284.json new file mode 100644 index 00000000000..8f81a77748a --- /dev/null +++ b/2020/23xxx/CVE-2020-23284.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23284", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23285.json b/2020/23xxx/CVE-2020-23285.json new file mode 100644 index 00000000000..15a242a2daa --- /dev/null +++ b/2020/23xxx/CVE-2020-23285.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23285", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23286.json b/2020/23xxx/CVE-2020-23286.json new file mode 100644 index 00000000000..1366ea8ebbb --- /dev/null +++ b/2020/23xxx/CVE-2020-23286.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23286", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23287.json b/2020/23xxx/CVE-2020-23287.json new file mode 100644 index 00000000000..7491f035155 --- /dev/null +++ b/2020/23xxx/CVE-2020-23287.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23287", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23288.json b/2020/23xxx/CVE-2020-23288.json new file mode 100644 index 00000000000..37c044eaf20 --- /dev/null +++ b/2020/23xxx/CVE-2020-23288.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23288", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23289.json b/2020/23xxx/CVE-2020-23289.json new file mode 100644 index 00000000000..1aca66dc3db --- /dev/null +++ b/2020/23xxx/CVE-2020-23289.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23289", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23290.json b/2020/23xxx/CVE-2020-23290.json new file mode 100644 index 00000000000..372bcfa6174 --- /dev/null +++ b/2020/23xxx/CVE-2020-23290.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23290", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23291.json b/2020/23xxx/CVE-2020-23291.json new file mode 100644 index 00000000000..8fa047fb38e --- /dev/null +++ b/2020/23xxx/CVE-2020-23291.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23291", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23292.json b/2020/23xxx/CVE-2020-23292.json new file mode 100644 index 00000000000..281ecb59458 --- /dev/null +++ b/2020/23xxx/CVE-2020-23292.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23292", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23293.json b/2020/23xxx/CVE-2020-23293.json new file mode 100644 index 00000000000..915fa963c52 --- /dev/null +++ b/2020/23xxx/CVE-2020-23293.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23293", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23294.json b/2020/23xxx/CVE-2020-23294.json new file mode 100644 index 00000000000..c11e971fbf2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23294.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23294", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23295.json b/2020/23xxx/CVE-2020-23295.json new file mode 100644 index 00000000000..32ad1963989 --- /dev/null +++ b/2020/23xxx/CVE-2020-23295.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23295", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23296.json b/2020/23xxx/CVE-2020-23296.json new file mode 100644 index 00000000000..938eeaf1430 --- /dev/null +++ b/2020/23xxx/CVE-2020-23296.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23296", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23297.json b/2020/23xxx/CVE-2020-23297.json new file mode 100644 index 00000000000..6fddff7b46d --- /dev/null +++ b/2020/23xxx/CVE-2020-23297.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23297", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23298.json b/2020/23xxx/CVE-2020-23298.json new file mode 100644 index 00000000000..48aa9265b6c --- /dev/null +++ b/2020/23xxx/CVE-2020-23298.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23298", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23299.json b/2020/23xxx/CVE-2020-23299.json new file mode 100644 index 00000000000..41717e0f745 --- /dev/null +++ b/2020/23xxx/CVE-2020-23299.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23299", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23300.json b/2020/23xxx/CVE-2020-23300.json new file mode 100644 index 00000000000..f9d4a9c3d16 --- /dev/null +++ b/2020/23xxx/CVE-2020-23300.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23300", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23301.json b/2020/23xxx/CVE-2020-23301.json new file mode 100644 index 00000000000..7f6abc0488c --- /dev/null +++ b/2020/23xxx/CVE-2020-23301.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23301", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23302.json b/2020/23xxx/CVE-2020-23302.json new file mode 100644 index 00000000000..eb2b06a107b --- /dev/null +++ b/2020/23xxx/CVE-2020-23302.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23302", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23303.json b/2020/23xxx/CVE-2020-23303.json new file mode 100644 index 00000000000..0b907328eb7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23303.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23303", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23304.json b/2020/23xxx/CVE-2020-23304.json new file mode 100644 index 00000000000..31a2f94cef6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23304.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23304", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23305.json b/2020/23xxx/CVE-2020-23305.json new file mode 100644 index 00000000000..5a312e1b46a --- /dev/null +++ b/2020/23xxx/CVE-2020-23305.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23305", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23306.json b/2020/23xxx/CVE-2020-23306.json new file mode 100644 index 00000000000..b7f2443ee6b --- /dev/null +++ b/2020/23xxx/CVE-2020-23306.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23306", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23307.json b/2020/23xxx/CVE-2020-23307.json new file mode 100644 index 00000000000..3fa4704a6f9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23307.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23307", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23528.json b/2020/23xxx/CVE-2020-23528.json new file mode 100644 index 00000000000..f2cd661ba47 --- /dev/null +++ b/2020/23xxx/CVE-2020-23528.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23528", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23529.json b/2020/23xxx/CVE-2020-23529.json new file mode 100644 index 00000000000..e6edce78ec7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23529.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23529", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23530.json b/2020/23xxx/CVE-2020-23530.json new file mode 100644 index 00000000000..d16e2e53474 --- /dev/null +++ b/2020/23xxx/CVE-2020-23530.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23530", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23531.json b/2020/23xxx/CVE-2020-23531.json new file mode 100644 index 00000000000..2a4348384b4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23531.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23531", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23532.json b/2020/23xxx/CVE-2020-23532.json new file mode 100644 index 00000000000..97dd3bc926b --- /dev/null +++ b/2020/23xxx/CVE-2020-23532.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23532", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23533.json b/2020/23xxx/CVE-2020-23533.json new file mode 100644 index 00000000000..2c17a6c98d0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23533.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23533", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23534.json b/2020/23xxx/CVE-2020-23534.json new file mode 100644 index 00000000000..89c8b3a6b5a --- /dev/null +++ b/2020/23xxx/CVE-2020-23534.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23534", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23535.json b/2020/23xxx/CVE-2020-23535.json new file mode 100644 index 00000000000..69edbb7b124 --- /dev/null +++ b/2020/23xxx/CVE-2020-23535.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23535", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23536.json b/2020/23xxx/CVE-2020-23536.json new file mode 100644 index 00000000000..1d6d75bfd01 --- /dev/null +++ b/2020/23xxx/CVE-2020-23536.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23536", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23537.json b/2020/23xxx/CVE-2020-23537.json new file mode 100644 index 00000000000..d5b2a54817f --- /dev/null +++ b/2020/23xxx/CVE-2020-23537.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23537", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23538.json b/2020/23xxx/CVE-2020-23538.json new file mode 100644 index 00000000000..67d01f8c54c --- /dev/null +++ b/2020/23xxx/CVE-2020-23538.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23538", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23539.json b/2020/23xxx/CVE-2020-23539.json new file mode 100644 index 00000000000..bdabe8a4f3d --- /dev/null +++ b/2020/23xxx/CVE-2020-23539.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23539", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23540.json b/2020/23xxx/CVE-2020-23540.json new file mode 100644 index 00000000000..83f11552866 --- /dev/null +++ b/2020/23xxx/CVE-2020-23540.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23540", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23541.json b/2020/23xxx/CVE-2020-23541.json new file mode 100644 index 00000000000..ec3d076e054 --- /dev/null +++ b/2020/23xxx/CVE-2020-23541.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23541", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23542.json b/2020/23xxx/CVE-2020-23542.json new file mode 100644 index 00000000000..1ccfe66a14e --- /dev/null +++ b/2020/23xxx/CVE-2020-23542.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23542", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23543.json b/2020/23xxx/CVE-2020-23543.json new file mode 100644 index 00000000000..164808b8857 --- /dev/null +++ b/2020/23xxx/CVE-2020-23543.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23543", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23544.json b/2020/23xxx/CVE-2020-23544.json new file mode 100644 index 00000000000..ee564f1bb62 --- /dev/null +++ b/2020/23xxx/CVE-2020-23544.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23544", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23545.json b/2020/23xxx/CVE-2020-23545.json new file mode 100644 index 00000000000..622ca354416 --- /dev/null +++ b/2020/23xxx/CVE-2020-23545.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23545", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23546.json b/2020/23xxx/CVE-2020-23546.json new file mode 100644 index 00000000000..69e8382929b --- /dev/null +++ b/2020/23xxx/CVE-2020-23546.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23546", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23547.json b/2020/23xxx/CVE-2020-23547.json new file mode 100644 index 00000000000..90c2e92f1e7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23547.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23547", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23548.json b/2020/23xxx/CVE-2020-23548.json new file mode 100644 index 00000000000..a28467454a9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23548.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23548", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23549.json b/2020/23xxx/CVE-2020-23549.json new file mode 100644 index 00000000000..0d280be2de4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23549.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23549", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23550.json b/2020/23xxx/CVE-2020-23550.json new file mode 100644 index 00000000000..d9f574aca57 --- /dev/null +++ b/2020/23xxx/CVE-2020-23550.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23550", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23551.json b/2020/23xxx/CVE-2020-23551.json new file mode 100644 index 00000000000..625d276d5c0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23551.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23551", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23552.json b/2020/23xxx/CVE-2020-23552.json new file mode 100644 index 00000000000..4e5c954a34e --- /dev/null +++ b/2020/23xxx/CVE-2020-23552.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23552", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23553.json b/2020/23xxx/CVE-2020-23553.json new file mode 100644 index 00000000000..a96abc0d43c --- /dev/null +++ b/2020/23xxx/CVE-2020-23553.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23553", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23554.json b/2020/23xxx/CVE-2020-23554.json new file mode 100644 index 00000000000..340fc7b5d4f --- /dev/null +++ b/2020/23xxx/CVE-2020-23554.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23554", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23555.json b/2020/23xxx/CVE-2020-23555.json new file mode 100644 index 00000000000..c99cdaf1dad --- /dev/null +++ b/2020/23xxx/CVE-2020-23555.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23555", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23556.json b/2020/23xxx/CVE-2020-23556.json new file mode 100644 index 00000000000..2b2668c5a23 --- /dev/null +++ b/2020/23xxx/CVE-2020-23556.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23556", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23557.json b/2020/23xxx/CVE-2020-23557.json new file mode 100644 index 00000000000..63b0ac1deee --- /dev/null +++ b/2020/23xxx/CVE-2020-23557.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23557", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23558.json b/2020/23xxx/CVE-2020-23558.json new file mode 100644 index 00000000000..990bce83423 --- /dev/null +++ b/2020/23xxx/CVE-2020-23558.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23558", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23559.json b/2020/23xxx/CVE-2020-23559.json new file mode 100644 index 00000000000..6c5fbaed5cf --- /dev/null +++ b/2020/23xxx/CVE-2020-23559.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23559", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23560.json b/2020/23xxx/CVE-2020-23560.json new file mode 100644 index 00000000000..87e35bc61c4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23560.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23560", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23561.json b/2020/23xxx/CVE-2020-23561.json new file mode 100644 index 00000000000..cc035b2c1ea --- /dev/null +++ b/2020/23xxx/CVE-2020-23561.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23561", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23776.json b/2020/23xxx/CVE-2020-23776.json new file mode 100644 index 00000000000..18649d86407 --- /dev/null +++ b/2020/23xxx/CVE-2020-23776.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23776", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23777.json b/2020/23xxx/CVE-2020-23777.json new file mode 100644 index 00000000000..946866af181 --- /dev/null +++ b/2020/23xxx/CVE-2020-23777.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23777", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23778.json b/2020/23xxx/CVE-2020-23778.json new file mode 100644 index 00000000000..364be0a9cf3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23778.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23778", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23779.json b/2020/23xxx/CVE-2020-23779.json new file mode 100644 index 00000000000..9d706bd3355 --- /dev/null +++ b/2020/23xxx/CVE-2020-23779.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23779", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23780.json b/2020/23xxx/CVE-2020-23780.json new file mode 100644 index 00000000000..ae42806cf7e --- /dev/null +++ b/2020/23xxx/CVE-2020-23780.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23780", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23781.json b/2020/23xxx/CVE-2020-23781.json new file mode 100644 index 00000000000..7b8ebc01148 --- /dev/null +++ b/2020/23xxx/CVE-2020-23781.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23781", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23782.json b/2020/23xxx/CVE-2020-23782.json new file mode 100644 index 00000000000..a038d3c6ad2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23782.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23782", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23783.json b/2020/23xxx/CVE-2020-23783.json new file mode 100644 index 00000000000..32b45346305 --- /dev/null +++ b/2020/23xxx/CVE-2020-23783.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23783", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23784.json b/2020/23xxx/CVE-2020-23784.json new file mode 100644 index 00000000000..962c30aedc5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23784.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23784", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23785.json b/2020/23xxx/CVE-2020-23785.json new file mode 100644 index 00000000000..3cd28ab650b --- /dev/null +++ b/2020/23xxx/CVE-2020-23785.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23785", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23786.json b/2020/23xxx/CVE-2020-23786.json new file mode 100644 index 00000000000..858514566db --- /dev/null +++ b/2020/23xxx/CVE-2020-23786.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23786", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23787.json b/2020/23xxx/CVE-2020-23787.json new file mode 100644 index 00000000000..bbfc2edc265 --- /dev/null +++ b/2020/23xxx/CVE-2020-23787.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23787", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23788.json b/2020/23xxx/CVE-2020-23788.json new file mode 100644 index 00000000000..8f9d975f465 --- /dev/null +++ b/2020/23xxx/CVE-2020-23788.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23788", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23789.json b/2020/23xxx/CVE-2020-23789.json new file mode 100644 index 00000000000..79afb0d3502 --- /dev/null +++ b/2020/23xxx/CVE-2020-23789.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23789", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23790.json b/2020/23xxx/CVE-2020-23790.json new file mode 100644 index 00000000000..dd88ce2368e --- /dev/null +++ b/2020/23xxx/CVE-2020-23790.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23790", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23791.json b/2020/23xxx/CVE-2020-23791.json new file mode 100644 index 00000000000..c3952365212 --- /dev/null +++ b/2020/23xxx/CVE-2020-23791.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23791", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23792.json b/2020/23xxx/CVE-2020-23792.json new file mode 100644 index 00000000000..6441aba546d --- /dev/null +++ b/2020/23xxx/CVE-2020-23792.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23792", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23793.json b/2020/23xxx/CVE-2020-23793.json new file mode 100644 index 00000000000..795be72080a --- /dev/null +++ b/2020/23xxx/CVE-2020-23793.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23793", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23794.json b/2020/23xxx/CVE-2020-23794.json new file mode 100644 index 00000000000..8fbc98af7e0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23794.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23794", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23795.json b/2020/23xxx/CVE-2020-23795.json new file mode 100644 index 00000000000..19e6acaa7aa --- /dev/null +++ b/2020/23xxx/CVE-2020-23795.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23795", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23796.json b/2020/23xxx/CVE-2020-23796.json new file mode 100644 index 00000000000..6c54df05825 --- /dev/null +++ b/2020/23xxx/CVE-2020-23796.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23796", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23797.json b/2020/23xxx/CVE-2020-23797.json new file mode 100644 index 00000000000..5bcb3127ce4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23797.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23797", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23798.json b/2020/23xxx/CVE-2020-23798.json new file mode 100644 index 00000000000..23e66026f9d --- /dev/null +++ b/2020/23xxx/CVE-2020-23798.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23798", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23799.json b/2020/23xxx/CVE-2020-23799.json new file mode 100644 index 00000000000..d836d206555 --- /dev/null +++ b/2020/23xxx/CVE-2020-23799.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23799", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23800.json b/2020/23xxx/CVE-2020-23800.json new file mode 100644 index 00000000000..d70c1f895c3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23800.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23800", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23801.json b/2020/23xxx/CVE-2020-23801.json new file mode 100644 index 00000000000..e9350913b0c --- /dev/null +++ b/2020/23xxx/CVE-2020-23801.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23801", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23802.json b/2020/23xxx/CVE-2020-23802.json new file mode 100644 index 00000000000..7b9e2960d5d --- /dev/null +++ b/2020/23xxx/CVE-2020-23802.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23802", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23803.json b/2020/23xxx/CVE-2020-23803.json new file mode 100644 index 00000000000..429f0cfa2b8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23803.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23803", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23804.json b/2020/23xxx/CVE-2020-23804.json new file mode 100644 index 00000000000..9be697ea524 --- /dev/null +++ b/2020/23xxx/CVE-2020-23804.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23804", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23805.json b/2020/23xxx/CVE-2020-23805.json new file mode 100644 index 00000000000..711f04fcdf0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23805.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23805", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23806.json b/2020/23xxx/CVE-2020-23806.json new file mode 100644 index 00000000000..4d277de34c8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23806.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23806", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23807.json b/2020/23xxx/CVE-2020-23807.json new file mode 100644 index 00000000000..bf369071380 --- /dev/null +++ b/2020/23xxx/CVE-2020-23807.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23807", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23808.json b/2020/23xxx/CVE-2020-23808.json new file mode 100644 index 00000000000..ba815a87bb3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23808.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23808", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 1eeacc52980725525e38599c66f44fdf90e1c8c6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:02:24 +0000 Subject: [PATCH 39/78] "-Synchronized-Data." --- 2020/23xxx/CVE-2020-23308.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23309.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23310.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23311.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23312.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23313.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23314.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23315.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23316.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23317.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23318.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23319.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23320.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23321.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23322.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23323.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23324.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23325.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23326.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23327.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23328.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23329.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23330.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23331.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23332.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23333.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23334.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23335.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23336.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23337.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23338.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23339.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23340.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23562.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23563.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23564.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23565.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23566.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23567.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23568.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23569.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23570.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23571.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23572.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23573.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23574.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23575.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23576.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23577.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23578.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23579.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23580.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23581.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23582.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23583.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23584.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23585.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23586.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23587.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23588.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23589.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23590.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23591.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23592.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23593.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23594.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23809.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23810.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23811.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23812.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23813.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23814.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23815.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23816.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23817.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23818.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23819.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23820.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23821.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23822.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23823.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23824.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23825.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23826.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23827.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23828.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23829.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23830.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23831.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23832.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23833.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23834.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23835.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23836.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23837.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23838.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23839.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23840.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23841.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23842.json | 18 ++++++++++++++++++ 100 files changed, 1800 insertions(+) create mode 100644 2020/23xxx/CVE-2020-23308.json create mode 100644 2020/23xxx/CVE-2020-23309.json create mode 100644 2020/23xxx/CVE-2020-23310.json create mode 100644 2020/23xxx/CVE-2020-23311.json create mode 100644 2020/23xxx/CVE-2020-23312.json create mode 100644 2020/23xxx/CVE-2020-23313.json create mode 100644 2020/23xxx/CVE-2020-23314.json create mode 100644 2020/23xxx/CVE-2020-23315.json create mode 100644 2020/23xxx/CVE-2020-23316.json create mode 100644 2020/23xxx/CVE-2020-23317.json create mode 100644 2020/23xxx/CVE-2020-23318.json create mode 100644 2020/23xxx/CVE-2020-23319.json create mode 100644 2020/23xxx/CVE-2020-23320.json create mode 100644 2020/23xxx/CVE-2020-23321.json create mode 100644 2020/23xxx/CVE-2020-23322.json create mode 100644 2020/23xxx/CVE-2020-23323.json create mode 100644 2020/23xxx/CVE-2020-23324.json create mode 100644 2020/23xxx/CVE-2020-23325.json create mode 100644 2020/23xxx/CVE-2020-23326.json create mode 100644 2020/23xxx/CVE-2020-23327.json create mode 100644 2020/23xxx/CVE-2020-23328.json create mode 100644 2020/23xxx/CVE-2020-23329.json create mode 100644 2020/23xxx/CVE-2020-23330.json create mode 100644 2020/23xxx/CVE-2020-23331.json create mode 100644 2020/23xxx/CVE-2020-23332.json create mode 100644 2020/23xxx/CVE-2020-23333.json create mode 100644 2020/23xxx/CVE-2020-23334.json create mode 100644 2020/23xxx/CVE-2020-23335.json create mode 100644 2020/23xxx/CVE-2020-23336.json create mode 100644 2020/23xxx/CVE-2020-23337.json create mode 100644 2020/23xxx/CVE-2020-23338.json create mode 100644 2020/23xxx/CVE-2020-23339.json create mode 100644 2020/23xxx/CVE-2020-23340.json create mode 100644 2020/23xxx/CVE-2020-23562.json create mode 100644 2020/23xxx/CVE-2020-23563.json create mode 100644 2020/23xxx/CVE-2020-23564.json create mode 100644 2020/23xxx/CVE-2020-23565.json create mode 100644 2020/23xxx/CVE-2020-23566.json create mode 100644 2020/23xxx/CVE-2020-23567.json create mode 100644 2020/23xxx/CVE-2020-23568.json create mode 100644 2020/23xxx/CVE-2020-23569.json create mode 100644 2020/23xxx/CVE-2020-23570.json create mode 100644 2020/23xxx/CVE-2020-23571.json create mode 100644 2020/23xxx/CVE-2020-23572.json create mode 100644 2020/23xxx/CVE-2020-23573.json create mode 100644 2020/23xxx/CVE-2020-23574.json create mode 100644 2020/23xxx/CVE-2020-23575.json create mode 100644 2020/23xxx/CVE-2020-23576.json create mode 100644 2020/23xxx/CVE-2020-23577.json create mode 100644 2020/23xxx/CVE-2020-23578.json create mode 100644 2020/23xxx/CVE-2020-23579.json create mode 100644 2020/23xxx/CVE-2020-23580.json create mode 100644 2020/23xxx/CVE-2020-23581.json create mode 100644 2020/23xxx/CVE-2020-23582.json create mode 100644 2020/23xxx/CVE-2020-23583.json create mode 100644 2020/23xxx/CVE-2020-23584.json create mode 100644 2020/23xxx/CVE-2020-23585.json create mode 100644 2020/23xxx/CVE-2020-23586.json create mode 100644 2020/23xxx/CVE-2020-23587.json create mode 100644 2020/23xxx/CVE-2020-23588.json create mode 100644 2020/23xxx/CVE-2020-23589.json create mode 100644 2020/23xxx/CVE-2020-23590.json create mode 100644 2020/23xxx/CVE-2020-23591.json create mode 100644 2020/23xxx/CVE-2020-23592.json create mode 100644 2020/23xxx/CVE-2020-23593.json create mode 100644 2020/23xxx/CVE-2020-23594.json create mode 100644 2020/23xxx/CVE-2020-23809.json create mode 100644 2020/23xxx/CVE-2020-23810.json create mode 100644 2020/23xxx/CVE-2020-23811.json create mode 100644 2020/23xxx/CVE-2020-23812.json create mode 100644 2020/23xxx/CVE-2020-23813.json create mode 100644 2020/23xxx/CVE-2020-23814.json create mode 100644 2020/23xxx/CVE-2020-23815.json create mode 100644 2020/23xxx/CVE-2020-23816.json create mode 100644 2020/23xxx/CVE-2020-23817.json create mode 100644 2020/23xxx/CVE-2020-23818.json create mode 100644 2020/23xxx/CVE-2020-23819.json create mode 100644 2020/23xxx/CVE-2020-23820.json create mode 100644 2020/23xxx/CVE-2020-23821.json create mode 100644 2020/23xxx/CVE-2020-23822.json create mode 100644 2020/23xxx/CVE-2020-23823.json create mode 100644 2020/23xxx/CVE-2020-23824.json create mode 100644 2020/23xxx/CVE-2020-23825.json create mode 100644 2020/23xxx/CVE-2020-23826.json create mode 100644 2020/23xxx/CVE-2020-23827.json create mode 100644 2020/23xxx/CVE-2020-23828.json create mode 100644 2020/23xxx/CVE-2020-23829.json create mode 100644 2020/23xxx/CVE-2020-23830.json create mode 100644 2020/23xxx/CVE-2020-23831.json create mode 100644 2020/23xxx/CVE-2020-23832.json create mode 100644 2020/23xxx/CVE-2020-23833.json create mode 100644 2020/23xxx/CVE-2020-23834.json create mode 100644 2020/23xxx/CVE-2020-23835.json create mode 100644 2020/23xxx/CVE-2020-23836.json create mode 100644 2020/23xxx/CVE-2020-23837.json create mode 100644 2020/23xxx/CVE-2020-23838.json create mode 100644 2020/23xxx/CVE-2020-23839.json create mode 100644 2020/23xxx/CVE-2020-23840.json create mode 100644 2020/23xxx/CVE-2020-23841.json create mode 100644 2020/23xxx/CVE-2020-23842.json diff --git a/2020/23xxx/CVE-2020-23308.json b/2020/23xxx/CVE-2020-23308.json new file mode 100644 index 00000000000..e5b4ddcc7d4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23308.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23308", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23309.json b/2020/23xxx/CVE-2020-23309.json new file mode 100644 index 00000000000..75e2af6c23e --- /dev/null +++ b/2020/23xxx/CVE-2020-23309.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23309", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23310.json b/2020/23xxx/CVE-2020-23310.json new file mode 100644 index 00000000000..6f2c3f09b12 --- /dev/null +++ b/2020/23xxx/CVE-2020-23310.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23310", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23311.json b/2020/23xxx/CVE-2020-23311.json new file mode 100644 index 00000000000..0ec96d6b1ce --- /dev/null +++ b/2020/23xxx/CVE-2020-23311.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23311", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23312.json b/2020/23xxx/CVE-2020-23312.json new file mode 100644 index 00000000000..a875553e5ff --- /dev/null +++ b/2020/23xxx/CVE-2020-23312.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23312", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23313.json b/2020/23xxx/CVE-2020-23313.json new file mode 100644 index 00000000000..184a0db5c4c --- /dev/null +++ b/2020/23xxx/CVE-2020-23313.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23313", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23314.json b/2020/23xxx/CVE-2020-23314.json new file mode 100644 index 00000000000..cdee896dce3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23314.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23314", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23315.json b/2020/23xxx/CVE-2020-23315.json new file mode 100644 index 00000000000..4b0e48651c8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23315.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23315", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23316.json b/2020/23xxx/CVE-2020-23316.json new file mode 100644 index 00000000000..21627ef4db8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23316.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23316", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23317.json b/2020/23xxx/CVE-2020-23317.json new file mode 100644 index 00000000000..8cc5d100efb --- /dev/null +++ b/2020/23xxx/CVE-2020-23317.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23317", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23318.json b/2020/23xxx/CVE-2020-23318.json new file mode 100644 index 00000000000..5a208d8fdc0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23318.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23318", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23319.json b/2020/23xxx/CVE-2020-23319.json new file mode 100644 index 00000000000..a060611f04a --- /dev/null +++ b/2020/23xxx/CVE-2020-23319.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23319", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23320.json b/2020/23xxx/CVE-2020-23320.json new file mode 100644 index 00000000000..7f13b4e8a1e --- /dev/null +++ b/2020/23xxx/CVE-2020-23320.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23320", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23321.json b/2020/23xxx/CVE-2020-23321.json new file mode 100644 index 00000000000..8c0e51d705a --- /dev/null +++ b/2020/23xxx/CVE-2020-23321.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23321", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23322.json b/2020/23xxx/CVE-2020-23322.json new file mode 100644 index 00000000000..9a993a3f889 --- /dev/null +++ b/2020/23xxx/CVE-2020-23322.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23322", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23323.json b/2020/23xxx/CVE-2020-23323.json new file mode 100644 index 00000000000..019ca807bb8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23323.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23323", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23324.json b/2020/23xxx/CVE-2020-23324.json new file mode 100644 index 00000000000..53abd97d2fb --- /dev/null +++ b/2020/23xxx/CVE-2020-23324.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23324", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23325.json b/2020/23xxx/CVE-2020-23325.json new file mode 100644 index 00000000000..ae2810f12b4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23325.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23325", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23326.json b/2020/23xxx/CVE-2020-23326.json new file mode 100644 index 00000000000..d24fca6294d --- /dev/null +++ b/2020/23xxx/CVE-2020-23326.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23326", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23327.json b/2020/23xxx/CVE-2020-23327.json new file mode 100644 index 00000000000..c8d910a8f9a --- /dev/null +++ b/2020/23xxx/CVE-2020-23327.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23327", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23328.json b/2020/23xxx/CVE-2020-23328.json new file mode 100644 index 00000000000..fabe20f03f1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23328.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23328", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23329.json b/2020/23xxx/CVE-2020-23329.json new file mode 100644 index 00000000000..de72d8146a3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23329.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23329", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23330.json b/2020/23xxx/CVE-2020-23330.json new file mode 100644 index 00000000000..a287c6b05fc --- /dev/null +++ b/2020/23xxx/CVE-2020-23330.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23330", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23331.json b/2020/23xxx/CVE-2020-23331.json new file mode 100644 index 00000000000..f6391c8b083 --- /dev/null +++ b/2020/23xxx/CVE-2020-23331.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23331", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23332.json b/2020/23xxx/CVE-2020-23332.json new file mode 100644 index 00000000000..04ef7048e58 --- /dev/null +++ b/2020/23xxx/CVE-2020-23332.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23332", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23333.json b/2020/23xxx/CVE-2020-23333.json new file mode 100644 index 00000000000..502a529bfbb --- /dev/null +++ b/2020/23xxx/CVE-2020-23333.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23333", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23334.json b/2020/23xxx/CVE-2020-23334.json new file mode 100644 index 00000000000..cdaaf188be9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23334.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23334", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23335.json b/2020/23xxx/CVE-2020-23335.json new file mode 100644 index 00000000000..777669e59ae --- /dev/null +++ b/2020/23xxx/CVE-2020-23335.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23335", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23336.json b/2020/23xxx/CVE-2020-23336.json new file mode 100644 index 00000000000..84b00bb74ef --- /dev/null +++ b/2020/23xxx/CVE-2020-23336.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23336", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23337.json b/2020/23xxx/CVE-2020-23337.json new file mode 100644 index 00000000000..5a887a9701d --- /dev/null +++ b/2020/23xxx/CVE-2020-23337.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23337", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23338.json b/2020/23xxx/CVE-2020-23338.json new file mode 100644 index 00000000000..5509b80a859 --- /dev/null +++ b/2020/23xxx/CVE-2020-23338.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23338", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23339.json b/2020/23xxx/CVE-2020-23339.json new file mode 100644 index 00000000000..ec9627bea8f --- /dev/null +++ b/2020/23xxx/CVE-2020-23339.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23339", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23340.json b/2020/23xxx/CVE-2020-23340.json new file mode 100644 index 00000000000..b66a118cce5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23340.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23340", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23562.json b/2020/23xxx/CVE-2020-23562.json new file mode 100644 index 00000000000..5dad9e4e3e1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23562.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23562", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23563.json b/2020/23xxx/CVE-2020-23563.json new file mode 100644 index 00000000000..8511c7142b8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23563.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23563", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23564.json b/2020/23xxx/CVE-2020-23564.json new file mode 100644 index 00000000000..6d890eb7a5c --- /dev/null +++ b/2020/23xxx/CVE-2020-23564.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23564", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23565.json b/2020/23xxx/CVE-2020-23565.json new file mode 100644 index 00000000000..2d8609e269c --- /dev/null +++ b/2020/23xxx/CVE-2020-23565.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23565", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23566.json b/2020/23xxx/CVE-2020-23566.json new file mode 100644 index 00000000000..411593b704b --- /dev/null +++ b/2020/23xxx/CVE-2020-23566.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23566", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23567.json b/2020/23xxx/CVE-2020-23567.json new file mode 100644 index 00000000000..9c5e7f44f93 --- /dev/null +++ b/2020/23xxx/CVE-2020-23567.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23567", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23568.json b/2020/23xxx/CVE-2020-23568.json new file mode 100644 index 00000000000..adf7251de16 --- /dev/null +++ b/2020/23xxx/CVE-2020-23568.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23568", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23569.json b/2020/23xxx/CVE-2020-23569.json new file mode 100644 index 00000000000..203cc18274a --- /dev/null +++ b/2020/23xxx/CVE-2020-23569.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23569", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23570.json b/2020/23xxx/CVE-2020-23570.json new file mode 100644 index 00000000000..802de7f78cc --- /dev/null +++ b/2020/23xxx/CVE-2020-23570.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23570", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23571.json b/2020/23xxx/CVE-2020-23571.json new file mode 100644 index 00000000000..390936c3864 --- /dev/null +++ b/2020/23xxx/CVE-2020-23571.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23571", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23572.json b/2020/23xxx/CVE-2020-23572.json new file mode 100644 index 00000000000..f0a865c444d --- /dev/null +++ b/2020/23xxx/CVE-2020-23572.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23572", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23573.json b/2020/23xxx/CVE-2020-23573.json new file mode 100644 index 00000000000..c7dec2f8487 --- /dev/null +++ b/2020/23xxx/CVE-2020-23573.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23573", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23574.json b/2020/23xxx/CVE-2020-23574.json new file mode 100644 index 00000000000..af3ef6c2ca7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23574.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23574", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23575.json b/2020/23xxx/CVE-2020-23575.json new file mode 100644 index 00000000000..ae4e8ce7a85 --- /dev/null +++ b/2020/23xxx/CVE-2020-23575.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23575", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23576.json b/2020/23xxx/CVE-2020-23576.json new file mode 100644 index 00000000000..86a1af579ea --- /dev/null +++ b/2020/23xxx/CVE-2020-23576.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23576", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23577.json b/2020/23xxx/CVE-2020-23577.json new file mode 100644 index 00000000000..997dc845a40 --- /dev/null +++ b/2020/23xxx/CVE-2020-23577.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23577", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23578.json b/2020/23xxx/CVE-2020-23578.json new file mode 100644 index 00000000000..4fb1b0f92d0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23578.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23578", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23579.json b/2020/23xxx/CVE-2020-23579.json new file mode 100644 index 00000000000..0d48a5f4960 --- /dev/null +++ b/2020/23xxx/CVE-2020-23579.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23579", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23580.json b/2020/23xxx/CVE-2020-23580.json new file mode 100644 index 00000000000..9c42d0e27c1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23580.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23580", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23581.json b/2020/23xxx/CVE-2020-23581.json new file mode 100644 index 00000000000..7d9e822d8bd --- /dev/null +++ b/2020/23xxx/CVE-2020-23581.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23581", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23582.json b/2020/23xxx/CVE-2020-23582.json new file mode 100644 index 00000000000..3ca82a64ef6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23582.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23582", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23583.json b/2020/23xxx/CVE-2020-23583.json new file mode 100644 index 00000000000..ca9b11efbbf --- /dev/null +++ b/2020/23xxx/CVE-2020-23583.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23583", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23584.json b/2020/23xxx/CVE-2020-23584.json new file mode 100644 index 00000000000..cc0daa63498 --- /dev/null +++ b/2020/23xxx/CVE-2020-23584.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23584", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23585.json b/2020/23xxx/CVE-2020-23585.json new file mode 100644 index 00000000000..aa19bc45767 --- /dev/null +++ b/2020/23xxx/CVE-2020-23585.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23585", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23586.json b/2020/23xxx/CVE-2020-23586.json new file mode 100644 index 00000000000..b351f4c9154 --- /dev/null +++ b/2020/23xxx/CVE-2020-23586.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23586", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23587.json b/2020/23xxx/CVE-2020-23587.json new file mode 100644 index 00000000000..7bf5818c35a --- /dev/null +++ b/2020/23xxx/CVE-2020-23587.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23587", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23588.json b/2020/23xxx/CVE-2020-23588.json new file mode 100644 index 00000000000..c1e21a748f8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23588.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23588", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23589.json b/2020/23xxx/CVE-2020-23589.json new file mode 100644 index 00000000000..7a23e752e2c --- /dev/null +++ b/2020/23xxx/CVE-2020-23589.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23589", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23590.json b/2020/23xxx/CVE-2020-23590.json new file mode 100644 index 00000000000..83cb0c91cc9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23590.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23590", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23591.json b/2020/23xxx/CVE-2020-23591.json new file mode 100644 index 00000000000..29af27687bb --- /dev/null +++ b/2020/23xxx/CVE-2020-23591.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23591", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23592.json b/2020/23xxx/CVE-2020-23592.json new file mode 100644 index 00000000000..2dbe5d83789 --- /dev/null +++ b/2020/23xxx/CVE-2020-23592.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23592", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23593.json b/2020/23xxx/CVE-2020-23593.json new file mode 100644 index 00000000000..440793d8902 --- /dev/null +++ b/2020/23xxx/CVE-2020-23593.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23593", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23594.json b/2020/23xxx/CVE-2020-23594.json new file mode 100644 index 00000000000..bc931af9575 --- /dev/null +++ b/2020/23xxx/CVE-2020-23594.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23594", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23809.json b/2020/23xxx/CVE-2020-23809.json new file mode 100644 index 00000000000..697f1f4f8a8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23809.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23809", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23810.json b/2020/23xxx/CVE-2020-23810.json new file mode 100644 index 00000000000..5cc5a4f64f4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23810.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23810", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23811.json b/2020/23xxx/CVE-2020-23811.json new file mode 100644 index 00000000000..9618db1f5ab --- /dev/null +++ b/2020/23xxx/CVE-2020-23811.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23811", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23812.json b/2020/23xxx/CVE-2020-23812.json new file mode 100644 index 00000000000..02c4c0cf50d --- /dev/null +++ b/2020/23xxx/CVE-2020-23812.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23812", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23813.json b/2020/23xxx/CVE-2020-23813.json new file mode 100644 index 00000000000..21c4d885ae9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23813.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23813", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23814.json b/2020/23xxx/CVE-2020-23814.json new file mode 100644 index 00000000000..486ab7b9802 --- /dev/null +++ b/2020/23xxx/CVE-2020-23814.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23814", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23815.json b/2020/23xxx/CVE-2020-23815.json new file mode 100644 index 00000000000..e37ca02dca5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23815.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23815", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23816.json b/2020/23xxx/CVE-2020-23816.json new file mode 100644 index 00000000000..ae81ce14c4e --- /dev/null +++ b/2020/23xxx/CVE-2020-23816.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23816", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23817.json b/2020/23xxx/CVE-2020-23817.json new file mode 100644 index 00000000000..eed877b1b29 --- /dev/null +++ b/2020/23xxx/CVE-2020-23817.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23817", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23818.json b/2020/23xxx/CVE-2020-23818.json new file mode 100644 index 00000000000..fb2a45ffee7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23818.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23818", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23819.json b/2020/23xxx/CVE-2020-23819.json new file mode 100644 index 00000000000..dad4f31792f --- /dev/null +++ b/2020/23xxx/CVE-2020-23819.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23819", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23820.json b/2020/23xxx/CVE-2020-23820.json new file mode 100644 index 00000000000..b17efaae127 --- /dev/null +++ b/2020/23xxx/CVE-2020-23820.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23820", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23821.json b/2020/23xxx/CVE-2020-23821.json new file mode 100644 index 00000000000..ee6d7fdad66 --- /dev/null +++ b/2020/23xxx/CVE-2020-23821.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23821", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23822.json b/2020/23xxx/CVE-2020-23822.json new file mode 100644 index 00000000000..ee480a9fe97 --- /dev/null +++ b/2020/23xxx/CVE-2020-23822.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23822", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23823.json b/2020/23xxx/CVE-2020-23823.json new file mode 100644 index 00000000000..2bb8d05ac25 --- /dev/null +++ b/2020/23xxx/CVE-2020-23823.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23823", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23824.json b/2020/23xxx/CVE-2020-23824.json new file mode 100644 index 00000000000..0ca882b01c0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23824.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23824", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23825.json b/2020/23xxx/CVE-2020-23825.json new file mode 100644 index 00000000000..74cd6b70cb5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23825.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23825", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23826.json b/2020/23xxx/CVE-2020-23826.json new file mode 100644 index 00000000000..0a1b5e4f689 --- /dev/null +++ b/2020/23xxx/CVE-2020-23826.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23826", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23827.json b/2020/23xxx/CVE-2020-23827.json new file mode 100644 index 00000000000..de4c1db4a83 --- /dev/null +++ b/2020/23xxx/CVE-2020-23827.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23827", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23828.json b/2020/23xxx/CVE-2020-23828.json new file mode 100644 index 00000000000..1deeca25cfc --- /dev/null +++ b/2020/23xxx/CVE-2020-23828.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23828", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23829.json b/2020/23xxx/CVE-2020-23829.json new file mode 100644 index 00000000000..30e98f84b03 --- /dev/null +++ b/2020/23xxx/CVE-2020-23829.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23829", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23830.json b/2020/23xxx/CVE-2020-23830.json new file mode 100644 index 00000000000..baada8c824d --- /dev/null +++ b/2020/23xxx/CVE-2020-23830.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23830", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23831.json b/2020/23xxx/CVE-2020-23831.json new file mode 100644 index 00000000000..eb85fcfca06 --- /dev/null +++ b/2020/23xxx/CVE-2020-23831.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23831", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23832.json b/2020/23xxx/CVE-2020-23832.json new file mode 100644 index 00000000000..a133b7bf235 --- /dev/null +++ b/2020/23xxx/CVE-2020-23832.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23832", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23833.json b/2020/23xxx/CVE-2020-23833.json new file mode 100644 index 00000000000..f752a6b477e --- /dev/null +++ b/2020/23xxx/CVE-2020-23833.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23833", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23834.json b/2020/23xxx/CVE-2020-23834.json new file mode 100644 index 00000000000..1ba166e0954 --- /dev/null +++ b/2020/23xxx/CVE-2020-23834.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23834", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23835.json b/2020/23xxx/CVE-2020-23835.json new file mode 100644 index 00000000000..50c5a9233db --- /dev/null +++ b/2020/23xxx/CVE-2020-23835.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23835", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23836.json b/2020/23xxx/CVE-2020-23836.json new file mode 100644 index 00000000000..26ab88ef1a4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23836.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23836", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23837.json b/2020/23xxx/CVE-2020-23837.json new file mode 100644 index 00000000000..ac019c540c3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23837.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23837", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23838.json b/2020/23xxx/CVE-2020-23838.json new file mode 100644 index 00000000000..88bfedecaa4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23838.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23838", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23839.json b/2020/23xxx/CVE-2020-23839.json new file mode 100644 index 00000000000..ee7bf9d8698 --- /dev/null +++ b/2020/23xxx/CVE-2020-23839.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23839", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23840.json b/2020/23xxx/CVE-2020-23840.json new file mode 100644 index 00000000000..b0b5863ca6f --- /dev/null +++ b/2020/23xxx/CVE-2020-23840.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23840", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23841.json b/2020/23xxx/CVE-2020-23841.json new file mode 100644 index 00000000000..6d888100dbb --- /dev/null +++ b/2020/23xxx/CVE-2020-23841.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23841", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23842.json b/2020/23xxx/CVE-2020-23842.json new file mode 100644 index 00000000000..7994ffa29e3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23842.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23842", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From f286f5c7e15f69396167f5aa94d66249b2b4ba2f Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:02:55 +0000 Subject: [PATCH 40/78] "-Synchronized-Data." --- 2020/13xxx/CVE-2020-13281.json | 84 ++++++++++++++++++++++++++++++++-- 2020/23xxx/CVE-2020-23341.json | 18 ++++++++ 2020/23xxx/CVE-2020-23342.json | 18 ++++++++ 2020/23xxx/CVE-2020-23343.json | 18 ++++++++ 2020/23xxx/CVE-2020-23344.json | 18 ++++++++ 2020/23xxx/CVE-2020-23345.json | 18 ++++++++ 2020/23xxx/CVE-2020-23346.json | 18 ++++++++ 2020/23xxx/CVE-2020-23347.json | 18 ++++++++ 2020/23xxx/CVE-2020-23348.json | 18 ++++++++ 2020/23xxx/CVE-2020-23349.json | 18 ++++++++ 2020/23xxx/CVE-2020-23350.json | 18 ++++++++ 2020/23xxx/CVE-2020-23351.json | 18 ++++++++ 2020/23xxx/CVE-2020-23352.json | 18 ++++++++ 2020/23xxx/CVE-2020-23353.json | 18 ++++++++ 2020/23xxx/CVE-2020-23354.json | 18 ++++++++ 2020/23xxx/CVE-2020-23355.json | 18 ++++++++ 2020/23xxx/CVE-2020-23356.json | 18 ++++++++ 2020/23xxx/CVE-2020-23357.json | 18 ++++++++ 2020/23xxx/CVE-2020-23358.json | 18 ++++++++ 2020/23xxx/CVE-2020-23359.json | 18 ++++++++ 2020/23xxx/CVE-2020-23360.json | 18 ++++++++ 2020/23xxx/CVE-2020-23361.json | 18 ++++++++ 2020/23xxx/CVE-2020-23362.json | 18 ++++++++ 2020/23xxx/CVE-2020-23363.json | 18 ++++++++ 2020/23xxx/CVE-2020-23364.json | 18 ++++++++ 2020/23xxx/CVE-2020-23365.json | 18 ++++++++ 2020/23xxx/CVE-2020-23366.json | 18 ++++++++ 2020/23xxx/CVE-2020-23367.json | 18 ++++++++ 2020/23xxx/CVE-2020-23368.json | 18 ++++++++ 2020/23xxx/CVE-2020-23369.json | 18 ++++++++ 2020/23xxx/CVE-2020-23370.json | 18 ++++++++ 2020/23xxx/CVE-2020-23371.json | 18 ++++++++ 2020/23xxx/CVE-2020-23595.json | 18 ++++++++ 2020/23xxx/CVE-2020-23596.json | 18 ++++++++ 2020/23xxx/CVE-2020-23597.json | 18 ++++++++ 2020/23xxx/CVE-2020-23598.json | 18 ++++++++ 2020/23xxx/CVE-2020-23599.json | 18 ++++++++ 2020/23xxx/CVE-2020-23600.json | 18 ++++++++ 2020/23xxx/CVE-2020-23601.json | 18 ++++++++ 2020/23xxx/CVE-2020-23602.json | 18 ++++++++ 2020/23xxx/CVE-2020-23603.json | 18 ++++++++ 2020/23xxx/CVE-2020-23604.json | 18 ++++++++ 2020/23xxx/CVE-2020-23605.json | 18 ++++++++ 2020/23xxx/CVE-2020-23606.json | 18 ++++++++ 2020/23xxx/CVE-2020-23607.json | 18 ++++++++ 2020/23xxx/CVE-2020-23608.json | 18 ++++++++ 2020/23xxx/CVE-2020-23609.json | 18 ++++++++ 2020/23xxx/CVE-2020-23610.json | 18 ++++++++ 2020/23xxx/CVE-2020-23611.json | 18 ++++++++ 2020/23xxx/CVE-2020-23612.json | 18 ++++++++ 2020/23xxx/CVE-2020-23613.json | 18 ++++++++ 2020/23xxx/CVE-2020-23614.json | 18 ++++++++ 2020/23xxx/CVE-2020-23615.json | 18 ++++++++ 2020/23xxx/CVE-2020-23616.json | 18 ++++++++ 2020/23xxx/CVE-2020-23617.json | 18 ++++++++ 2020/23xxx/CVE-2020-23618.json | 18 ++++++++ 2020/23xxx/CVE-2020-23619.json | 18 ++++++++ 2020/23xxx/CVE-2020-23620.json | 18 ++++++++ 2020/23xxx/CVE-2020-23621.json | 18 ++++++++ 2020/23xxx/CVE-2020-23622.json | 18 ++++++++ 2020/23xxx/CVE-2020-23623.json | 18 ++++++++ 2020/23xxx/CVE-2020-23624.json | 18 ++++++++ 2020/23xxx/CVE-2020-23625.json | 18 ++++++++ 2020/23xxx/CVE-2020-23626.json | 18 ++++++++ 2020/23xxx/CVE-2020-23843.json | 18 ++++++++ 2020/23xxx/CVE-2020-23844.json | 18 ++++++++ 2020/23xxx/CVE-2020-23845.json | 18 ++++++++ 2020/23xxx/CVE-2020-23846.json | 18 ++++++++ 2020/23xxx/CVE-2020-23847.json | 18 ++++++++ 2020/23xxx/CVE-2020-23848.json | 18 ++++++++ 2020/23xxx/CVE-2020-23849.json | 18 ++++++++ 2020/23xxx/CVE-2020-23850.json | 18 ++++++++ 2020/23xxx/CVE-2020-23851.json | 18 ++++++++ 2020/23xxx/CVE-2020-23852.json | 18 ++++++++ 2020/23xxx/CVE-2020-23853.json | 18 ++++++++ 2020/23xxx/CVE-2020-23854.json | 18 ++++++++ 2020/23xxx/CVE-2020-23855.json | 18 ++++++++ 2020/23xxx/CVE-2020-23856.json | 18 ++++++++ 2020/23xxx/CVE-2020-23857.json | 18 ++++++++ 2020/23xxx/CVE-2020-23858.json | 18 ++++++++ 2020/23xxx/CVE-2020-23859.json | 18 ++++++++ 2020/23xxx/CVE-2020-23860.json | 18 ++++++++ 2020/23xxx/CVE-2020-23861.json | 18 ++++++++ 2020/23xxx/CVE-2020-23862.json | 18 ++++++++ 2020/23xxx/CVE-2020-23863.json | 18 ++++++++ 2020/23xxx/CVE-2020-23864.json | 18 ++++++++ 2020/23xxx/CVE-2020-23865.json | 18 ++++++++ 2020/23xxx/CVE-2020-23866.json | 18 ++++++++ 2020/23xxx/CVE-2020-23867.json | 18 ++++++++ 2020/23xxx/CVE-2020-23868.json | 18 ++++++++ 2020/23xxx/CVE-2020-23869.json | 18 ++++++++ 2020/23xxx/CVE-2020-23870.json | 18 ++++++++ 2020/23xxx/CVE-2020-23871.json | 18 ++++++++ 2020/23xxx/CVE-2020-23872.json | 18 ++++++++ 2020/23xxx/CVE-2020-23873.json | 18 ++++++++ 2020/23xxx/CVE-2020-23874.json | 18 ++++++++ 2020/23xxx/CVE-2020-23998.json | 18 ++++++++ 2020/23xxx/CVE-2020-23999.json | 18 ++++++++ 2020/24xxx/CVE-2020-24000.json | 18 ++++++++ 2020/24xxx/CVE-2020-24001.json | 18 ++++++++ 100 files changed, 1862 insertions(+), 4 deletions(-) create mode 100644 2020/23xxx/CVE-2020-23341.json create mode 100644 2020/23xxx/CVE-2020-23342.json create mode 100644 2020/23xxx/CVE-2020-23343.json create mode 100644 2020/23xxx/CVE-2020-23344.json create mode 100644 2020/23xxx/CVE-2020-23345.json create mode 100644 2020/23xxx/CVE-2020-23346.json create mode 100644 2020/23xxx/CVE-2020-23347.json create mode 100644 2020/23xxx/CVE-2020-23348.json create mode 100644 2020/23xxx/CVE-2020-23349.json create mode 100644 2020/23xxx/CVE-2020-23350.json create mode 100644 2020/23xxx/CVE-2020-23351.json create mode 100644 2020/23xxx/CVE-2020-23352.json create mode 100644 2020/23xxx/CVE-2020-23353.json create mode 100644 2020/23xxx/CVE-2020-23354.json create mode 100644 2020/23xxx/CVE-2020-23355.json create mode 100644 2020/23xxx/CVE-2020-23356.json create mode 100644 2020/23xxx/CVE-2020-23357.json create mode 100644 2020/23xxx/CVE-2020-23358.json create mode 100644 2020/23xxx/CVE-2020-23359.json create mode 100644 2020/23xxx/CVE-2020-23360.json create mode 100644 2020/23xxx/CVE-2020-23361.json create mode 100644 2020/23xxx/CVE-2020-23362.json create mode 100644 2020/23xxx/CVE-2020-23363.json create mode 100644 2020/23xxx/CVE-2020-23364.json create mode 100644 2020/23xxx/CVE-2020-23365.json create mode 100644 2020/23xxx/CVE-2020-23366.json create mode 100644 2020/23xxx/CVE-2020-23367.json create mode 100644 2020/23xxx/CVE-2020-23368.json create mode 100644 2020/23xxx/CVE-2020-23369.json create mode 100644 2020/23xxx/CVE-2020-23370.json create mode 100644 2020/23xxx/CVE-2020-23371.json create mode 100644 2020/23xxx/CVE-2020-23595.json create mode 100644 2020/23xxx/CVE-2020-23596.json create mode 100644 2020/23xxx/CVE-2020-23597.json create mode 100644 2020/23xxx/CVE-2020-23598.json create mode 100644 2020/23xxx/CVE-2020-23599.json create mode 100644 2020/23xxx/CVE-2020-23600.json create mode 100644 2020/23xxx/CVE-2020-23601.json create mode 100644 2020/23xxx/CVE-2020-23602.json create mode 100644 2020/23xxx/CVE-2020-23603.json create mode 100644 2020/23xxx/CVE-2020-23604.json create mode 100644 2020/23xxx/CVE-2020-23605.json create mode 100644 2020/23xxx/CVE-2020-23606.json create mode 100644 2020/23xxx/CVE-2020-23607.json create mode 100644 2020/23xxx/CVE-2020-23608.json create mode 100644 2020/23xxx/CVE-2020-23609.json create mode 100644 2020/23xxx/CVE-2020-23610.json create mode 100644 2020/23xxx/CVE-2020-23611.json create mode 100644 2020/23xxx/CVE-2020-23612.json create mode 100644 2020/23xxx/CVE-2020-23613.json create mode 100644 2020/23xxx/CVE-2020-23614.json create mode 100644 2020/23xxx/CVE-2020-23615.json create mode 100644 2020/23xxx/CVE-2020-23616.json create mode 100644 2020/23xxx/CVE-2020-23617.json create mode 100644 2020/23xxx/CVE-2020-23618.json create mode 100644 2020/23xxx/CVE-2020-23619.json create mode 100644 2020/23xxx/CVE-2020-23620.json create mode 100644 2020/23xxx/CVE-2020-23621.json create mode 100644 2020/23xxx/CVE-2020-23622.json create mode 100644 2020/23xxx/CVE-2020-23623.json create mode 100644 2020/23xxx/CVE-2020-23624.json create mode 100644 2020/23xxx/CVE-2020-23625.json create mode 100644 2020/23xxx/CVE-2020-23626.json create mode 100644 2020/23xxx/CVE-2020-23843.json create mode 100644 2020/23xxx/CVE-2020-23844.json create mode 100644 2020/23xxx/CVE-2020-23845.json create mode 100644 2020/23xxx/CVE-2020-23846.json create mode 100644 2020/23xxx/CVE-2020-23847.json create mode 100644 2020/23xxx/CVE-2020-23848.json create mode 100644 2020/23xxx/CVE-2020-23849.json create mode 100644 2020/23xxx/CVE-2020-23850.json create mode 100644 2020/23xxx/CVE-2020-23851.json create mode 100644 2020/23xxx/CVE-2020-23852.json create mode 100644 2020/23xxx/CVE-2020-23853.json create mode 100644 2020/23xxx/CVE-2020-23854.json create mode 100644 2020/23xxx/CVE-2020-23855.json create mode 100644 2020/23xxx/CVE-2020-23856.json create mode 100644 2020/23xxx/CVE-2020-23857.json create mode 100644 2020/23xxx/CVE-2020-23858.json create mode 100644 2020/23xxx/CVE-2020-23859.json create mode 100644 2020/23xxx/CVE-2020-23860.json create mode 100644 2020/23xxx/CVE-2020-23861.json create mode 100644 2020/23xxx/CVE-2020-23862.json create mode 100644 2020/23xxx/CVE-2020-23863.json create mode 100644 2020/23xxx/CVE-2020-23864.json create mode 100644 2020/23xxx/CVE-2020-23865.json create mode 100644 2020/23xxx/CVE-2020-23866.json create mode 100644 2020/23xxx/CVE-2020-23867.json create mode 100644 2020/23xxx/CVE-2020-23868.json create mode 100644 2020/23xxx/CVE-2020-23869.json create mode 100644 2020/23xxx/CVE-2020-23870.json create mode 100644 2020/23xxx/CVE-2020-23871.json create mode 100644 2020/23xxx/CVE-2020-23872.json create mode 100644 2020/23xxx/CVE-2020-23873.json create mode 100644 2020/23xxx/CVE-2020-23874.json create mode 100644 2020/23xxx/CVE-2020-23998.json create mode 100644 2020/23xxx/CVE-2020-23999.json create mode 100644 2020/24xxx/CVE-2020-24000.json create mode 100644 2020/24xxx/CVE-2020-24001.json diff --git a/2020/13xxx/CVE-2020-13281.json b/2020/13xxx/CVE-2020-13281.json index 92ea5efc226..243acd30b9f 100644 --- a/2020/13xxx/CVE-2020-13281.json +++ b/2020/13xxx/CVE-2020-13281.json @@ -4,15 +4,91 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-13281", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@gitlab.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GitLab", + "product": { + "product_data": [ + { + "product_name": "GitLab", + "version": { + "version_data": [ + { + "version_value": ">=8.9" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Improper handling of highly compressed data (data amplification) in GitLab" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/31564", + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/31564", + "refsource": "MISC" + }, + { + "name": "https://hackerone.com/reports/687730", + "url": "https://hackerone.com/reports/687730", + "refsource": "MISC" + }, + { + "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13281.json", + "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13281.json", + "refsource": "CONFIRM" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "For GitLab before 13.0.12, 13.1.6, 13.2.3 a denial of service exists in the project import feature" } ] - } + }, + "impact": { + "cvss": { + "vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "version": "3.1", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + } + }, + "credit": [ + { + "lang": "eng", + "value": "Thanks [@u3mur4](https://hackerone.com/u3mur4) for reporting this vulnerability through our HackerOne bug bounty program" + } + ] } \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23341.json b/2020/23xxx/CVE-2020-23341.json new file mode 100644 index 00000000000..716534f3e42 --- /dev/null +++ b/2020/23xxx/CVE-2020-23341.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23341", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23342.json b/2020/23xxx/CVE-2020-23342.json new file mode 100644 index 00000000000..e83df876e48 --- /dev/null +++ b/2020/23xxx/CVE-2020-23342.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23342", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23343.json b/2020/23xxx/CVE-2020-23343.json new file mode 100644 index 00000000000..a9c69a259d0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23343.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23343", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23344.json b/2020/23xxx/CVE-2020-23344.json new file mode 100644 index 00000000000..2191b104336 --- /dev/null +++ b/2020/23xxx/CVE-2020-23344.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23344", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23345.json b/2020/23xxx/CVE-2020-23345.json new file mode 100644 index 00000000000..a2b71e954e7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23345.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23345", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23346.json b/2020/23xxx/CVE-2020-23346.json new file mode 100644 index 00000000000..4053b4a416c --- /dev/null +++ b/2020/23xxx/CVE-2020-23346.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23346", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23347.json b/2020/23xxx/CVE-2020-23347.json new file mode 100644 index 00000000000..a4b6c6594b4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23347.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23347", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23348.json b/2020/23xxx/CVE-2020-23348.json new file mode 100644 index 00000000000..cac7fcc9904 --- /dev/null +++ b/2020/23xxx/CVE-2020-23348.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23348", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23349.json b/2020/23xxx/CVE-2020-23349.json new file mode 100644 index 00000000000..9645f0b39b6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23349.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23349", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23350.json b/2020/23xxx/CVE-2020-23350.json new file mode 100644 index 00000000000..6be09e01cf6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23350.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23350", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23351.json b/2020/23xxx/CVE-2020-23351.json new file mode 100644 index 00000000000..e0b0c93aa2f --- /dev/null +++ b/2020/23xxx/CVE-2020-23351.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23351", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23352.json b/2020/23xxx/CVE-2020-23352.json new file mode 100644 index 00000000000..c5833e5d775 --- /dev/null +++ b/2020/23xxx/CVE-2020-23352.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23352", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23353.json b/2020/23xxx/CVE-2020-23353.json new file mode 100644 index 00000000000..e8a948cc717 --- /dev/null +++ b/2020/23xxx/CVE-2020-23353.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23353", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23354.json b/2020/23xxx/CVE-2020-23354.json new file mode 100644 index 00000000000..7e21f1b11ab --- /dev/null +++ b/2020/23xxx/CVE-2020-23354.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23354", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23355.json b/2020/23xxx/CVE-2020-23355.json new file mode 100644 index 00000000000..0cd166c41cd --- /dev/null +++ b/2020/23xxx/CVE-2020-23355.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23355", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23356.json b/2020/23xxx/CVE-2020-23356.json new file mode 100644 index 00000000000..cb1a3e8a5dc --- /dev/null +++ b/2020/23xxx/CVE-2020-23356.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23356", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23357.json b/2020/23xxx/CVE-2020-23357.json new file mode 100644 index 00000000000..f290512dcd9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23357.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23357", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23358.json b/2020/23xxx/CVE-2020-23358.json new file mode 100644 index 00000000000..7cc7802624e --- /dev/null +++ b/2020/23xxx/CVE-2020-23358.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23358", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23359.json b/2020/23xxx/CVE-2020-23359.json new file mode 100644 index 00000000000..52dcb892020 --- /dev/null +++ b/2020/23xxx/CVE-2020-23359.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23359", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23360.json b/2020/23xxx/CVE-2020-23360.json new file mode 100644 index 00000000000..653ec727f00 --- /dev/null +++ b/2020/23xxx/CVE-2020-23360.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23360", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23361.json b/2020/23xxx/CVE-2020-23361.json new file mode 100644 index 00000000000..d9b97ecad89 --- /dev/null +++ b/2020/23xxx/CVE-2020-23361.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23361", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23362.json b/2020/23xxx/CVE-2020-23362.json new file mode 100644 index 00000000000..4b446c3ccfd --- /dev/null +++ b/2020/23xxx/CVE-2020-23362.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23362", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23363.json b/2020/23xxx/CVE-2020-23363.json new file mode 100644 index 00000000000..73e5c7b0a83 --- /dev/null +++ b/2020/23xxx/CVE-2020-23363.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23363", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23364.json b/2020/23xxx/CVE-2020-23364.json new file mode 100644 index 00000000000..9eaf36bc6c2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23364.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23364", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23365.json b/2020/23xxx/CVE-2020-23365.json new file mode 100644 index 00000000000..a5495eef900 --- /dev/null +++ b/2020/23xxx/CVE-2020-23365.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23365", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23366.json b/2020/23xxx/CVE-2020-23366.json new file mode 100644 index 00000000000..2993553d4b3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23366.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23366", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23367.json b/2020/23xxx/CVE-2020-23367.json new file mode 100644 index 00000000000..f3e934ca5d7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23367.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23367", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23368.json b/2020/23xxx/CVE-2020-23368.json new file mode 100644 index 00000000000..cfa15096c75 --- /dev/null +++ b/2020/23xxx/CVE-2020-23368.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23368", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23369.json b/2020/23xxx/CVE-2020-23369.json new file mode 100644 index 00000000000..be277cb6c18 --- /dev/null +++ b/2020/23xxx/CVE-2020-23369.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23369", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23370.json b/2020/23xxx/CVE-2020-23370.json new file mode 100644 index 00000000000..09c74289d6c --- /dev/null +++ b/2020/23xxx/CVE-2020-23370.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23370", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23371.json b/2020/23xxx/CVE-2020-23371.json new file mode 100644 index 00000000000..4661aa3a607 --- /dev/null +++ b/2020/23xxx/CVE-2020-23371.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23371", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23595.json b/2020/23xxx/CVE-2020-23595.json new file mode 100644 index 00000000000..128e7adbe9c --- /dev/null +++ b/2020/23xxx/CVE-2020-23595.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23595", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23596.json b/2020/23xxx/CVE-2020-23596.json new file mode 100644 index 00000000000..6b41573ae3a --- /dev/null +++ b/2020/23xxx/CVE-2020-23596.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23596", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23597.json b/2020/23xxx/CVE-2020-23597.json new file mode 100644 index 00000000000..f14695106fe --- /dev/null +++ b/2020/23xxx/CVE-2020-23597.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23597", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23598.json b/2020/23xxx/CVE-2020-23598.json new file mode 100644 index 00000000000..c93b4f9bb24 --- /dev/null +++ b/2020/23xxx/CVE-2020-23598.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23598", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23599.json b/2020/23xxx/CVE-2020-23599.json new file mode 100644 index 00000000000..4cac0fbfe4c --- /dev/null +++ b/2020/23xxx/CVE-2020-23599.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23599", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23600.json b/2020/23xxx/CVE-2020-23600.json new file mode 100644 index 00000000000..5c2d62dc13c --- /dev/null +++ b/2020/23xxx/CVE-2020-23600.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23600", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23601.json b/2020/23xxx/CVE-2020-23601.json new file mode 100644 index 00000000000..cc0a2ab3163 --- /dev/null +++ b/2020/23xxx/CVE-2020-23601.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23601", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23602.json b/2020/23xxx/CVE-2020-23602.json new file mode 100644 index 00000000000..a4ecad011a7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23602.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23602", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23603.json b/2020/23xxx/CVE-2020-23603.json new file mode 100644 index 00000000000..d5e098d670c --- /dev/null +++ b/2020/23xxx/CVE-2020-23603.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23603", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23604.json b/2020/23xxx/CVE-2020-23604.json new file mode 100644 index 00000000000..f9ebb0d864f --- /dev/null +++ b/2020/23xxx/CVE-2020-23604.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23604", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23605.json b/2020/23xxx/CVE-2020-23605.json new file mode 100644 index 00000000000..1f4b4467c52 --- /dev/null +++ b/2020/23xxx/CVE-2020-23605.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23605", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23606.json b/2020/23xxx/CVE-2020-23606.json new file mode 100644 index 00000000000..1006f51571b --- /dev/null +++ b/2020/23xxx/CVE-2020-23606.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23606", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23607.json b/2020/23xxx/CVE-2020-23607.json new file mode 100644 index 00000000000..27cd0f4d251 --- /dev/null +++ b/2020/23xxx/CVE-2020-23607.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23607", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23608.json b/2020/23xxx/CVE-2020-23608.json new file mode 100644 index 00000000000..d685b8ad1ef --- /dev/null +++ b/2020/23xxx/CVE-2020-23608.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23608", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23609.json b/2020/23xxx/CVE-2020-23609.json new file mode 100644 index 00000000000..16cf5e13e8d --- /dev/null +++ b/2020/23xxx/CVE-2020-23609.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23609", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23610.json b/2020/23xxx/CVE-2020-23610.json new file mode 100644 index 00000000000..a652c4d1c1c --- /dev/null +++ b/2020/23xxx/CVE-2020-23610.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23610", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23611.json b/2020/23xxx/CVE-2020-23611.json new file mode 100644 index 00000000000..720265d1e4a --- /dev/null +++ b/2020/23xxx/CVE-2020-23611.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23611", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23612.json b/2020/23xxx/CVE-2020-23612.json new file mode 100644 index 00000000000..f90f012e772 --- /dev/null +++ b/2020/23xxx/CVE-2020-23612.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23612", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23613.json b/2020/23xxx/CVE-2020-23613.json new file mode 100644 index 00000000000..1a13ad4a17d --- /dev/null +++ b/2020/23xxx/CVE-2020-23613.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23613", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23614.json b/2020/23xxx/CVE-2020-23614.json new file mode 100644 index 00000000000..ef331d6ca24 --- /dev/null +++ b/2020/23xxx/CVE-2020-23614.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23614", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23615.json b/2020/23xxx/CVE-2020-23615.json new file mode 100644 index 00000000000..7d9d62bf321 --- /dev/null +++ b/2020/23xxx/CVE-2020-23615.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23615", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23616.json b/2020/23xxx/CVE-2020-23616.json new file mode 100644 index 00000000000..46971d4a1c9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23616.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23616", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23617.json b/2020/23xxx/CVE-2020-23617.json new file mode 100644 index 00000000000..f5175021987 --- /dev/null +++ b/2020/23xxx/CVE-2020-23617.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23617", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23618.json b/2020/23xxx/CVE-2020-23618.json new file mode 100644 index 00000000000..9faf712b8de --- /dev/null +++ b/2020/23xxx/CVE-2020-23618.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23618", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23619.json b/2020/23xxx/CVE-2020-23619.json new file mode 100644 index 00000000000..103770acf9e --- /dev/null +++ b/2020/23xxx/CVE-2020-23619.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23619", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23620.json b/2020/23xxx/CVE-2020-23620.json new file mode 100644 index 00000000000..0372e397c46 --- /dev/null +++ b/2020/23xxx/CVE-2020-23620.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23620", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23621.json b/2020/23xxx/CVE-2020-23621.json new file mode 100644 index 00000000000..0ba627dcd04 --- /dev/null +++ b/2020/23xxx/CVE-2020-23621.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23621", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23622.json b/2020/23xxx/CVE-2020-23622.json new file mode 100644 index 00000000000..149bb3aaab7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23622.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23622", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23623.json b/2020/23xxx/CVE-2020-23623.json new file mode 100644 index 00000000000..cc617e1bc52 --- /dev/null +++ b/2020/23xxx/CVE-2020-23623.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23623", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23624.json b/2020/23xxx/CVE-2020-23624.json new file mode 100644 index 00000000000..90fcbe9627f --- /dev/null +++ b/2020/23xxx/CVE-2020-23624.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23624", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23625.json b/2020/23xxx/CVE-2020-23625.json new file mode 100644 index 00000000000..effc7b9ee05 --- /dev/null +++ b/2020/23xxx/CVE-2020-23625.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23625", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23626.json b/2020/23xxx/CVE-2020-23626.json new file mode 100644 index 00000000000..62a3f31e5cf --- /dev/null +++ b/2020/23xxx/CVE-2020-23626.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23626", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23843.json b/2020/23xxx/CVE-2020-23843.json new file mode 100644 index 00000000000..2117ffcdc09 --- /dev/null +++ b/2020/23xxx/CVE-2020-23843.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23843", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23844.json b/2020/23xxx/CVE-2020-23844.json new file mode 100644 index 00000000000..fafe079d28c --- /dev/null +++ b/2020/23xxx/CVE-2020-23844.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23844", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23845.json b/2020/23xxx/CVE-2020-23845.json new file mode 100644 index 00000000000..907fdb2bc99 --- /dev/null +++ b/2020/23xxx/CVE-2020-23845.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23845", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23846.json b/2020/23xxx/CVE-2020-23846.json new file mode 100644 index 00000000000..60949fcfc9b --- /dev/null +++ b/2020/23xxx/CVE-2020-23846.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23846", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23847.json b/2020/23xxx/CVE-2020-23847.json new file mode 100644 index 00000000000..7d60d6f688d --- /dev/null +++ b/2020/23xxx/CVE-2020-23847.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23847", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23848.json b/2020/23xxx/CVE-2020-23848.json new file mode 100644 index 00000000000..88a37b003b9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23848.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23848", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23849.json b/2020/23xxx/CVE-2020-23849.json new file mode 100644 index 00000000000..a585e19275a --- /dev/null +++ b/2020/23xxx/CVE-2020-23849.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23849", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23850.json b/2020/23xxx/CVE-2020-23850.json new file mode 100644 index 00000000000..e929d956c74 --- /dev/null +++ b/2020/23xxx/CVE-2020-23850.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23850", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23851.json b/2020/23xxx/CVE-2020-23851.json new file mode 100644 index 00000000000..0e1dabb9b39 --- /dev/null +++ b/2020/23xxx/CVE-2020-23851.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23851", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23852.json b/2020/23xxx/CVE-2020-23852.json new file mode 100644 index 00000000000..469a68eba10 --- /dev/null +++ b/2020/23xxx/CVE-2020-23852.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23852", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23853.json b/2020/23xxx/CVE-2020-23853.json new file mode 100644 index 00000000000..51867d71dc9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23853.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23853", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23854.json b/2020/23xxx/CVE-2020-23854.json new file mode 100644 index 00000000000..a470d54b503 --- /dev/null +++ b/2020/23xxx/CVE-2020-23854.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23854", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23855.json b/2020/23xxx/CVE-2020-23855.json new file mode 100644 index 00000000000..01ae5dddbbc --- /dev/null +++ b/2020/23xxx/CVE-2020-23855.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23855", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23856.json b/2020/23xxx/CVE-2020-23856.json new file mode 100644 index 00000000000..25d5624ffc3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23856.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23856", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23857.json b/2020/23xxx/CVE-2020-23857.json new file mode 100644 index 00000000000..a945ad01032 --- /dev/null +++ b/2020/23xxx/CVE-2020-23857.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23857", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23858.json b/2020/23xxx/CVE-2020-23858.json new file mode 100644 index 00000000000..e954c1e1a25 --- /dev/null +++ b/2020/23xxx/CVE-2020-23858.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23858", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23859.json b/2020/23xxx/CVE-2020-23859.json new file mode 100644 index 00000000000..52caf13aba2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23859.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23859", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23860.json b/2020/23xxx/CVE-2020-23860.json new file mode 100644 index 00000000000..1ec01a588a7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23860.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23860", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23861.json b/2020/23xxx/CVE-2020-23861.json new file mode 100644 index 00000000000..84aadc1e090 --- /dev/null +++ b/2020/23xxx/CVE-2020-23861.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23861", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23862.json b/2020/23xxx/CVE-2020-23862.json new file mode 100644 index 00000000000..f4d52dccc37 --- /dev/null +++ b/2020/23xxx/CVE-2020-23862.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23862", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23863.json b/2020/23xxx/CVE-2020-23863.json new file mode 100644 index 00000000000..702763d7b30 --- /dev/null +++ b/2020/23xxx/CVE-2020-23863.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23863", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23864.json b/2020/23xxx/CVE-2020-23864.json new file mode 100644 index 00000000000..26e24c510d3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23864.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23864", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23865.json b/2020/23xxx/CVE-2020-23865.json new file mode 100644 index 00000000000..91bb31ec446 --- /dev/null +++ b/2020/23xxx/CVE-2020-23865.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23865", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23866.json b/2020/23xxx/CVE-2020-23866.json new file mode 100644 index 00000000000..6f47c890bab --- /dev/null +++ b/2020/23xxx/CVE-2020-23866.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23866", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23867.json b/2020/23xxx/CVE-2020-23867.json new file mode 100644 index 00000000000..119bb0121a6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23867.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23867", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23868.json b/2020/23xxx/CVE-2020-23868.json new file mode 100644 index 00000000000..653fda066e3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23868.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23868", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23869.json b/2020/23xxx/CVE-2020-23869.json new file mode 100644 index 00000000000..274eab33939 --- /dev/null +++ b/2020/23xxx/CVE-2020-23869.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23869", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23870.json b/2020/23xxx/CVE-2020-23870.json new file mode 100644 index 00000000000..8ed9b0189bc --- /dev/null +++ b/2020/23xxx/CVE-2020-23870.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23870", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23871.json b/2020/23xxx/CVE-2020-23871.json new file mode 100644 index 00000000000..f1c5689b863 --- /dev/null +++ b/2020/23xxx/CVE-2020-23871.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23871", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23872.json b/2020/23xxx/CVE-2020-23872.json new file mode 100644 index 00000000000..75dc752d00b --- /dev/null +++ b/2020/23xxx/CVE-2020-23872.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23872", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23873.json b/2020/23xxx/CVE-2020-23873.json new file mode 100644 index 00000000000..24821bffc75 --- /dev/null +++ b/2020/23xxx/CVE-2020-23873.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23873", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23874.json b/2020/23xxx/CVE-2020-23874.json new file mode 100644 index 00000000000..c8377148e5f --- /dev/null +++ b/2020/23xxx/CVE-2020-23874.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23874", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23998.json b/2020/23xxx/CVE-2020-23998.json new file mode 100644 index 00000000000..ff0455d86c0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23998.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23998", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23999.json b/2020/23xxx/CVE-2020-23999.json new file mode 100644 index 00000000000..39c13e2bb0e --- /dev/null +++ b/2020/23xxx/CVE-2020-23999.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23999", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24000.json b/2020/24xxx/CVE-2020-24000.json new file mode 100644 index 00000000000..c229688fe6f --- /dev/null +++ b/2020/24xxx/CVE-2020-24000.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24000", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24001.json b/2020/24xxx/CVE-2020-24001.json new file mode 100644 index 00000000000..1e61b29dc7c --- /dev/null +++ b/2020/24xxx/CVE-2020-24001.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24001", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 828cf9ce15316fa5782a318c1f2a938f47fa3f06 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:03:25 +0000 Subject: [PATCH 41/78] "-Synchronized-Data." --- 2020/23xxx/CVE-2020-23372.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23373.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23374.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23375.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23376.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23377.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23378.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23379.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23380.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23381.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23382.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23383.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23384.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23385.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23386.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23387.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23388.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23389.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23390.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23391.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23392.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23393.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23394.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23395.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23396.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23397.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23398.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23399.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23400.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23401.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23402.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23627.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23628.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23629.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23630.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23631.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23632.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23633.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23634.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23635.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23636.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23637.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23638.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23639.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23640.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23641.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23642.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23643.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23644.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23645.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23646.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23647.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23648.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23649.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23650.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23651.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23652.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23653.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23654.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23655.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23656.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23657.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23875.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23876.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23877.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23878.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23879.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23880.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23881.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23882.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23883.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23884.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23885.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23886.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23887.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23888.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23889.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23890.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23891.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23892.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23893.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23894.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23895.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23896.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23897.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23898.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23899.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23900.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23901.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23902.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23903.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23904.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23905.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24002.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24003.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24004.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24005.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24006.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24007.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24008.json | 18 ++++++++++++++++++ 100 files changed, 1800 insertions(+) create mode 100644 2020/23xxx/CVE-2020-23372.json create mode 100644 2020/23xxx/CVE-2020-23373.json create mode 100644 2020/23xxx/CVE-2020-23374.json create mode 100644 2020/23xxx/CVE-2020-23375.json create mode 100644 2020/23xxx/CVE-2020-23376.json create mode 100644 2020/23xxx/CVE-2020-23377.json create mode 100644 2020/23xxx/CVE-2020-23378.json create mode 100644 2020/23xxx/CVE-2020-23379.json create mode 100644 2020/23xxx/CVE-2020-23380.json create mode 100644 2020/23xxx/CVE-2020-23381.json create mode 100644 2020/23xxx/CVE-2020-23382.json create mode 100644 2020/23xxx/CVE-2020-23383.json create mode 100644 2020/23xxx/CVE-2020-23384.json create mode 100644 2020/23xxx/CVE-2020-23385.json create mode 100644 2020/23xxx/CVE-2020-23386.json create mode 100644 2020/23xxx/CVE-2020-23387.json create mode 100644 2020/23xxx/CVE-2020-23388.json create mode 100644 2020/23xxx/CVE-2020-23389.json create mode 100644 2020/23xxx/CVE-2020-23390.json create mode 100644 2020/23xxx/CVE-2020-23391.json create mode 100644 2020/23xxx/CVE-2020-23392.json create mode 100644 2020/23xxx/CVE-2020-23393.json create mode 100644 2020/23xxx/CVE-2020-23394.json create mode 100644 2020/23xxx/CVE-2020-23395.json create mode 100644 2020/23xxx/CVE-2020-23396.json create mode 100644 2020/23xxx/CVE-2020-23397.json create mode 100644 2020/23xxx/CVE-2020-23398.json create mode 100644 2020/23xxx/CVE-2020-23399.json create mode 100644 2020/23xxx/CVE-2020-23400.json create mode 100644 2020/23xxx/CVE-2020-23401.json create mode 100644 2020/23xxx/CVE-2020-23402.json create mode 100644 2020/23xxx/CVE-2020-23627.json create mode 100644 2020/23xxx/CVE-2020-23628.json create mode 100644 2020/23xxx/CVE-2020-23629.json create mode 100644 2020/23xxx/CVE-2020-23630.json create mode 100644 2020/23xxx/CVE-2020-23631.json create mode 100644 2020/23xxx/CVE-2020-23632.json create mode 100644 2020/23xxx/CVE-2020-23633.json create mode 100644 2020/23xxx/CVE-2020-23634.json create mode 100644 2020/23xxx/CVE-2020-23635.json create mode 100644 2020/23xxx/CVE-2020-23636.json create mode 100644 2020/23xxx/CVE-2020-23637.json create mode 100644 2020/23xxx/CVE-2020-23638.json create mode 100644 2020/23xxx/CVE-2020-23639.json create mode 100644 2020/23xxx/CVE-2020-23640.json create mode 100644 2020/23xxx/CVE-2020-23641.json create mode 100644 2020/23xxx/CVE-2020-23642.json create mode 100644 2020/23xxx/CVE-2020-23643.json create mode 100644 2020/23xxx/CVE-2020-23644.json create mode 100644 2020/23xxx/CVE-2020-23645.json create mode 100644 2020/23xxx/CVE-2020-23646.json create mode 100644 2020/23xxx/CVE-2020-23647.json create mode 100644 2020/23xxx/CVE-2020-23648.json create mode 100644 2020/23xxx/CVE-2020-23649.json create mode 100644 2020/23xxx/CVE-2020-23650.json create mode 100644 2020/23xxx/CVE-2020-23651.json create mode 100644 2020/23xxx/CVE-2020-23652.json create mode 100644 2020/23xxx/CVE-2020-23653.json create mode 100644 2020/23xxx/CVE-2020-23654.json create mode 100644 2020/23xxx/CVE-2020-23655.json create mode 100644 2020/23xxx/CVE-2020-23656.json create mode 100644 2020/23xxx/CVE-2020-23657.json create mode 100644 2020/23xxx/CVE-2020-23875.json create mode 100644 2020/23xxx/CVE-2020-23876.json create mode 100644 2020/23xxx/CVE-2020-23877.json create mode 100644 2020/23xxx/CVE-2020-23878.json create mode 100644 2020/23xxx/CVE-2020-23879.json create mode 100644 2020/23xxx/CVE-2020-23880.json create mode 100644 2020/23xxx/CVE-2020-23881.json create mode 100644 2020/23xxx/CVE-2020-23882.json create mode 100644 2020/23xxx/CVE-2020-23883.json create mode 100644 2020/23xxx/CVE-2020-23884.json create mode 100644 2020/23xxx/CVE-2020-23885.json create mode 100644 2020/23xxx/CVE-2020-23886.json create mode 100644 2020/23xxx/CVE-2020-23887.json create mode 100644 2020/23xxx/CVE-2020-23888.json create mode 100644 2020/23xxx/CVE-2020-23889.json create mode 100644 2020/23xxx/CVE-2020-23890.json create mode 100644 2020/23xxx/CVE-2020-23891.json create mode 100644 2020/23xxx/CVE-2020-23892.json create mode 100644 2020/23xxx/CVE-2020-23893.json create mode 100644 2020/23xxx/CVE-2020-23894.json create mode 100644 2020/23xxx/CVE-2020-23895.json create mode 100644 2020/23xxx/CVE-2020-23896.json create mode 100644 2020/23xxx/CVE-2020-23897.json create mode 100644 2020/23xxx/CVE-2020-23898.json create mode 100644 2020/23xxx/CVE-2020-23899.json create mode 100644 2020/23xxx/CVE-2020-23900.json create mode 100644 2020/23xxx/CVE-2020-23901.json create mode 100644 2020/23xxx/CVE-2020-23902.json create mode 100644 2020/23xxx/CVE-2020-23903.json create mode 100644 2020/23xxx/CVE-2020-23904.json create mode 100644 2020/23xxx/CVE-2020-23905.json create mode 100644 2020/24xxx/CVE-2020-24002.json create mode 100644 2020/24xxx/CVE-2020-24003.json create mode 100644 2020/24xxx/CVE-2020-24004.json create mode 100644 2020/24xxx/CVE-2020-24005.json create mode 100644 2020/24xxx/CVE-2020-24006.json create mode 100644 2020/24xxx/CVE-2020-24007.json create mode 100644 2020/24xxx/CVE-2020-24008.json diff --git a/2020/23xxx/CVE-2020-23372.json b/2020/23xxx/CVE-2020-23372.json new file mode 100644 index 00000000000..2adde4a1d77 --- /dev/null +++ b/2020/23xxx/CVE-2020-23372.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23372", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23373.json b/2020/23xxx/CVE-2020-23373.json new file mode 100644 index 00000000000..7cbfeb0bb0c --- /dev/null +++ b/2020/23xxx/CVE-2020-23373.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23373", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23374.json b/2020/23xxx/CVE-2020-23374.json new file mode 100644 index 00000000000..5c508e54f32 --- /dev/null +++ b/2020/23xxx/CVE-2020-23374.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23374", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23375.json b/2020/23xxx/CVE-2020-23375.json new file mode 100644 index 00000000000..64895579419 --- /dev/null +++ b/2020/23xxx/CVE-2020-23375.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23375", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23376.json b/2020/23xxx/CVE-2020-23376.json new file mode 100644 index 00000000000..f92712a0bc7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23376.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23376", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23377.json b/2020/23xxx/CVE-2020-23377.json new file mode 100644 index 00000000000..126924cbb41 --- /dev/null +++ b/2020/23xxx/CVE-2020-23377.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23377", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23378.json b/2020/23xxx/CVE-2020-23378.json new file mode 100644 index 00000000000..ea66e71de8f --- /dev/null +++ b/2020/23xxx/CVE-2020-23378.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23378", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23379.json b/2020/23xxx/CVE-2020-23379.json new file mode 100644 index 00000000000..abd408dba9e --- /dev/null +++ b/2020/23xxx/CVE-2020-23379.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23379", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23380.json b/2020/23xxx/CVE-2020-23380.json new file mode 100644 index 00000000000..5848cd8908d --- /dev/null +++ b/2020/23xxx/CVE-2020-23380.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23380", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23381.json b/2020/23xxx/CVE-2020-23381.json new file mode 100644 index 00000000000..1f3bee245c8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23381.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23381", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23382.json b/2020/23xxx/CVE-2020-23382.json new file mode 100644 index 00000000000..04de54f864b --- /dev/null +++ b/2020/23xxx/CVE-2020-23382.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23382", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23383.json b/2020/23xxx/CVE-2020-23383.json new file mode 100644 index 00000000000..fb9bc2bec13 --- /dev/null +++ b/2020/23xxx/CVE-2020-23383.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23383", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23384.json b/2020/23xxx/CVE-2020-23384.json new file mode 100644 index 00000000000..c318d2c67df --- /dev/null +++ b/2020/23xxx/CVE-2020-23384.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23384", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23385.json b/2020/23xxx/CVE-2020-23385.json new file mode 100644 index 00000000000..6d187a5da37 --- /dev/null +++ b/2020/23xxx/CVE-2020-23385.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23385", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23386.json b/2020/23xxx/CVE-2020-23386.json new file mode 100644 index 00000000000..43823f6c68b --- /dev/null +++ b/2020/23xxx/CVE-2020-23386.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23386", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23387.json b/2020/23xxx/CVE-2020-23387.json new file mode 100644 index 00000000000..9ca0c017ca3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23387.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23387", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23388.json b/2020/23xxx/CVE-2020-23388.json new file mode 100644 index 00000000000..9138a1b88bd --- /dev/null +++ b/2020/23xxx/CVE-2020-23388.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23388", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23389.json b/2020/23xxx/CVE-2020-23389.json new file mode 100644 index 00000000000..b7c4f6f86ab --- /dev/null +++ b/2020/23xxx/CVE-2020-23389.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23389", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23390.json b/2020/23xxx/CVE-2020-23390.json new file mode 100644 index 00000000000..65553629216 --- /dev/null +++ b/2020/23xxx/CVE-2020-23390.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23390", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23391.json b/2020/23xxx/CVE-2020-23391.json new file mode 100644 index 00000000000..084018be4a2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23391.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23391", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23392.json b/2020/23xxx/CVE-2020-23392.json new file mode 100644 index 00000000000..edbc106f9ca --- /dev/null +++ b/2020/23xxx/CVE-2020-23392.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23392", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23393.json b/2020/23xxx/CVE-2020-23393.json new file mode 100644 index 00000000000..800b6ee4cb2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23393.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23393", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23394.json b/2020/23xxx/CVE-2020-23394.json new file mode 100644 index 00000000000..1c32351abba --- /dev/null +++ b/2020/23xxx/CVE-2020-23394.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23394", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23395.json b/2020/23xxx/CVE-2020-23395.json new file mode 100644 index 00000000000..741d10b6ee6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23395.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23395", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23396.json b/2020/23xxx/CVE-2020-23396.json new file mode 100644 index 00000000000..56bebe0f131 --- /dev/null +++ b/2020/23xxx/CVE-2020-23396.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23396", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23397.json b/2020/23xxx/CVE-2020-23397.json new file mode 100644 index 00000000000..4e61cd70199 --- /dev/null +++ b/2020/23xxx/CVE-2020-23397.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23397", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23398.json b/2020/23xxx/CVE-2020-23398.json new file mode 100644 index 00000000000..127f49b867c --- /dev/null +++ b/2020/23xxx/CVE-2020-23398.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23398", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23399.json b/2020/23xxx/CVE-2020-23399.json new file mode 100644 index 00000000000..1be40caff12 --- /dev/null +++ b/2020/23xxx/CVE-2020-23399.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23399", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23400.json b/2020/23xxx/CVE-2020-23400.json new file mode 100644 index 00000000000..6add2b52601 --- /dev/null +++ b/2020/23xxx/CVE-2020-23400.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23400", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23401.json b/2020/23xxx/CVE-2020-23401.json new file mode 100644 index 00000000000..22ee27c09c8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23401.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23401", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23402.json b/2020/23xxx/CVE-2020-23402.json new file mode 100644 index 00000000000..fd16fa1b25a --- /dev/null +++ b/2020/23xxx/CVE-2020-23402.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23402", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23627.json b/2020/23xxx/CVE-2020-23627.json new file mode 100644 index 00000000000..125e2067264 --- /dev/null +++ b/2020/23xxx/CVE-2020-23627.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23627", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23628.json b/2020/23xxx/CVE-2020-23628.json new file mode 100644 index 00000000000..d7ae5b09b9e --- /dev/null +++ b/2020/23xxx/CVE-2020-23628.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23628", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23629.json b/2020/23xxx/CVE-2020-23629.json new file mode 100644 index 00000000000..0217c7dfecb --- /dev/null +++ b/2020/23xxx/CVE-2020-23629.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23629", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23630.json b/2020/23xxx/CVE-2020-23630.json new file mode 100644 index 00000000000..a31f75e00fd --- /dev/null +++ b/2020/23xxx/CVE-2020-23630.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23630", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23631.json b/2020/23xxx/CVE-2020-23631.json new file mode 100644 index 00000000000..e896b002328 --- /dev/null +++ b/2020/23xxx/CVE-2020-23631.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23631", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23632.json b/2020/23xxx/CVE-2020-23632.json new file mode 100644 index 00000000000..f49a0dc4718 --- /dev/null +++ b/2020/23xxx/CVE-2020-23632.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23632", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23633.json b/2020/23xxx/CVE-2020-23633.json new file mode 100644 index 00000000000..c507cf73799 --- /dev/null +++ b/2020/23xxx/CVE-2020-23633.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23633", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23634.json b/2020/23xxx/CVE-2020-23634.json new file mode 100644 index 00000000000..629cb36bc2b --- /dev/null +++ b/2020/23xxx/CVE-2020-23634.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23634", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23635.json b/2020/23xxx/CVE-2020-23635.json new file mode 100644 index 00000000000..cd45f590cc4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23635.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23635", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23636.json b/2020/23xxx/CVE-2020-23636.json new file mode 100644 index 00000000000..90d2df31b7a --- /dev/null +++ b/2020/23xxx/CVE-2020-23636.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23636", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23637.json b/2020/23xxx/CVE-2020-23637.json new file mode 100644 index 00000000000..b0e530c6c73 --- /dev/null +++ b/2020/23xxx/CVE-2020-23637.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23637", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23638.json b/2020/23xxx/CVE-2020-23638.json new file mode 100644 index 00000000000..b7895eae035 --- /dev/null +++ b/2020/23xxx/CVE-2020-23638.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23638", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23639.json b/2020/23xxx/CVE-2020-23639.json new file mode 100644 index 00000000000..18ca83972d5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23639.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23639", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23640.json b/2020/23xxx/CVE-2020-23640.json new file mode 100644 index 00000000000..55089de4aa3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23640.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23640", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23641.json b/2020/23xxx/CVE-2020-23641.json new file mode 100644 index 00000000000..479535f634a --- /dev/null +++ b/2020/23xxx/CVE-2020-23641.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23641", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23642.json b/2020/23xxx/CVE-2020-23642.json new file mode 100644 index 00000000000..a12b1f24928 --- /dev/null +++ b/2020/23xxx/CVE-2020-23642.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23642", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23643.json b/2020/23xxx/CVE-2020-23643.json new file mode 100644 index 00000000000..6dfaaa5865b --- /dev/null +++ b/2020/23xxx/CVE-2020-23643.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23643", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23644.json b/2020/23xxx/CVE-2020-23644.json new file mode 100644 index 00000000000..5d78681d2c4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23644.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23644", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23645.json b/2020/23xxx/CVE-2020-23645.json new file mode 100644 index 00000000000..344bcbc6d6f --- /dev/null +++ b/2020/23xxx/CVE-2020-23645.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23645", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23646.json b/2020/23xxx/CVE-2020-23646.json new file mode 100644 index 00000000000..5dc5ddf206c --- /dev/null +++ b/2020/23xxx/CVE-2020-23646.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23646", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23647.json b/2020/23xxx/CVE-2020-23647.json new file mode 100644 index 00000000000..45aa3f00874 --- /dev/null +++ b/2020/23xxx/CVE-2020-23647.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23647", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23648.json b/2020/23xxx/CVE-2020-23648.json new file mode 100644 index 00000000000..225ac592805 --- /dev/null +++ b/2020/23xxx/CVE-2020-23648.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23648", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23649.json b/2020/23xxx/CVE-2020-23649.json new file mode 100644 index 00000000000..33ad1f5c043 --- /dev/null +++ b/2020/23xxx/CVE-2020-23649.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23649", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23650.json b/2020/23xxx/CVE-2020-23650.json new file mode 100644 index 00000000000..7265bceddcc --- /dev/null +++ b/2020/23xxx/CVE-2020-23650.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23650", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23651.json b/2020/23xxx/CVE-2020-23651.json new file mode 100644 index 00000000000..2a771d730b4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23651.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23651", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23652.json b/2020/23xxx/CVE-2020-23652.json new file mode 100644 index 00000000000..fc247bbca42 --- /dev/null +++ b/2020/23xxx/CVE-2020-23652.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23652", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23653.json b/2020/23xxx/CVE-2020-23653.json new file mode 100644 index 00000000000..65841380600 --- /dev/null +++ b/2020/23xxx/CVE-2020-23653.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23653", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23654.json b/2020/23xxx/CVE-2020-23654.json new file mode 100644 index 00000000000..d62dbd099c7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23654.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23654", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23655.json b/2020/23xxx/CVE-2020-23655.json new file mode 100644 index 00000000000..415337ddf33 --- /dev/null +++ b/2020/23xxx/CVE-2020-23655.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23655", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23656.json b/2020/23xxx/CVE-2020-23656.json new file mode 100644 index 00000000000..cf03a1fdc4b --- /dev/null +++ b/2020/23xxx/CVE-2020-23656.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23656", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23657.json b/2020/23xxx/CVE-2020-23657.json new file mode 100644 index 00000000000..215e3fd6623 --- /dev/null +++ b/2020/23xxx/CVE-2020-23657.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23657", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23875.json b/2020/23xxx/CVE-2020-23875.json new file mode 100644 index 00000000000..b48dbc5ac4b --- /dev/null +++ b/2020/23xxx/CVE-2020-23875.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23875", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23876.json b/2020/23xxx/CVE-2020-23876.json new file mode 100644 index 00000000000..2f1864a341f --- /dev/null +++ b/2020/23xxx/CVE-2020-23876.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23876", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23877.json b/2020/23xxx/CVE-2020-23877.json new file mode 100644 index 00000000000..d36da3ae2d4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23877.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23877", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23878.json b/2020/23xxx/CVE-2020-23878.json new file mode 100644 index 00000000000..7299a60e62a --- /dev/null +++ b/2020/23xxx/CVE-2020-23878.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23878", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23879.json b/2020/23xxx/CVE-2020-23879.json new file mode 100644 index 00000000000..a6c9ffe242b --- /dev/null +++ b/2020/23xxx/CVE-2020-23879.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23879", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23880.json b/2020/23xxx/CVE-2020-23880.json new file mode 100644 index 00000000000..4e8a3c0436c --- /dev/null +++ b/2020/23xxx/CVE-2020-23880.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23880", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23881.json b/2020/23xxx/CVE-2020-23881.json new file mode 100644 index 00000000000..0d8c7a0dfa5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23881.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23881", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23882.json b/2020/23xxx/CVE-2020-23882.json new file mode 100644 index 00000000000..99bfc9ea945 --- /dev/null +++ b/2020/23xxx/CVE-2020-23882.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23882", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23883.json b/2020/23xxx/CVE-2020-23883.json new file mode 100644 index 00000000000..386fb7ea88c --- /dev/null +++ b/2020/23xxx/CVE-2020-23883.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23883", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23884.json b/2020/23xxx/CVE-2020-23884.json new file mode 100644 index 00000000000..a4b4df05617 --- /dev/null +++ b/2020/23xxx/CVE-2020-23884.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23884", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23885.json b/2020/23xxx/CVE-2020-23885.json new file mode 100644 index 00000000000..c32e19b057e --- /dev/null +++ b/2020/23xxx/CVE-2020-23885.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23885", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23886.json b/2020/23xxx/CVE-2020-23886.json new file mode 100644 index 00000000000..821d71ff180 --- /dev/null +++ b/2020/23xxx/CVE-2020-23886.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23886", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23887.json b/2020/23xxx/CVE-2020-23887.json new file mode 100644 index 00000000000..cdfb4223a3d --- /dev/null +++ b/2020/23xxx/CVE-2020-23887.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23887", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23888.json b/2020/23xxx/CVE-2020-23888.json new file mode 100644 index 00000000000..65100a15e7a --- /dev/null +++ b/2020/23xxx/CVE-2020-23888.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23888", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23889.json b/2020/23xxx/CVE-2020-23889.json new file mode 100644 index 00000000000..20f3443ef1d --- /dev/null +++ b/2020/23xxx/CVE-2020-23889.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23889", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23890.json b/2020/23xxx/CVE-2020-23890.json new file mode 100644 index 00000000000..24af5132310 --- /dev/null +++ b/2020/23xxx/CVE-2020-23890.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23890", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23891.json b/2020/23xxx/CVE-2020-23891.json new file mode 100644 index 00000000000..1ce449856a4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23891.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23891", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23892.json b/2020/23xxx/CVE-2020-23892.json new file mode 100644 index 00000000000..b982fb4c6d1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23892.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23892", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23893.json b/2020/23xxx/CVE-2020-23893.json new file mode 100644 index 00000000000..1972ff344ac --- /dev/null +++ b/2020/23xxx/CVE-2020-23893.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23893", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23894.json b/2020/23xxx/CVE-2020-23894.json new file mode 100644 index 00000000000..b7c76421959 --- /dev/null +++ b/2020/23xxx/CVE-2020-23894.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23894", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23895.json b/2020/23xxx/CVE-2020-23895.json new file mode 100644 index 00000000000..978d5cfcf85 --- /dev/null +++ b/2020/23xxx/CVE-2020-23895.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23895", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23896.json b/2020/23xxx/CVE-2020-23896.json new file mode 100644 index 00000000000..66d504a984b --- /dev/null +++ b/2020/23xxx/CVE-2020-23896.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23896", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23897.json b/2020/23xxx/CVE-2020-23897.json new file mode 100644 index 00000000000..bf39540a2ed --- /dev/null +++ b/2020/23xxx/CVE-2020-23897.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23897", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23898.json b/2020/23xxx/CVE-2020-23898.json new file mode 100644 index 00000000000..d25d22ab74b --- /dev/null +++ b/2020/23xxx/CVE-2020-23898.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23898", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23899.json b/2020/23xxx/CVE-2020-23899.json new file mode 100644 index 00000000000..98f743b2d10 --- /dev/null +++ b/2020/23xxx/CVE-2020-23899.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23899", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23900.json b/2020/23xxx/CVE-2020-23900.json new file mode 100644 index 00000000000..3164dca1778 --- /dev/null +++ b/2020/23xxx/CVE-2020-23900.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23900", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23901.json b/2020/23xxx/CVE-2020-23901.json new file mode 100644 index 00000000000..ed20b1ea606 --- /dev/null +++ b/2020/23xxx/CVE-2020-23901.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23901", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23902.json b/2020/23xxx/CVE-2020-23902.json new file mode 100644 index 00000000000..107cc59b658 --- /dev/null +++ b/2020/23xxx/CVE-2020-23902.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23902", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23903.json b/2020/23xxx/CVE-2020-23903.json new file mode 100644 index 00000000000..c6eff2192e9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23903.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23903", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23904.json b/2020/23xxx/CVE-2020-23904.json new file mode 100644 index 00000000000..c5b6b991d15 --- /dev/null +++ b/2020/23xxx/CVE-2020-23904.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23904", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23905.json b/2020/23xxx/CVE-2020-23905.json new file mode 100644 index 00000000000..e53eed32c55 --- /dev/null +++ b/2020/23xxx/CVE-2020-23905.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23905", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24002.json b/2020/24xxx/CVE-2020-24002.json new file mode 100644 index 00000000000..2b92b80b6db --- /dev/null +++ b/2020/24xxx/CVE-2020-24002.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24002", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24003.json b/2020/24xxx/CVE-2020-24003.json new file mode 100644 index 00000000000..e3ace30bf93 --- /dev/null +++ b/2020/24xxx/CVE-2020-24003.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24003", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24004.json b/2020/24xxx/CVE-2020-24004.json new file mode 100644 index 00000000000..f06e551e96d --- /dev/null +++ b/2020/24xxx/CVE-2020-24004.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24004", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24005.json b/2020/24xxx/CVE-2020-24005.json new file mode 100644 index 00000000000..9dfc18926eb --- /dev/null +++ b/2020/24xxx/CVE-2020-24005.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24005", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24006.json b/2020/24xxx/CVE-2020-24006.json new file mode 100644 index 00000000000..55e639ba06d --- /dev/null +++ b/2020/24xxx/CVE-2020-24006.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24006", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24007.json b/2020/24xxx/CVE-2020-24007.json new file mode 100644 index 00000000000..4c18399406c --- /dev/null +++ b/2020/24xxx/CVE-2020-24007.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24007", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24008.json b/2020/24xxx/CVE-2020-24008.json new file mode 100644 index 00000000000..70f815afd32 --- /dev/null +++ b/2020/24xxx/CVE-2020-24008.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24008", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 5ee546400872be16f7741042043562209662c97d Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:03:55 +0000 Subject: [PATCH 42/78] "-Synchronized-Data." --- 2020/23xxx/CVE-2020-23403.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23404.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23405.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23406.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23407.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23408.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23409.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23410.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23411.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23412.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23413.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23414.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23415.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23416.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23417.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23418.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23419.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23420.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23421.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23422.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23423.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23424.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23425.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23426.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23427.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23428.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23429.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23430.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23431.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23432.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23433.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23434.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23658.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23659.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23660.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23661.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23662.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23663.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23664.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23665.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23666.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23667.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23668.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23669.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23670.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23671.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23672.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23673.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23674.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23675.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23676.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23677.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23678.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23679.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23680.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23681.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23682.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23683.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23684.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23685.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23686.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23687.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23688.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23906.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23907.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23908.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23909.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23910.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23911.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23912.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23913.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23914.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23915.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23916.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23917.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23918.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23919.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23920.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23921.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23922.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23923.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23924.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23925.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23926.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23927.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23928.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23929.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23930.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23931.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23932.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23933.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23934.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23935.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23936.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24009.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24010.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24011.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24012.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24013.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24014.json | 18 ++++++++++++++++++ 100 files changed, 1800 insertions(+) create mode 100644 2020/23xxx/CVE-2020-23403.json create mode 100644 2020/23xxx/CVE-2020-23404.json create mode 100644 2020/23xxx/CVE-2020-23405.json create mode 100644 2020/23xxx/CVE-2020-23406.json create mode 100644 2020/23xxx/CVE-2020-23407.json create mode 100644 2020/23xxx/CVE-2020-23408.json create mode 100644 2020/23xxx/CVE-2020-23409.json create mode 100644 2020/23xxx/CVE-2020-23410.json create mode 100644 2020/23xxx/CVE-2020-23411.json create mode 100644 2020/23xxx/CVE-2020-23412.json create mode 100644 2020/23xxx/CVE-2020-23413.json create mode 100644 2020/23xxx/CVE-2020-23414.json create mode 100644 2020/23xxx/CVE-2020-23415.json create mode 100644 2020/23xxx/CVE-2020-23416.json create mode 100644 2020/23xxx/CVE-2020-23417.json create mode 100644 2020/23xxx/CVE-2020-23418.json create mode 100644 2020/23xxx/CVE-2020-23419.json create mode 100644 2020/23xxx/CVE-2020-23420.json create mode 100644 2020/23xxx/CVE-2020-23421.json create mode 100644 2020/23xxx/CVE-2020-23422.json create mode 100644 2020/23xxx/CVE-2020-23423.json create mode 100644 2020/23xxx/CVE-2020-23424.json create mode 100644 2020/23xxx/CVE-2020-23425.json create mode 100644 2020/23xxx/CVE-2020-23426.json create mode 100644 2020/23xxx/CVE-2020-23427.json create mode 100644 2020/23xxx/CVE-2020-23428.json create mode 100644 2020/23xxx/CVE-2020-23429.json create mode 100644 2020/23xxx/CVE-2020-23430.json create mode 100644 2020/23xxx/CVE-2020-23431.json create mode 100644 2020/23xxx/CVE-2020-23432.json create mode 100644 2020/23xxx/CVE-2020-23433.json create mode 100644 2020/23xxx/CVE-2020-23434.json create mode 100644 2020/23xxx/CVE-2020-23658.json create mode 100644 2020/23xxx/CVE-2020-23659.json create mode 100644 2020/23xxx/CVE-2020-23660.json create mode 100644 2020/23xxx/CVE-2020-23661.json create mode 100644 2020/23xxx/CVE-2020-23662.json create mode 100644 2020/23xxx/CVE-2020-23663.json create mode 100644 2020/23xxx/CVE-2020-23664.json create mode 100644 2020/23xxx/CVE-2020-23665.json create mode 100644 2020/23xxx/CVE-2020-23666.json create mode 100644 2020/23xxx/CVE-2020-23667.json create mode 100644 2020/23xxx/CVE-2020-23668.json create mode 100644 2020/23xxx/CVE-2020-23669.json create mode 100644 2020/23xxx/CVE-2020-23670.json create mode 100644 2020/23xxx/CVE-2020-23671.json create mode 100644 2020/23xxx/CVE-2020-23672.json create mode 100644 2020/23xxx/CVE-2020-23673.json create mode 100644 2020/23xxx/CVE-2020-23674.json create mode 100644 2020/23xxx/CVE-2020-23675.json create mode 100644 2020/23xxx/CVE-2020-23676.json create mode 100644 2020/23xxx/CVE-2020-23677.json create mode 100644 2020/23xxx/CVE-2020-23678.json create mode 100644 2020/23xxx/CVE-2020-23679.json create mode 100644 2020/23xxx/CVE-2020-23680.json create mode 100644 2020/23xxx/CVE-2020-23681.json create mode 100644 2020/23xxx/CVE-2020-23682.json create mode 100644 2020/23xxx/CVE-2020-23683.json create mode 100644 2020/23xxx/CVE-2020-23684.json create mode 100644 2020/23xxx/CVE-2020-23685.json create mode 100644 2020/23xxx/CVE-2020-23686.json create mode 100644 2020/23xxx/CVE-2020-23687.json create mode 100644 2020/23xxx/CVE-2020-23688.json create mode 100644 2020/23xxx/CVE-2020-23906.json create mode 100644 2020/23xxx/CVE-2020-23907.json create mode 100644 2020/23xxx/CVE-2020-23908.json create mode 100644 2020/23xxx/CVE-2020-23909.json create mode 100644 2020/23xxx/CVE-2020-23910.json create mode 100644 2020/23xxx/CVE-2020-23911.json create mode 100644 2020/23xxx/CVE-2020-23912.json create mode 100644 2020/23xxx/CVE-2020-23913.json create mode 100644 2020/23xxx/CVE-2020-23914.json create mode 100644 2020/23xxx/CVE-2020-23915.json create mode 100644 2020/23xxx/CVE-2020-23916.json create mode 100644 2020/23xxx/CVE-2020-23917.json create mode 100644 2020/23xxx/CVE-2020-23918.json create mode 100644 2020/23xxx/CVE-2020-23919.json create mode 100644 2020/23xxx/CVE-2020-23920.json create mode 100644 2020/23xxx/CVE-2020-23921.json create mode 100644 2020/23xxx/CVE-2020-23922.json create mode 100644 2020/23xxx/CVE-2020-23923.json create mode 100644 2020/23xxx/CVE-2020-23924.json create mode 100644 2020/23xxx/CVE-2020-23925.json create mode 100644 2020/23xxx/CVE-2020-23926.json create mode 100644 2020/23xxx/CVE-2020-23927.json create mode 100644 2020/23xxx/CVE-2020-23928.json create mode 100644 2020/23xxx/CVE-2020-23929.json create mode 100644 2020/23xxx/CVE-2020-23930.json create mode 100644 2020/23xxx/CVE-2020-23931.json create mode 100644 2020/23xxx/CVE-2020-23932.json create mode 100644 2020/23xxx/CVE-2020-23933.json create mode 100644 2020/23xxx/CVE-2020-23934.json create mode 100644 2020/23xxx/CVE-2020-23935.json create mode 100644 2020/23xxx/CVE-2020-23936.json create mode 100644 2020/24xxx/CVE-2020-24009.json create mode 100644 2020/24xxx/CVE-2020-24010.json create mode 100644 2020/24xxx/CVE-2020-24011.json create mode 100644 2020/24xxx/CVE-2020-24012.json create mode 100644 2020/24xxx/CVE-2020-24013.json create mode 100644 2020/24xxx/CVE-2020-24014.json diff --git a/2020/23xxx/CVE-2020-23403.json b/2020/23xxx/CVE-2020-23403.json new file mode 100644 index 00000000000..91afa663041 --- /dev/null +++ b/2020/23xxx/CVE-2020-23403.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23403", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23404.json b/2020/23xxx/CVE-2020-23404.json new file mode 100644 index 00000000000..39d745c5a09 --- /dev/null +++ b/2020/23xxx/CVE-2020-23404.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23404", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23405.json b/2020/23xxx/CVE-2020-23405.json new file mode 100644 index 00000000000..430f8086984 --- /dev/null +++ b/2020/23xxx/CVE-2020-23405.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23405", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23406.json b/2020/23xxx/CVE-2020-23406.json new file mode 100644 index 00000000000..00f25018203 --- /dev/null +++ b/2020/23xxx/CVE-2020-23406.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23406", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23407.json b/2020/23xxx/CVE-2020-23407.json new file mode 100644 index 00000000000..24743dfa26c --- /dev/null +++ b/2020/23xxx/CVE-2020-23407.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23407", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23408.json b/2020/23xxx/CVE-2020-23408.json new file mode 100644 index 00000000000..bd78ddf128f --- /dev/null +++ b/2020/23xxx/CVE-2020-23408.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23408", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23409.json b/2020/23xxx/CVE-2020-23409.json new file mode 100644 index 00000000000..df6044ebb53 --- /dev/null +++ b/2020/23xxx/CVE-2020-23409.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23409", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23410.json b/2020/23xxx/CVE-2020-23410.json new file mode 100644 index 00000000000..59962cb5c67 --- /dev/null +++ b/2020/23xxx/CVE-2020-23410.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23410", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23411.json b/2020/23xxx/CVE-2020-23411.json new file mode 100644 index 00000000000..52739980b3e --- /dev/null +++ b/2020/23xxx/CVE-2020-23411.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23411", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23412.json b/2020/23xxx/CVE-2020-23412.json new file mode 100644 index 00000000000..14e45aeb4d5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23412.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23412", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23413.json b/2020/23xxx/CVE-2020-23413.json new file mode 100644 index 00000000000..8b6b2533093 --- /dev/null +++ b/2020/23xxx/CVE-2020-23413.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23413", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23414.json b/2020/23xxx/CVE-2020-23414.json new file mode 100644 index 00000000000..bdaeb0a0ab8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23414.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23414", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23415.json b/2020/23xxx/CVE-2020-23415.json new file mode 100644 index 00000000000..d6899eb93d3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23415.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23415", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23416.json b/2020/23xxx/CVE-2020-23416.json new file mode 100644 index 00000000000..edd5df3483c --- /dev/null +++ b/2020/23xxx/CVE-2020-23416.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23416", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23417.json b/2020/23xxx/CVE-2020-23417.json new file mode 100644 index 00000000000..a2bf6ffb48f --- /dev/null +++ b/2020/23xxx/CVE-2020-23417.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23417", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23418.json b/2020/23xxx/CVE-2020-23418.json new file mode 100644 index 00000000000..9d9df9f3cf6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23418.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23418", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23419.json b/2020/23xxx/CVE-2020-23419.json new file mode 100644 index 00000000000..ba735e035e1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23419.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23419", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23420.json b/2020/23xxx/CVE-2020-23420.json new file mode 100644 index 00000000000..d8b9549ec8c --- /dev/null +++ b/2020/23xxx/CVE-2020-23420.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23420", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23421.json b/2020/23xxx/CVE-2020-23421.json new file mode 100644 index 00000000000..8d567d27a7a --- /dev/null +++ b/2020/23xxx/CVE-2020-23421.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23421", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23422.json b/2020/23xxx/CVE-2020-23422.json new file mode 100644 index 00000000000..03740abe61c --- /dev/null +++ b/2020/23xxx/CVE-2020-23422.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23422", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23423.json b/2020/23xxx/CVE-2020-23423.json new file mode 100644 index 00000000000..2cdaf18ac0d --- /dev/null +++ b/2020/23xxx/CVE-2020-23423.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23423", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23424.json b/2020/23xxx/CVE-2020-23424.json new file mode 100644 index 00000000000..fdcdbb97b9c --- /dev/null +++ b/2020/23xxx/CVE-2020-23424.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23424", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23425.json b/2020/23xxx/CVE-2020-23425.json new file mode 100644 index 00000000000..bafec5a0481 --- /dev/null +++ b/2020/23xxx/CVE-2020-23425.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23425", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23426.json b/2020/23xxx/CVE-2020-23426.json new file mode 100644 index 00000000000..776ff664a7c --- /dev/null +++ b/2020/23xxx/CVE-2020-23426.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23426", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23427.json b/2020/23xxx/CVE-2020-23427.json new file mode 100644 index 00000000000..74fadb46160 --- /dev/null +++ b/2020/23xxx/CVE-2020-23427.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23427", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23428.json b/2020/23xxx/CVE-2020-23428.json new file mode 100644 index 00000000000..b7359345a30 --- /dev/null +++ b/2020/23xxx/CVE-2020-23428.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23428", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23429.json b/2020/23xxx/CVE-2020-23429.json new file mode 100644 index 00000000000..dcf79f7c4cb --- /dev/null +++ b/2020/23xxx/CVE-2020-23429.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23429", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23430.json b/2020/23xxx/CVE-2020-23430.json new file mode 100644 index 00000000000..b73598a5a1f --- /dev/null +++ b/2020/23xxx/CVE-2020-23430.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23430", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23431.json b/2020/23xxx/CVE-2020-23431.json new file mode 100644 index 00000000000..5e2c045eeab --- /dev/null +++ b/2020/23xxx/CVE-2020-23431.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23431", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23432.json b/2020/23xxx/CVE-2020-23432.json new file mode 100644 index 00000000000..eaadd4346f7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23432.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23432", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23433.json b/2020/23xxx/CVE-2020-23433.json new file mode 100644 index 00000000000..b9435467ead --- /dev/null +++ b/2020/23xxx/CVE-2020-23433.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23433", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23434.json b/2020/23xxx/CVE-2020-23434.json new file mode 100644 index 00000000000..28fe9b3facd --- /dev/null +++ b/2020/23xxx/CVE-2020-23434.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23434", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23658.json b/2020/23xxx/CVE-2020-23658.json new file mode 100644 index 00000000000..0686e255d51 --- /dev/null +++ b/2020/23xxx/CVE-2020-23658.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23658", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23659.json b/2020/23xxx/CVE-2020-23659.json new file mode 100644 index 00000000000..964fc589b1d --- /dev/null +++ b/2020/23xxx/CVE-2020-23659.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23659", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23660.json b/2020/23xxx/CVE-2020-23660.json new file mode 100644 index 00000000000..2444a6de4ae --- /dev/null +++ b/2020/23xxx/CVE-2020-23660.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23660", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23661.json b/2020/23xxx/CVE-2020-23661.json new file mode 100644 index 00000000000..816af3bbbec --- /dev/null +++ b/2020/23xxx/CVE-2020-23661.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23661", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23662.json b/2020/23xxx/CVE-2020-23662.json new file mode 100644 index 00000000000..f7cf928b204 --- /dev/null +++ b/2020/23xxx/CVE-2020-23662.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23662", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23663.json b/2020/23xxx/CVE-2020-23663.json new file mode 100644 index 00000000000..237300e13e6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23663.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23663", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23664.json b/2020/23xxx/CVE-2020-23664.json new file mode 100644 index 00000000000..21368a513a5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23664.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23664", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23665.json b/2020/23xxx/CVE-2020-23665.json new file mode 100644 index 00000000000..2322d35ca4d --- /dev/null +++ b/2020/23xxx/CVE-2020-23665.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23665", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23666.json b/2020/23xxx/CVE-2020-23666.json new file mode 100644 index 00000000000..4d95b424eee --- /dev/null +++ b/2020/23xxx/CVE-2020-23666.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23666", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23667.json b/2020/23xxx/CVE-2020-23667.json new file mode 100644 index 00000000000..46d9a58b351 --- /dev/null +++ b/2020/23xxx/CVE-2020-23667.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23667", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23668.json b/2020/23xxx/CVE-2020-23668.json new file mode 100644 index 00000000000..e1e6525a46b --- /dev/null +++ b/2020/23xxx/CVE-2020-23668.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23668", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23669.json b/2020/23xxx/CVE-2020-23669.json new file mode 100644 index 00000000000..564bb12a5c8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23669.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23669", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23670.json b/2020/23xxx/CVE-2020-23670.json new file mode 100644 index 00000000000..637cf371a93 --- /dev/null +++ b/2020/23xxx/CVE-2020-23670.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23670", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23671.json b/2020/23xxx/CVE-2020-23671.json new file mode 100644 index 00000000000..777d98ab5cd --- /dev/null +++ b/2020/23xxx/CVE-2020-23671.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23671", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23672.json b/2020/23xxx/CVE-2020-23672.json new file mode 100644 index 00000000000..d015b591a18 --- /dev/null +++ b/2020/23xxx/CVE-2020-23672.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23672", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23673.json b/2020/23xxx/CVE-2020-23673.json new file mode 100644 index 00000000000..165ccb483e3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23673.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23673", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23674.json b/2020/23xxx/CVE-2020-23674.json new file mode 100644 index 00000000000..a8ebe86afd2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23674.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23674", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23675.json b/2020/23xxx/CVE-2020-23675.json new file mode 100644 index 00000000000..2c07675f9cb --- /dev/null +++ b/2020/23xxx/CVE-2020-23675.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23675", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23676.json b/2020/23xxx/CVE-2020-23676.json new file mode 100644 index 00000000000..7a9174b7511 --- /dev/null +++ b/2020/23xxx/CVE-2020-23676.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23676", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23677.json b/2020/23xxx/CVE-2020-23677.json new file mode 100644 index 00000000000..799c3c223ae --- /dev/null +++ b/2020/23xxx/CVE-2020-23677.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23677", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23678.json b/2020/23xxx/CVE-2020-23678.json new file mode 100644 index 00000000000..18ddc2cb832 --- /dev/null +++ b/2020/23xxx/CVE-2020-23678.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23678", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23679.json b/2020/23xxx/CVE-2020-23679.json new file mode 100644 index 00000000000..19b1c095cab --- /dev/null +++ b/2020/23xxx/CVE-2020-23679.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23679", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23680.json b/2020/23xxx/CVE-2020-23680.json new file mode 100644 index 00000000000..268888e3bb4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23680.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23680", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23681.json b/2020/23xxx/CVE-2020-23681.json new file mode 100644 index 00000000000..6a8d00dcce5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23681.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23681", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23682.json b/2020/23xxx/CVE-2020-23682.json new file mode 100644 index 00000000000..80ec98ea86e --- /dev/null +++ b/2020/23xxx/CVE-2020-23682.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23682", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23683.json b/2020/23xxx/CVE-2020-23683.json new file mode 100644 index 00000000000..2b1129a808b --- /dev/null +++ b/2020/23xxx/CVE-2020-23683.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23683", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23684.json b/2020/23xxx/CVE-2020-23684.json new file mode 100644 index 00000000000..c459f39dee0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23684.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23684", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23685.json b/2020/23xxx/CVE-2020-23685.json new file mode 100644 index 00000000000..264a7a9ec19 --- /dev/null +++ b/2020/23xxx/CVE-2020-23685.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23685", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23686.json b/2020/23xxx/CVE-2020-23686.json new file mode 100644 index 00000000000..6206007889f --- /dev/null +++ b/2020/23xxx/CVE-2020-23686.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23686", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23687.json b/2020/23xxx/CVE-2020-23687.json new file mode 100644 index 00000000000..a0236d9975a --- /dev/null +++ b/2020/23xxx/CVE-2020-23687.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23687", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23688.json b/2020/23xxx/CVE-2020-23688.json new file mode 100644 index 00000000000..57695e9b287 --- /dev/null +++ b/2020/23xxx/CVE-2020-23688.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23688", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23906.json b/2020/23xxx/CVE-2020-23906.json new file mode 100644 index 00000000000..9971b435c15 --- /dev/null +++ b/2020/23xxx/CVE-2020-23906.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23906", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23907.json b/2020/23xxx/CVE-2020-23907.json new file mode 100644 index 00000000000..07e95c06edb --- /dev/null +++ b/2020/23xxx/CVE-2020-23907.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23907", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23908.json b/2020/23xxx/CVE-2020-23908.json new file mode 100644 index 00000000000..e32045a0a40 --- /dev/null +++ b/2020/23xxx/CVE-2020-23908.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23908", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23909.json b/2020/23xxx/CVE-2020-23909.json new file mode 100644 index 00000000000..6d4d032f810 --- /dev/null +++ b/2020/23xxx/CVE-2020-23909.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23909", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23910.json b/2020/23xxx/CVE-2020-23910.json new file mode 100644 index 00000000000..7146e077351 --- /dev/null +++ b/2020/23xxx/CVE-2020-23910.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23910", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23911.json b/2020/23xxx/CVE-2020-23911.json new file mode 100644 index 00000000000..cebc8395d0a --- /dev/null +++ b/2020/23xxx/CVE-2020-23911.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23911", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23912.json b/2020/23xxx/CVE-2020-23912.json new file mode 100644 index 00000000000..682d64696b4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23912.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23912", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23913.json b/2020/23xxx/CVE-2020-23913.json new file mode 100644 index 00000000000..2103d599c54 --- /dev/null +++ b/2020/23xxx/CVE-2020-23913.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23913", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23914.json b/2020/23xxx/CVE-2020-23914.json new file mode 100644 index 00000000000..fc03cc394ec --- /dev/null +++ b/2020/23xxx/CVE-2020-23914.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23914", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23915.json b/2020/23xxx/CVE-2020-23915.json new file mode 100644 index 00000000000..fb5759d0374 --- /dev/null +++ b/2020/23xxx/CVE-2020-23915.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23915", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23916.json b/2020/23xxx/CVE-2020-23916.json new file mode 100644 index 00000000000..581c1eaa38c --- /dev/null +++ b/2020/23xxx/CVE-2020-23916.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23916", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23917.json b/2020/23xxx/CVE-2020-23917.json new file mode 100644 index 00000000000..21fc292694f --- /dev/null +++ b/2020/23xxx/CVE-2020-23917.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23917", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23918.json b/2020/23xxx/CVE-2020-23918.json new file mode 100644 index 00000000000..1f031e777ab --- /dev/null +++ b/2020/23xxx/CVE-2020-23918.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23918", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23919.json b/2020/23xxx/CVE-2020-23919.json new file mode 100644 index 00000000000..b9b2d5b66ab --- /dev/null +++ b/2020/23xxx/CVE-2020-23919.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23919", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23920.json b/2020/23xxx/CVE-2020-23920.json new file mode 100644 index 00000000000..711efce373f --- /dev/null +++ b/2020/23xxx/CVE-2020-23920.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23920", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23921.json b/2020/23xxx/CVE-2020-23921.json new file mode 100644 index 00000000000..54d6cf0eec5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23921.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23921", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23922.json b/2020/23xxx/CVE-2020-23922.json new file mode 100644 index 00000000000..a3071f6b8b2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23922.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23922", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23923.json b/2020/23xxx/CVE-2020-23923.json new file mode 100644 index 00000000000..ec78466834e --- /dev/null +++ b/2020/23xxx/CVE-2020-23923.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23923", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23924.json b/2020/23xxx/CVE-2020-23924.json new file mode 100644 index 00000000000..a635292a02d --- /dev/null +++ b/2020/23xxx/CVE-2020-23924.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23924", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23925.json b/2020/23xxx/CVE-2020-23925.json new file mode 100644 index 00000000000..ff1f7dda70a --- /dev/null +++ b/2020/23xxx/CVE-2020-23925.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23925", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23926.json b/2020/23xxx/CVE-2020-23926.json new file mode 100644 index 00000000000..2e6c062dc4a --- /dev/null +++ b/2020/23xxx/CVE-2020-23926.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23926", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23927.json b/2020/23xxx/CVE-2020-23927.json new file mode 100644 index 00000000000..66a60f90626 --- /dev/null +++ b/2020/23xxx/CVE-2020-23927.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23927", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23928.json b/2020/23xxx/CVE-2020-23928.json new file mode 100644 index 00000000000..982f99aa2f1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23928.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23928", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23929.json b/2020/23xxx/CVE-2020-23929.json new file mode 100644 index 00000000000..0bfb02055da --- /dev/null +++ b/2020/23xxx/CVE-2020-23929.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23929", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23930.json b/2020/23xxx/CVE-2020-23930.json new file mode 100644 index 00000000000..82683b66f2a --- /dev/null +++ b/2020/23xxx/CVE-2020-23930.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23930", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23931.json b/2020/23xxx/CVE-2020-23931.json new file mode 100644 index 00000000000..718a72aec15 --- /dev/null +++ b/2020/23xxx/CVE-2020-23931.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23931", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23932.json b/2020/23xxx/CVE-2020-23932.json new file mode 100644 index 00000000000..9c919acc201 --- /dev/null +++ b/2020/23xxx/CVE-2020-23932.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23932", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23933.json b/2020/23xxx/CVE-2020-23933.json new file mode 100644 index 00000000000..aa3c0ce60ab --- /dev/null +++ b/2020/23xxx/CVE-2020-23933.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23933", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23934.json b/2020/23xxx/CVE-2020-23934.json new file mode 100644 index 00000000000..a5c9b67fc69 --- /dev/null +++ b/2020/23xxx/CVE-2020-23934.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23934", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23935.json b/2020/23xxx/CVE-2020-23935.json new file mode 100644 index 00000000000..4136438df3d --- /dev/null +++ b/2020/23xxx/CVE-2020-23935.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23935", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23936.json b/2020/23xxx/CVE-2020-23936.json new file mode 100644 index 00000000000..9dd9c3ba0d5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23936.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23936", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24009.json b/2020/24xxx/CVE-2020-24009.json new file mode 100644 index 00000000000..2d4e2ffff3f --- /dev/null +++ b/2020/24xxx/CVE-2020-24009.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24009", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24010.json b/2020/24xxx/CVE-2020-24010.json new file mode 100644 index 00000000000..7a1e7feada0 --- /dev/null +++ b/2020/24xxx/CVE-2020-24010.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24010", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24011.json b/2020/24xxx/CVE-2020-24011.json new file mode 100644 index 00000000000..650ddc6ed32 --- /dev/null +++ b/2020/24xxx/CVE-2020-24011.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24011", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24012.json b/2020/24xxx/CVE-2020-24012.json new file mode 100644 index 00000000000..040e1bec4e1 --- /dev/null +++ b/2020/24xxx/CVE-2020-24012.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24012", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24013.json b/2020/24xxx/CVE-2020-24013.json new file mode 100644 index 00000000000..8378b9610a8 --- /dev/null +++ b/2020/24xxx/CVE-2020-24013.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24013", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24014.json b/2020/24xxx/CVE-2020-24014.json new file mode 100644 index 00000000000..d7345b4c6ea --- /dev/null +++ b/2020/24xxx/CVE-2020-24014.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24014", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 4a6bdb64ac7c3fcaa88f3715dc962910812754f9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:04:26 +0000 Subject: [PATCH 43/78] "-Synchronized-Data." --- 2020/11xxx/CVE-2020-11733.json | 71 +++++++++++++++++++++++++++++++--- 2020/23xxx/CVE-2020-23435.json | 18 +++++++++ 2020/23xxx/CVE-2020-23436.json | 18 +++++++++ 2020/23xxx/CVE-2020-23437.json | 18 +++++++++ 2020/23xxx/CVE-2020-23438.json | 18 +++++++++ 2020/23xxx/CVE-2020-23439.json | 18 +++++++++ 2020/23xxx/CVE-2020-23440.json | 18 +++++++++ 2020/23xxx/CVE-2020-23441.json | 18 +++++++++ 2020/23xxx/CVE-2020-23442.json | 18 +++++++++ 2020/23xxx/CVE-2020-23443.json | 18 +++++++++ 2020/23xxx/CVE-2020-23444.json | 18 +++++++++ 2020/23xxx/CVE-2020-23445.json | 18 +++++++++ 2020/23xxx/CVE-2020-23446.json | 18 +++++++++ 2020/23xxx/CVE-2020-23447.json | 18 +++++++++ 2020/23xxx/CVE-2020-23448.json | 18 +++++++++ 2020/23xxx/CVE-2020-23449.json | 18 +++++++++ 2020/23xxx/CVE-2020-23450.json | 18 +++++++++ 2020/23xxx/CVE-2020-23451.json | 18 +++++++++ 2020/23xxx/CVE-2020-23452.json | 18 +++++++++ 2020/23xxx/CVE-2020-23453.json | 18 +++++++++ 2020/23xxx/CVE-2020-23454.json | 18 +++++++++ 2020/23xxx/CVE-2020-23455.json | 18 +++++++++ 2020/23xxx/CVE-2020-23456.json | 18 +++++++++ 2020/23xxx/CVE-2020-23457.json | 18 +++++++++ 2020/23xxx/CVE-2020-23458.json | 18 +++++++++ 2020/23xxx/CVE-2020-23459.json | 18 +++++++++ 2020/23xxx/CVE-2020-23460.json | 18 +++++++++ 2020/23xxx/CVE-2020-23461.json | 18 +++++++++ 2020/23xxx/CVE-2020-23462.json | 18 +++++++++ 2020/23xxx/CVE-2020-23463.json | 18 +++++++++ 2020/23xxx/CVE-2020-23464.json | 18 +++++++++ 2020/23xxx/CVE-2020-23689.json | 18 +++++++++ 2020/23xxx/CVE-2020-23690.json | 18 +++++++++ 2020/23xxx/CVE-2020-23691.json | 18 +++++++++ 2020/23xxx/CVE-2020-23692.json | 18 +++++++++ 2020/23xxx/CVE-2020-23693.json | 18 +++++++++ 2020/23xxx/CVE-2020-23694.json | 18 +++++++++ 2020/23xxx/CVE-2020-23695.json | 18 +++++++++ 2020/23xxx/CVE-2020-23696.json | 18 +++++++++ 2020/23xxx/CVE-2020-23697.json | 18 +++++++++ 2020/23xxx/CVE-2020-23698.json | 18 +++++++++ 2020/23xxx/CVE-2020-23699.json | 18 +++++++++ 2020/23xxx/CVE-2020-23700.json | 18 +++++++++ 2020/23xxx/CVE-2020-23701.json | 18 +++++++++ 2020/23xxx/CVE-2020-23702.json | 18 +++++++++ 2020/23xxx/CVE-2020-23703.json | 18 +++++++++ 2020/23xxx/CVE-2020-23704.json | 18 +++++++++ 2020/23xxx/CVE-2020-23705.json | 18 +++++++++ 2020/23xxx/CVE-2020-23706.json | 18 +++++++++ 2020/23xxx/CVE-2020-23707.json | 18 +++++++++ 2020/23xxx/CVE-2020-23708.json | 18 +++++++++ 2020/23xxx/CVE-2020-23709.json | 18 +++++++++ 2020/23xxx/CVE-2020-23710.json | 18 +++++++++ 2020/23xxx/CVE-2020-23711.json | 18 +++++++++ 2020/23xxx/CVE-2020-23712.json | 18 +++++++++ 2020/23xxx/CVE-2020-23713.json | 18 +++++++++ 2020/23xxx/CVE-2020-23714.json | 18 +++++++++ 2020/23xxx/CVE-2020-23715.json | 18 +++++++++ 2020/23xxx/CVE-2020-23716.json | 18 +++++++++ 2020/23xxx/CVE-2020-23717.json | 18 +++++++++ 2020/23xxx/CVE-2020-23718.json | 18 +++++++++ 2020/23xxx/CVE-2020-23719.json | 18 +++++++++ 2020/23xxx/CVE-2020-23937.json | 18 +++++++++ 2020/23xxx/CVE-2020-23938.json | 18 +++++++++ 2020/23xxx/CVE-2020-23939.json | 18 +++++++++ 2020/23xxx/CVE-2020-23940.json | 18 +++++++++ 2020/23xxx/CVE-2020-23941.json | 18 +++++++++ 2020/23xxx/CVE-2020-23942.json | 18 +++++++++ 2020/23xxx/CVE-2020-23943.json | 18 +++++++++ 2020/23xxx/CVE-2020-23944.json | 18 +++++++++ 2020/23xxx/CVE-2020-23945.json | 18 +++++++++ 2020/23xxx/CVE-2020-23946.json | 18 +++++++++ 2020/23xxx/CVE-2020-23947.json | 18 +++++++++ 2020/23xxx/CVE-2020-23948.json | 18 +++++++++ 2020/23xxx/CVE-2020-23949.json | 18 +++++++++ 2020/23xxx/CVE-2020-23950.json | 18 +++++++++ 2020/23xxx/CVE-2020-23951.json | 18 +++++++++ 2020/23xxx/CVE-2020-23952.json | 18 +++++++++ 2020/23xxx/CVE-2020-23953.json | 18 +++++++++ 2020/23xxx/CVE-2020-23954.json | 18 +++++++++ 2020/23xxx/CVE-2020-23955.json | 18 +++++++++ 2020/23xxx/CVE-2020-23956.json | 18 +++++++++ 2020/23xxx/CVE-2020-23957.json | 18 +++++++++ 2020/23xxx/CVE-2020-23958.json | 18 +++++++++ 2020/23xxx/CVE-2020-23959.json | 18 +++++++++ 2020/23xxx/CVE-2020-23960.json | 18 +++++++++ 2020/23xxx/CVE-2020-23961.json | 18 +++++++++ 2020/23xxx/CVE-2020-23962.json | 18 +++++++++ 2020/23xxx/CVE-2020-23963.json | 18 +++++++++ 2020/23xxx/CVE-2020-23964.json | 18 +++++++++ 2020/23xxx/CVE-2020-23965.json | 18 +++++++++ 2020/24xxx/CVE-2020-24015.json | 18 +++++++++ 2020/24xxx/CVE-2020-24016.json | 18 +++++++++ 2020/24xxx/CVE-2020-24017.json | 18 +++++++++ 2020/24xxx/CVE-2020-24018.json | 18 +++++++++ 2020/24xxx/CVE-2020-24019.json | 18 +++++++++ 2020/24xxx/CVE-2020-24020.json | 18 +++++++++ 2020/24xxx/CVE-2020-24021.json | 18 +++++++++ 2020/24xxx/CVE-2020-24022.json | 18 +++++++++ 2020/24xxx/CVE-2020-24023.json | 18 +++++++++ 100 files changed, 1847 insertions(+), 6 deletions(-) create mode 100644 2020/23xxx/CVE-2020-23435.json create mode 100644 2020/23xxx/CVE-2020-23436.json create mode 100644 2020/23xxx/CVE-2020-23437.json create mode 100644 2020/23xxx/CVE-2020-23438.json create mode 100644 2020/23xxx/CVE-2020-23439.json create mode 100644 2020/23xxx/CVE-2020-23440.json create mode 100644 2020/23xxx/CVE-2020-23441.json create mode 100644 2020/23xxx/CVE-2020-23442.json create mode 100644 2020/23xxx/CVE-2020-23443.json create mode 100644 2020/23xxx/CVE-2020-23444.json create mode 100644 2020/23xxx/CVE-2020-23445.json create mode 100644 2020/23xxx/CVE-2020-23446.json create mode 100644 2020/23xxx/CVE-2020-23447.json create mode 100644 2020/23xxx/CVE-2020-23448.json create mode 100644 2020/23xxx/CVE-2020-23449.json create mode 100644 2020/23xxx/CVE-2020-23450.json create mode 100644 2020/23xxx/CVE-2020-23451.json create mode 100644 2020/23xxx/CVE-2020-23452.json create mode 100644 2020/23xxx/CVE-2020-23453.json create mode 100644 2020/23xxx/CVE-2020-23454.json create mode 100644 2020/23xxx/CVE-2020-23455.json create mode 100644 2020/23xxx/CVE-2020-23456.json create mode 100644 2020/23xxx/CVE-2020-23457.json create mode 100644 2020/23xxx/CVE-2020-23458.json create mode 100644 2020/23xxx/CVE-2020-23459.json create mode 100644 2020/23xxx/CVE-2020-23460.json create mode 100644 2020/23xxx/CVE-2020-23461.json create mode 100644 2020/23xxx/CVE-2020-23462.json create mode 100644 2020/23xxx/CVE-2020-23463.json create mode 100644 2020/23xxx/CVE-2020-23464.json create mode 100644 2020/23xxx/CVE-2020-23689.json create mode 100644 2020/23xxx/CVE-2020-23690.json create mode 100644 2020/23xxx/CVE-2020-23691.json create mode 100644 2020/23xxx/CVE-2020-23692.json create mode 100644 2020/23xxx/CVE-2020-23693.json create mode 100644 2020/23xxx/CVE-2020-23694.json create mode 100644 2020/23xxx/CVE-2020-23695.json create mode 100644 2020/23xxx/CVE-2020-23696.json create mode 100644 2020/23xxx/CVE-2020-23697.json create mode 100644 2020/23xxx/CVE-2020-23698.json create mode 100644 2020/23xxx/CVE-2020-23699.json create mode 100644 2020/23xxx/CVE-2020-23700.json create mode 100644 2020/23xxx/CVE-2020-23701.json create mode 100644 2020/23xxx/CVE-2020-23702.json create mode 100644 2020/23xxx/CVE-2020-23703.json create mode 100644 2020/23xxx/CVE-2020-23704.json create mode 100644 2020/23xxx/CVE-2020-23705.json create mode 100644 2020/23xxx/CVE-2020-23706.json create mode 100644 2020/23xxx/CVE-2020-23707.json create mode 100644 2020/23xxx/CVE-2020-23708.json create mode 100644 2020/23xxx/CVE-2020-23709.json create mode 100644 2020/23xxx/CVE-2020-23710.json create mode 100644 2020/23xxx/CVE-2020-23711.json create mode 100644 2020/23xxx/CVE-2020-23712.json create mode 100644 2020/23xxx/CVE-2020-23713.json create mode 100644 2020/23xxx/CVE-2020-23714.json create mode 100644 2020/23xxx/CVE-2020-23715.json create mode 100644 2020/23xxx/CVE-2020-23716.json create mode 100644 2020/23xxx/CVE-2020-23717.json create mode 100644 2020/23xxx/CVE-2020-23718.json create mode 100644 2020/23xxx/CVE-2020-23719.json create mode 100644 2020/23xxx/CVE-2020-23937.json create mode 100644 2020/23xxx/CVE-2020-23938.json create mode 100644 2020/23xxx/CVE-2020-23939.json create mode 100644 2020/23xxx/CVE-2020-23940.json create mode 100644 2020/23xxx/CVE-2020-23941.json create mode 100644 2020/23xxx/CVE-2020-23942.json create mode 100644 2020/23xxx/CVE-2020-23943.json create mode 100644 2020/23xxx/CVE-2020-23944.json create mode 100644 2020/23xxx/CVE-2020-23945.json create mode 100644 2020/23xxx/CVE-2020-23946.json create mode 100644 2020/23xxx/CVE-2020-23947.json create mode 100644 2020/23xxx/CVE-2020-23948.json create mode 100644 2020/23xxx/CVE-2020-23949.json create mode 100644 2020/23xxx/CVE-2020-23950.json create mode 100644 2020/23xxx/CVE-2020-23951.json create mode 100644 2020/23xxx/CVE-2020-23952.json create mode 100644 2020/23xxx/CVE-2020-23953.json create mode 100644 2020/23xxx/CVE-2020-23954.json create mode 100644 2020/23xxx/CVE-2020-23955.json create mode 100644 2020/23xxx/CVE-2020-23956.json create mode 100644 2020/23xxx/CVE-2020-23957.json create mode 100644 2020/23xxx/CVE-2020-23958.json create mode 100644 2020/23xxx/CVE-2020-23959.json create mode 100644 2020/23xxx/CVE-2020-23960.json create mode 100644 2020/23xxx/CVE-2020-23961.json create mode 100644 2020/23xxx/CVE-2020-23962.json create mode 100644 2020/23xxx/CVE-2020-23963.json create mode 100644 2020/23xxx/CVE-2020-23964.json create mode 100644 2020/23xxx/CVE-2020-23965.json create mode 100644 2020/24xxx/CVE-2020-24015.json create mode 100644 2020/24xxx/CVE-2020-24016.json create mode 100644 2020/24xxx/CVE-2020-24017.json create mode 100644 2020/24xxx/CVE-2020-24018.json create mode 100644 2020/24xxx/CVE-2020-24019.json create mode 100644 2020/24xxx/CVE-2020-24020.json create mode 100644 2020/24xxx/CVE-2020-24021.json create mode 100644 2020/24xxx/CVE-2020-24022.json create mode 100644 2020/24xxx/CVE-2020-24023.json diff --git a/2020/11xxx/CVE-2020-11733.json b/2020/11xxx/CVE-2020-11733.json index 5d63355664b..39ba39bb1e7 100644 --- a/2020/11xxx/CVE-2020-11733.json +++ b/2020/11xxx/CVE-2020-11733.json @@ -1,17 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-11733", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-11733", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered on Spirent TestCenter and Avalanche appliance admin interface firmware. An attacker, who already has access to an SSH restricted shell, can achieve root access via shell metacharacters. The attacker can then, for example, read sensitive files such as appliance admin configuration source code. This affects Spirent TestCenter and Avalanche products which chassis version <= 5.08. The SSH restricted shell is available with default credentials." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://gist.github.com/chtsecurity/f2777831c1b0834bd711df5eba73b6a7", + "refsource": "MISC", + "name": "https://gist.github.com/chtsecurity/f2777831c1b0834bd711df5eba73b6a7" + }, + { + "url": "https://drive.google.com/drive/folders/1V4qOkECZ0moQ0VMhbtzA6FmUwVnJsMyQ?usp=sharing", + "refsource": "MISC", + "name": "https://drive.google.com/drive/folders/1V4qOkECZ0moQ0VMhbtzA6FmUwVnJsMyQ?usp=sharing" + }, + { + "refsource": "MISC", + "name": "https://gist.github.com/a05110511t/65d07bc776d7c11b4ccf112a09cca4ab", + "url": "https://gist.github.com/a05110511t/65d07bc776d7c11b4ccf112a09cca4ab" + }, + { + "refsource": "MISC", + "name": "https://github.com/a05110511t/CVE/blob/master/CVE-2020-11733.md", + "url": "https://github.com/a05110511t/CVE/blob/master/CVE-2020-11733.md" } ] } diff --git a/2020/23xxx/CVE-2020-23435.json b/2020/23xxx/CVE-2020-23435.json new file mode 100644 index 00000000000..1d4f7ba8ed1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23435.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23435", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23436.json b/2020/23xxx/CVE-2020-23436.json new file mode 100644 index 00000000000..f1363e87686 --- /dev/null +++ b/2020/23xxx/CVE-2020-23436.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23436", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23437.json b/2020/23xxx/CVE-2020-23437.json new file mode 100644 index 00000000000..8b037da8a06 --- /dev/null +++ b/2020/23xxx/CVE-2020-23437.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23437", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23438.json b/2020/23xxx/CVE-2020-23438.json new file mode 100644 index 00000000000..8c51dee9cb8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23438.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23438", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23439.json b/2020/23xxx/CVE-2020-23439.json new file mode 100644 index 00000000000..0f02af9a506 --- /dev/null +++ b/2020/23xxx/CVE-2020-23439.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23439", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23440.json b/2020/23xxx/CVE-2020-23440.json new file mode 100644 index 00000000000..4407a7ef09b --- /dev/null +++ b/2020/23xxx/CVE-2020-23440.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23440", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23441.json b/2020/23xxx/CVE-2020-23441.json new file mode 100644 index 00000000000..77522c7ead5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23441.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23441", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23442.json b/2020/23xxx/CVE-2020-23442.json new file mode 100644 index 00000000000..c65794e83bc --- /dev/null +++ b/2020/23xxx/CVE-2020-23442.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23442", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23443.json b/2020/23xxx/CVE-2020-23443.json new file mode 100644 index 00000000000..372e49087b3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23443.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23443", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23444.json b/2020/23xxx/CVE-2020-23444.json new file mode 100644 index 00000000000..0bde1bb00d0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23444.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23444", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23445.json b/2020/23xxx/CVE-2020-23445.json new file mode 100644 index 00000000000..c63dd32581c --- /dev/null +++ b/2020/23xxx/CVE-2020-23445.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23445", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23446.json b/2020/23xxx/CVE-2020-23446.json new file mode 100644 index 00000000000..6326b2f2562 --- /dev/null +++ b/2020/23xxx/CVE-2020-23446.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23446", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23447.json b/2020/23xxx/CVE-2020-23447.json new file mode 100644 index 00000000000..b4621f5faaa --- /dev/null +++ b/2020/23xxx/CVE-2020-23447.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23447", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23448.json b/2020/23xxx/CVE-2020-23448.json new file mode 100644 index 00000000000..334a7612296 --- /dev/null +++ b/2020/23xxx/CVE-2020-23448.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23448", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23449.json b/2020/23xxx/CVE-2020-23449.json new file mode 100644 index 00000000000..f3bcbec90d3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23449.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23449", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23450.json b/2020/23xxx/CVE-2020-23450.json new file mode 100644 index 00000000000..fe723077daa --- /dev/null +++ b/2020/23xxx/CVE-2020-23450.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23450", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23451.json b/2020/23xxx/CVE-2020-23451.json new file mode 100644 index 00000000000..fc09fbbb679 --- /dev/null +++ b/2020/23xxx/CVE-2020-23451.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23451", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23452.json b/2020/23xxx/CVE-2020-23452.json new file mode 100644 index 00000000000..37bc0616971 --- /dev/null +++ b/2020/23xxx/CVE-2020-23452.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23452", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23453.json b/2020/23xxx/CVE-2020-23453.json new file mode 100644 index 00000000000..10a961eb7fb --- /dev/null +++ b/2020/23xxx/CVE-2020-23453.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23453", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23454.json b/2020/23xxx/CVE-2020-23454.json new file mode 100644 index 00000000000..7b39c24537c --- /dev/null +++ b/2020/23xxx/CVE-2020-23454.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23454", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23455.json b/2020/23xxx/CVE-2020-23455.json new file mode 100644 index 00000000000..126643b048b --- /dev/null +++ b/2020/23xxx/CVE-2020-23455.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23455", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23456.json b/2020/23xxx/CVE-2020-23456.json new file mode 100644 index 00000000000..c89fecd5e28 --- /dev/null +++ b/2020/23xxx/CVE-2020-23456.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23456", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23457.json b/2020/23xxx/CVE-2020-23457.json new file mode 100644 index 00000000000..58a29865f50 --- /dev/null +++ b/2020/23xxx/CVE-2020-23457.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23457", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23458.json b/2020/23xxx/CVE-2020-23458.json new file mode 100644 index 00000000000..63990d00e22 --- /dev/null +++ b/2020/23xxx/CVE-2020-23458.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23458", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23459.json b/2020/23xxx/CVE-2020-23459.json new file mode 100644 index 00000000000..ebed29e64ca --- /dev/null +++ b/2020/23xxx/CVE-2020-23459.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23459", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23460.json b/2020/23xxx/CVE-2020-23460.json new file mode 100644 index 00000000000..67d60137e1e --- /dev/null +++ b/2020/23xxx/CVE-2020-23460.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23460", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23461.json b/2020/23xxx/CVE-2020-23461.json new file mode 100644 index 00000000000..b9ab59b7705 --- /dev/null +++ b/2020/23xxx/CVE-2020-23461.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23461", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23462.json b/2020/23xxx/CVE-2020-23462.json new file mode 100644 index 00000000000..c9ba371bff2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23462.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23462", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23463.json b/2020/23xxx/CVE-2020-23463.json new file mode 100644 index 00000000000..029d82d969c --- /dev/null +++ b/2020/23xxx/CVE-2020-23463.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23463", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23464.json b/2020/23xxx/CVE-2020-23464.json new file mode 100644 index 00000000000..5894d53c1e2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23464.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23464", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23689.json b/2020/23xxx/CVE-2020-23689.json new file mode 100644 index 00000000000..d689ae268e2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23689.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23689", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23690.json b/2020/23xxx/CVE-2020-23690.json new file mode 100644 index 00000000000..294df756f2c --- /dev/null +++ b/2020/23xxx/CVE-2020-23690.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23690", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23691.json b/2020/23xxx/CVE-2020-23691.json new file mode 100644 index 00000000000..6343d86fa49 --- /dev/null +++ b/2020/23xxx/CVE-2020-23691.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23691", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23692.json b/2020/23xxx/CVE-2020-23692.json new file mode 100644 index 00000000000..0625325b62f --- /dev/null +++ b/2020/23xxx/CVE-2020-23692.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23692", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23693.json b/2020/23xxx/CVE-2020-23693.json new file mode 100644 index 00000000000..1e409c628dd --- /dev/null +++ b/2020/23xxx/CVE-2020-23693.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23693", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23694.json b/2020/23xxx/CVE-2020-23694.json new file mode 100644 index 00000000000..95b42424d35 --- /dev/null +++ b/2020/23xxx/CVE-2020-23694.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23694", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23695.json b/2020/23xxx/CVE-2020-23695.json new file mode 100644 index 00000000000..cd0ea3f5d79 --- /dev/null +++ b/2020/23xxx/CVE-2020-23695.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23695", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23696.json b/2020/23xxx/CVE-2020-23696.json new file mode 100644 index 00000000000..93c29d71f3f --- /dev/null +++ b/2020/23xxx/CVE-2020-23696.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23696", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23697.json b/2020/23xxx/CVE-2020-23697.json new file mode 100644 index 00000000000..0db3f3d0154 --- /dev/null +++ b/2020/23xxx/CVE-2020-23697.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23697", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23698.json b/2020/23xxx/CVE-2020-23698.json new file mode 100644 index 00000000000..bd0a0162ebb --- /dev/null +++ b/2020/23xxx/CVE-2020-23698.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23698", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23699.json b/2020/23xxx/CVE-2020-23699.json new file mode 100644 index 00000000000..b0fd63deb96 --- /dev/null +++ b/2020/23xxx/CVE-2020-23699.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23699", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23700.json b/2020/23xxx/CVE-2020-23700.json new file mode 100644 index 00000000000..3b0aad809f5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23700.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23700", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23701.json b/2020/23xxx/CVE-2020-23701.json new file mode 100644 index 00000000000..d92ddff001f --- /dev/null +++ b/2020/23xxx/CVE-2020-23701.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23701", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23702.json b/2020/23xxx/CVE-2020-23702.json new file mode 100644 index 00000000000..92c5b28bc7c --- /dev/null +++ b/2020/23xxx/CVE-2020-23702.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23702", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23703.json b/2020/23xxx/CVE-2020-23703.json new file mode 100644 index 00000000000..9a6ed816ffc --- /dev/null +++ b/2020/23xxx/CVE-2020-23703.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23703", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23704.json b/2020/23xxx/CVE-2020-23704.json new file mode 100644 index 00000000000..6b6f912c80f --- /dev/null +++ b/2020/23xxx/CVE-2020-23704.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23704", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23705.json b/2020/23xxx/CVE-2020-23705.json new file mode 100644 index 00000000000..e1f9efbdf0a --- /dev/null +++ b/2020/23xxx/CVE-2020-23705.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23705", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23706.json b/2020/23xxx/CVE-2020-23706.json new file mode 100644 index 00000000000..3f629cb7394 --- /dev/null +++ b/2020/23xxx/CVE-2020-23706.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23706", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23707.json b/2020/23xxx/CVE-2020-23707.json new file mode 100644 index 00000000000..fc7026877dc --- /dev/null +++ b/2020/23xxx/CVE-2020-23707.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23707", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23708.json b/2020/23xxx/CVE-2020-23708.json new file mode 100644 index 00000000000..b90553b5198 --- /dev/null +++ b/2020/23xxx/CVE-2020-23708.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23708", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23709.json b/2020/23xxx/CVE-2020-23709.json new file mode 100644 index 00000000000..7c9c620d508 --- /dev/null +++ b/2020/23xxx/CVE-2020-23709.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23709", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23710.json b/2020/23xxx/CVE-2020-23710.json new file mode 100644 index 00000000000..57e313b57bb --- /dev/null +++ b/2020/23xxx/CVE-2020-23710.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23710", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23711.json b/2020/23xxx/CVE-2020-23711.json new file mode 100644 index 00000000000..fcefd5e1c2f --- /dev/null +++ b/2020/23xxx/CVE-2020-23711.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23711", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23712.json b/2020/23xxx/CVE-2020-23712.json new file mode 100644 index 00000000000..8f627ca7f75 --- /dev/null +++ b/2020/23xxx/CVE-2020-23712.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23712", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23713.json b/2020/23xxx/CVE-2020-23713.json new file mode 100644 index 00000000000..7f88d705a98 --- /dev/null +++ b/2020/23xxx/CVE-2020-23713.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23713", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23714.json b/2020/23xxx/CVE-2020-23714.json new file mode 100644 index 00000000000..741d2fc6989 --- /dev/null +++ b/2020/23xxx/CVE-2020-23714.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23714", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23715.json b/2020/23xxx/CVE-2020-23715.json new file mode 100644 index 00000000000..d3388fcc650 --- /dev/null +++ b/2020/23xxx/CVE-2020-23715.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23715", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23716.json b/2020/23xxx/CVE-2020-23716.json new file mode 100644 index 00000000000..c8c4bd4c7ce --- /dev/null +++ b/2020/23xxx/CVE-2020-23716.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23716", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23717.json b/2020/23xxx/CVE-2020-23717.json new file mode 100644 index 00000000000..66a855a6340 --- /dev/null +++ b/2020/23xxx/CVE-2020-23717.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23717", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23718.json b/2020/23xxx/CVE-2020-23718.json new file mode 100644 index 00000000000..edaafd216e7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23718.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23718", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23719.json b/2020/23xxx/CVE-2020-23719.json new file mode 100644 index 00000000000..10e13ea90f3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23719.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23719", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23937.json b/2020/23xxx/CVE-2020-23937.json new file mode 100644 index 00000000000..d77614e763e --- /dev/null +++ b/2020/23xxx/CVE-2020-23937.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23937", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23938.json b/2020/23xxx/CVE-2020-23938.json new file mode 100644 index 00000000000..4936d878a13 --- /dev/null +++ b/2020/23xxx/CVE-2020-23938.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23938", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23939.json b/2020/23xxx/CVE-2020-23939.json new file mode 100644 index 00000000000..81c1297ab0d --- /dev/null +++ b/2020/23xxx/CVE-2020-23939.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23939", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23940.json b/2020/23xxx/CVE-2020-23940.json new file mode 100644 index 00000000000..53a1f54a59d --- /dev/null +++ b/2020/23xxx/CVE-2020-23940.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23940", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23941.json b/2020/23xxx/CVE-2020-23941.json new file mode 100644 index 00000000000..2be02c3bc69 --- /dev/null +++ b/2020/23xxx/CVE-2020-23941.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23941", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23942.json b/2020/23xxx/CVE-2020-23942.json new file mode 100644 index 00000000000..f8b23aa4ac9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23942.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23942", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23943.json b/2020/23xxx/CVE-2020-23943.json new file mode 100644 index 00000000000..6a31c9490b6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23943.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23943", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23944.json b/2020/23xxx/CVE-2020-23944.json new file mode 100644 index 00000000000..725e666f4b8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23944.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23944", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23945.json b/2020/23xxx/CVE-2020-23945.json new file mode 100644 index 00000000000..c5700d3c998 --- /dev/null +++ b/2020/23xxx/CVE-2020-23945.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23945", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23946.json b/2020/23xxx/CVE-2020-23946.json new file mode 100644 index 00000000000..359667a4102 --- /dev/null +++ b/2020/23xxx/CVE-2020-23946.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23946", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23947.json b/2020/23xxx/CVE-2020-23947.json new file mode 100644 index 00000000000..31db72e59d2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23947.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23947", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23948.json b/2020/23xxx/CVE-2020-23948.json new file mode 100644 index 00000000000..7afaf9517ff --- /dev/null +++ b/2020/23xxx/CVE-2020-23948.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23948", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23949.json b/2020/23xxx/CVE-2020-23949.json new file mode 100644 index 00000000000..7dad3f1fdba --- /dev/null +++ b/2020/23xxx/CVE-2020-23949.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23949", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23950.json b/2020/23xxx/CVE-2020-23950.json new file mode 100644 index 00000000000..e89d0c195ef --- /dev/null +++ b/2020/23xxx/CVE-2020-23950.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23950", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23951.json b/2020/23xxx/CVE-2020-23951.json new file mode 100644 index 00000000000..55d354ba3e3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23951.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23951", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23952.json b/2020/23xxx/CVE-2020-23952.json new file mode 100644 index 00000000000..6d4d2f7a3e1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23952.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23952", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23953.json b/2020/23xxx/CVE-2020-23953.json new file mode 100644 index 00000000000..86c6f8b4544 --- /dev/null +++ b/2020/23xxx/CVE-2020-23953.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23953", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23954.json b/2020/23xxx/CVE-2020-23954.json new file mode 100644 index 00000000000..c098b9f5fb2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23954.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23954", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23955.json b/2020/23xxx/CVE-2020-23955.json new file mode 100644 index 00000000000..2dfadee4fa5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23955.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23955", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23956.json b/2020/23xxx/CVE-2020-23956.json new file mode 100644 index 00000000000..3b754a07633 --- /dev/null +++ b/2020/23xxx/CVE-2020-23956.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23956", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23957.json b/2020/23xxx/CVE-2020-23957.json new file mode 100644 index 00000000000..91870e5dbc6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23957.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23957", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23958.json b/2020/23xxx/CVE-2020-23958.json new file mode 100644 index 00000000000..92510830f4e --- /dev/null +++ b/2020/23xxx/CVE-2020-23958.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23958", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23959.json b/2020/23xxx/CVE-2020-23959.json new file mode 100644 index 00000000000..2444a960df8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23959.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23959", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23960.json b/2020/23xxx/CVE-2020-23960.json new file mode 100644 index 00000000000..db59ee0e825 --- /dev/null +++ b/2020/23xxx/CVE-2020-23960.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23960", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23961.json b/2020/23xxx/CVE-2020-23961.json new file mode 100644 index 00000000000..52c7de252ac --- /dev/null +++ b/2020/23xxx/CVE-2020-23961.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23961", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23962.json b/2020/23xxx/CVE-2020-23962.json new file mode 100644 index 00000000000..cc87d898526 --- /dev/null +++ b/2020/23xxx/CVE-2020-23962.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23962", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23963.json b/2020/23xxx/CVE-2020-23963.json new file mode 100644 index 00000000000..a75590858dd --- /dev/null +++ b/2020/23xxx/CVE-2020-23963.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23963", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23964.json b/2020/23xxx/CVE-2020-23964.json new file mode 100644 index 00000000000..db2fa092c1a --- /dev/null +++ b/2020/23xxx/CVE-2020-23964.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23964", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23965.json b/2020/23xxx/CVE-2020-23965.json new file mode 100644 index 00000000000..0eb9829fbcf --- /dev/null +++ b/2020/23xxx/CVE-2020-23965.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23965", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24015.json b/2020/24xxx/CVE-2020-24015.json new file mode 100644 index 00000000000..e8bc42383cd --- /dev/null +++ b/2020/24xxx/CVE-2020-24015.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24015", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24016.json b/2020/24xxx/CVE-2020-24016.json new file mode 100644 index 00000000000..8907a85d5a1 --- /dev/null +++ b/2020/24xxx/CVE-2020-24016.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24016", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24017.json b/2020/24xxx/CVE-2020-24017.json new file mode 100644 index 00000000000..164fd211983 --- /dev/null +++ b/2020/24xxx/CVE-2020-24017.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24017", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24018.json b/2020/24xxx/CVE-2020-24018.json new file mode 100644 index 00000000000..04020f8b83c --- /dev/null +++ b/2020/24xxx/CVE-2020-24018.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24018", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24019.json b/2020/24xxx/CVE-2020-24019.json new file mode 100644 index 00000000000..68f1e0a37b8 --- /dev/null +++ b/2020/24xxx/CVE-2020-24019.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24019", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24020.json b/2020/24xxx/CVE-2020-24020.json new file mode 100644 index 00000000000..bb1582b4e7d --- /dev/null +++ b/2020/24xxx/CVE-2020-24020.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24020", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24021.json b/2020/24xxx/CVE-2020-24021.json new file mode 100644 index 00000000000..26d4a4f35ae --- /dev/null +++ b/2020/24xxx/CVE-2020-24021.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24021", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24022.json b/2020/24xxx/CVE-2020-24022.json new file mode 100644 index 00000000000..bf1d5e13303 --- /dev/null +++ b/2020/24xxx/CVE-2020-24022.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24022", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24023.json b/2020/24xxx/CVE-2020-24023.json new file mode 100644 index 00000000000..a0d80313f4e --- /dev/null +++ b/2020/24xxx/CVE-2020-24023.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24023", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From f518dc72ab70c1282f76901e03afbc38979c2b3b Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:04:57 +0000 Subject: [PATCH 44/78] "-Synchronized-Data." --- 2020/23xxx/CVE-2020-23224.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23225.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23226.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23227.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23228.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23229.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23230.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23231.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23232.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23233.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23234.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23235.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23236.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23465.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23466.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23467.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23468.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23469.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23470.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23471.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23472.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23473.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23474.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23475.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23476.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23477.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23478.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23479.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23480.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23481.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23482.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23483.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23484.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23485.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23486.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23487.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23488.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23489.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23490.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23491.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23720.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23721.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23722.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23723.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23724.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23725.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23726.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23727.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23728.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23729.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23730.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23731.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23732.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23733.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23734.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23735.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23736.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23737.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23738.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23739.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23740.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23741.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23742.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23743.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23744.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23745.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23966.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23967.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23968.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23969.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23970.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23971.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23972.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23973.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23974.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23975.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23976.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23977.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23978.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23979.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23980.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23981.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23982.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23983.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23984.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23985.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23986.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23987.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23988.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23989.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23990.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23991.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23992.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24024.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24025.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24026.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24027.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24028.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24029.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24030.json | 18 ++++++++++++++++++ 100 files changed, 1800 insertions(+) create mode 100644 2020/23xxx/CVE-2020-23224.json create mode 100644 2020/23xxx/CVE-2020-23225.json create mode 100644 2020/23xxx/CVE-2020-23226.json create mode 100644 2020/23xxx/CVE-2020-23227.json create mode 100644 2020/23xxx/CVE-2020-23228.json create mode 100644 2020/23xxx/CVE-2020-23229.json create mode 100644 2020/23xxx/CVE-2020-23230.json create mode 100644 2020/23xxx/CVE-2020-23231.json create mode 100644 2020/23xxx/CVE-2020-23232.json create mode 100644 2020/23xxx/CVE-2020-23233.json create mode 100644 2020/23xxx/CVE-2020-23234.json create mode 100644 2020/23xxx/CVE-2020-23235.json create mode 100644 2020/23xxx/CVE-2020-23236.json create mode 100644 2020/23xxx/CVE-2020-23465.json create mode 100644 2020/23xxx/CVE-2020-23466.json create mode 100644 2020/23xxx/CVE-2020-23467.json create mode 100644 2020/23xxx/CVE-2020-23468.json create mode 100644 2020/23xxx/CVE-2020-23469.json create mode 100644 2020/23xxx/CVE-2020-23470.json create mode 100644 2020/23xxx/CVE-2020-23471.json create mode 100644 2020/23xxx/CVE-2020-23472.json create mode 100644 2020/23xxx/CVE-2020-23473.json create mode 100644 2020/23xxx/CVE-2020-23474.json create mode 100644 2020/23xxx/CVE-2020-23475.json create mode 100644 2020/23xxx/CVE-2020-23476.json create mode 100644 2020/23xxx/CVE-2020-23477.json create mode 100644 2020/23xxx/CVE-2020-23478.json create mode 100644 2020/23xxx/CVE-2020-23479.json create mode 100644 2020/23xxx/CVE-2020-23480.json create mode 100644 2020/23xxx/CVE-2020-23481.json create mode 100644 2020/23xxx/CVE-2020-23482.json create mode 100644 2020/23xxx/CVE-2020-23483.json create mode 100644 2020/23xxx/CVE-2020-23484.json create mode 100644 2020/23xxx/CVE-2020-23485.json create mode 100644 2020/23xxx/CVE-2020-23486.json create mode 100644 2020/23xxx/CVE-2020-23487.json create mode 100644 2020/23xxx/CVE-2020-23488.json create mode 100644 2020/23xxx/CVE-2020-23489.json create mode 100644 2020/23xxx/CVE-2020-23490.json create mode 100644 2020/23xxx/CVE-2020-23491.json create mode 100644 2020/23xxx/CVE-2020-23720.json create mode 100644 2020/23xxx/CVE-2020-23721.json create mode 100644 2020/23xxx/CVE-2020-23722.json create mode 100644 2020/23xxx/CVE-2020-23723.json create mode 100644 2020/23xxx/CVE-2020-23724.json create mode 100644 2020/23xxx/CVE-2020-23725.json create mode 100644 2020/23xxx/CVE-2020-23726.json create mode 100644 2020/23xxx/CVE-2020-23727.json create mode 100644 2020/23xxx/CVE-2020-23728.json create mode 100644 2020/23xxx/CVE-2020-23729.json create mode 100644 2020/23xxx/CVE-2020-23730.json create mode 100644 2020/23xxx/CVE-2020-23731.json create mode 100644 2020/23xxx/CVE-2020-23732.json create mode 100644 2020/23xxx/CVE-2020-23733.json create mode 100644 2020/23xxx/CVE-2020-23734.json create mode 100644 2020/23xxx/CVE-2020-23735.json create mode 100644 2020/23xxx/CVE-2020-23736.json create mode 100644 2020/23xxx/CVE-2020-23737.json create mode 100644 2020/23xxx/CVE-2020-23738.json create mode 100644 2020/23xxx/CVE-2020-23739.json create mode 100644 2020/23xxx/CVE-2020-23740.json create mode 100644 2020/23xxx/CVE-2020-23741.json create mode 100644 2020/23xxx/CVE-2020-23742.json create mode 100644 2020/23xxx/CVE-2020-23743.json create mode 100644 2020/23xxx/CVE-2020-23744.json create mode 100644 2020/23xxx/CVE-2020-23745.json create mode 100644 2020/23xxx/CVE-2020-23966.json create mode 100644 2020/23xxx/CVE-2020-23967.json create mode 100644 2020/23xxx/CVE-2020-23968.json create mode 100644 2020/23xxx/CVE-2020-23969.json create mode 100644 2020/23xxx/CVE-2020-23970.json create mode 100644 2020/23xxx/CVE-2020-23971.json create mode 100644 2020/23xxx/CVE-2020-23972.json create mode 100644 2020/23xxx/CVE-2020-23973.json create mode 100644 2020/23xxx/CVE-2020-23974.json create mode 100644 2020/23xxx/CVE-2020-23975.json create mode 100644 2020/23xxx/CVE-2020-23976.json create mode 100644 2020/23xxx/CVE-2020-23977.json create mode 100644 2020/23xxx/CVE-2020-23978.json create mode 100644 2020/23xxx/CVE-2020-23979.json create mode 100644 2020/23xxx/CVE-2020-23980.json create mode 100644 2020/23xxx/CVE-2020-23981.json create mode 100644 2020/23xxx/CVE-2020-23982.json create mode 100644 2020/23xxx/CVE-2020-23983.json create mode 100644 2020/23xxx/CVE-2020-23984.json create mode 100644 2020/23xxx/CVE-2020-23985.json create mode 100644 2020/23xxx/CVE-2020-23986.json create mode 100644 2020/23xxx/CVE-2020-23987.json create mode 100644 2020/23xxx/CVE-2020-23988.json create mode 100644 2020/23xxx/CVE-2020-23989.json create mode 100644 2020/23xxx/CVE-2020-23990.json create mode 100644 2020/23xxx/CVE-2020-23991.json create mode 100644 2020/23xxx/CVE-2020-23992.json create mode 100644 2020/24xxx/CVE-2020-24024.json create mode 100644 2020/24xxx/CVE-2020-24025.json create mode 100644 2020/24xxx/CVE-2020-24026.json create mode 100644 2020/24xxx/CVE-2020-24027.json create mode 100644 2020/24xxx/CVE-2020-24028.json create mode 100644 2020/24xxx/CVE-2020-24029.json create mode 100644 2020/24xxx/CVE-2020-24030.json diff --git a/2020/23xxx/CVE-2020-23224.json b/2020/23xxx/CVE-2020-23224.json new file mode 100644 index 00000000000..5d523eb443f --- /dev/null +++ b/2020/23xxx/CVE-2020-23224.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23224", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23225.json b/2020/23xxx/CVE-2020-23225.json new file mode 100644 index 00000000000..c155aa3fd27 --- /dev/null +++ b/2020/23xxx/CVE-2020-23225.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23225", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23226.json b/2020/23xxx/CVE-2020-23226.json new file mode 100644 index 00000000000..dd89c2d270f --- /dev/null +++ b/2020/23xxx/CVE-2020-23226.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23226", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23227.json b/2020/23xxx/CVE-2020-23227.json new file mode 100644 index 00000000000..e7535cf63fe --- /dev/null +++ b/2020/23xxx/CVE-2020-23227.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23227", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23228.json b/2020/23xxx/CVE-2020-23228.json new file mode 100644 index 00000000000..2db0621af59 --- /dev/null +++ b/2020/23xxx/CVE-2020-23228.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23228", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23229.json b/2020/23xxx/CVE-2020-23229.json new file mode 100644 index 00000000000..6cb69effb41 --- /dev/null +++ b/2020/23xxx/CVE-2020-23229.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23229", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23230.json b/2020/23xxx/CVE-2020-23230.json new file mode 100644 index 00000000000..47338979398 --- /dev/null +++ b/2020/23xxx/CVE-2020-23230.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23230", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23231.json b/2020/23xxx/CVE-2020-23231.json new file mode 100644 index 00000000000..f597acdf0b2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23231.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23231", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23232.json b/2020/23xxx/CVE-2020-23232.json new file mode 100644 index 00000000000..341fa6afb17 --- /dev/null +++ b/2020/23xxx/CVE-2020-23232.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23232", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23233.json b/2020/23xxx/CVE-2020-23233.json new file mode 100644 index 00000000000..e0f76d38f0b --- /dev/null +++ b/2020/23xxx/CVE-2020-23233.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23233", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23234.json b/2020/23xxx/CVE-2020-23234.json new file mode 100644 index 00000000000..1873f79a7cb --- /dev/null +++ b/2020/23xxx/CVE-2020-23234.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23234", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23235.json b/2020/23xxx/CVE-2020-23235.json new file mode 100644 index 00000000000..05f7efe72ba --- /dev/null +++ b/2020/23xxx/CVE-2020-23235.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23235", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23236.json b/2020/23xxx/CVE-2020-23236.json new file mode 100644 index 00000000000..218127d5368 --- /dev/null +++ b/2020/23xxx/CVE-2020-23236.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23236", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23465.json b/2020/23xxx/CVE-2020-23465.json new file mode 100644 index 00000000000..965efc7305a --- /dev/null +++ b/2020/23xxx/CVE-2020-23465.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23465", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23466.json b/2020/23xxx/CVE-2020-23466.json new file mode 100644 index 00000000000..09d35b4cf45 --- /dev/null +++ b/2020/23xxx/CVE-2020-23466.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23466", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23467.json b/2020/23xxx/CVE-2020-23467.json new file mode 100644 index 00000000000..1f6e222ff73 --- /dev/null +++ b/2020/23xxx/CVE-2020-23467.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23467", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23468.json b/2020/23xxx/CVE-2020-23468.json new file mode 100644 index 00000000000..ca48c09cd3f --- /dev/null +++ b/2020/23xxx/CVE-2020-23468.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23468", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23469.json b/2020/23xxx/CVE-2020-23469.json new file mode 100644 index 00000000000..559c4ac8f9a --- /dev/null +++ b/2020/23xxx/CVE-2020-23469.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23469", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23470.json b/2020/23xxx/CVE-2020-23470.json new file mode 100644 index 00000000000..bb1d17c1f29 --- /dev/null +++ b/2020/23xxx/CVE-2020-23470.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23470", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23471.json b/2020/23xxx/CVE-2020-23471.json new file mode 100644 index 00000000000..645e921b076 --- /dev/null +++ b/2020/23xxx/CVE-2020-23471.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23471", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23472.json b/2020/23xxx/CVE-2020-23472.json new file mode 100644 index 00000000000..7733243d7c6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23472.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23472", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23473.json b/2020/23xxx/CVE-2020-23473.json new file mode 100644 index 00000000000..22b7c03717c --- /dev/null +++ b/2020/23xxx/CVE-2020-23473.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23473", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23474.json b/2020/23xxx/CVE-2020-23474.json new file mode 100644 index 00000000000..d512323028f --- /dev/null +++ b/2020/23xxx/CVE-2020-23474.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23474", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23475.json b/2020/23xxx/CVE-2020-23475.json new file mode 100644 index 00000000000..3e649faaff5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23475.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23475", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23476.json b/2020/23xxx/CVE-2020-23476.json new file mode 100644 index 00000000000..56a8053ef14 --- /dev/null +++ b/2020/23xxx/CVE-2020-23476.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23476", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23477.json b/2020/23xxx/CVE-2020-23477.json new file mode 100644 index 00000000000..b429ea700e5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23477.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23477", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23478.json b/2020/23xxx/CVE-2020-23478.json new file mode 100644 index 00000000000..5b2a0899042 --- /dev/null +++ b/2020/23xxx/CVE-2020-23478.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23478", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23479.json b/2020/23xxx/CVE-2020-23479.json new file mode 100644 index 00000000000..78f79d30741 --- /dev/null +++ b/2020/23xxx/CVE-2020-23479.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23479", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23480.json b/2020/23xxx/CVE-2020-23480.json new file mode 100644 index 00000000000..bf7734a457a --- /dev/null +++ b/2020/23xxx/CVE-2020-23480.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23480", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23481.json b/2020/23xxx/CVE-2020-23481.json new file mode 100644 index 00000000000..c4934f63381 --- /dev/null +++ b/2020/23xxx/CVE-2020-23481.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23481", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23482.json b/2020/23xxx/CVE-2020-23482.json new file mode 100644 index 00000000000..c3225d8c5e0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23482.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23482", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23483.json b/2020/23xxx/CVE-2020-23483.json new file mode 100644 index 00000000000..fcf614dbb98 --- /dev/null +++ b/2020/23xxx/CVE-2020-23483.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23483", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23484.json b/2020/23xxx/CVE-2020-23484.json new file mode 100644 index 00000000000..f6620f64cac --- /dev/null +++ b/2020/23xxx/CVE-2020-23484.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23484", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23485.json b/2020/23xxx/CVE-2020-23485.json new file mode 100644 index 00000000000..ae247a44c2f --- /dev/null +++ b/2020/23xxx/CVE-2020-23485.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23485", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23486.json b/2020/23xxx/CVE-2020-23486.json new file mode 100644 index 00000000000..d7ef3fa77ed --- /dev/null +++ b/2020/23xxx/CVE-2020-23486.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23486", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23487.json b/2020/23xxx/CVE-2020-23487.json new file mode 100644 index 00000000000..028d83a036e --- /dev/null +++ b/2020/23xxx/CVE-2020-23487.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23487", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23488.json b/2020/23xxx/CVE-2020-23488.json new file mode 100644 index 00000000000..70770f04f81 --- /dev/null +++ b/2020/23xxx/CVE-2020-23488.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23488", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23489.json b/2020/23xxx/CVE-2020-23489.json new file mode 100644 index 00000000000..0460882e5c0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23489.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23489", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23490.json b/2020/23xxx/CVE-2020-23490.json new file mode 100644 index 00000000000..2d9cb2dbd1d --- /dev/null +++ b/2020/23xxx/CVE-2020-23490.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23490", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23491.json b/2020/23xxx/CVE-2020-23491.json new file mode 100644 index 00000000000..9bc93c032c0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23491.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23491", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23720.json b/2020/23xxx/CVE-2020-23720.json new file mode 100644 index 00000000000..c78f9bba070 --- /dev/null +++ b/2020/23xxx/CVE-2020-23720.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23720", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23721.json b/2020/23xxx/CVE-2020-23721.json new file mode 100644 index 00000000000..4e157dc4d6d --- /dev/null +++ b/2020/23xxx/CVE-2020-23721.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23721", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23722.json b/2020/23xxx/CVE-2020-23722.json new file mode 100644 index 00000000000..a7b04d8f1ed --- /dev/null +++ b/2020/23xxx/CVE-2020-23722.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23722", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23723.json b/2020/23xxx/CVE-2020-23723.json new file mode 100644 index 00000000000..ee963e585f1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23723.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23723", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23724.json b/2020/23xxx/CVE-2020-23724.json new file mode 100644 index 00000000000..053ce10bc13 --- /dev/null +++ b/2020/23xxx/CVE-2020-23724.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23724", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23725.json b/2020/23xxx/CVE-2020-23725.json new file mode 100644 index 00000000000..bf118a8dbcf --- /dev/null +++ b/2020/23xxx/CVE-2020-23725.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23725", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23726.json b/2020/23xxx/CVE-2020-23726.json new file mode 100644 index 00000000000..39e49f8e388 --- /dev/null +++ b/2020/23xxx/CVE-2020-23726.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23726", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23727.json b/2020/23xxx/CVE-2020-23727.json new file mode 100644 index 00000000000..fd3461a5dc8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23727.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23727", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23728.json b/2020/23xxx/CVE-2020-23728.json new file mode 100644 index 00000000000..e21c2b399a7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23728.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23728", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23729.json b/2020/23xxx/CVE-2020-23729.json new file mode 100644 index 00000000000..4269bc370e7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23729.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23729", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23730.json b/2020/23xxx/CVE-2020-23730.json new file mode 100644 index 00000000000..973c8ca3c87 --- /dev/null +++ b/2020/23xxx/CVE-2020-23730.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23730", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23731.json b/2020/23xxx/CVE-2020-23731.json new file mode 100644 index 00000000000..b14cf1622de --- /dev/null +++ b/2020/23xxx/CVE-2020-23731.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23731", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23732.json b/2020/23xxx/CVE-2020-23732.json new file mode 100644 index 00000000000..dbcb3368d15 --- /dev/null +++ b/2020/23xxx/CVE-2020-23732.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23732", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23733.json b/2020/23xxx/CVE-2020-23733.json new file mode 100644 index 00000000000..d74a638d053 --- /dev/null +++ b/2020/23xxx/CVE-2020-23733.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23733", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23734.json b/2020/23xxx/CVE-2020-23734.json new file mode 100644 index 00000000000..d3594831891 --- /dev/null +++ b/2020/23xxx/CVE-2020-23734.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23734", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23735.json b/2020/23xxx/CVE-2020-23735.json new file mode 100644 index 00000000000..40fcd7d083c --- /dev/null +++ b/2020/23xxx/CVE-2020-23735.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23735", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23736.json b/2020/23xxx/CVE-2020-23736.json new file mode 100644 index 00000000000..87325893eaf --- /dev/null +++ b/2020/23xxx/CVE-2020-23736.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23736", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23737.json b/2020/23xxx/CVE-2020-23737.json new file mode 100644 index 00000000000..56f8111b6e7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23737.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23737", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23738.json b/2020/23xxx/CVE-2020-23738.json new file mode 100644 index 00000000000..2494553766a --- /dev/null +++ b/2020/23xxx/CVE-2020-23738.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23738", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23739.json b/2020/23xxx/CVE-2020-23739.json new file mode 100644 index 00000000000..8007b5d7ffb --- /dev/null +++ b/2020/23xxx/CVE-2020-23739.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23739", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23740.json b/2020/23xxx/CVE-2020-23740.json new file mode 100644 index 00000000000..90ba9ee72ce --- /dev/null +++ b/2020/23xxx/CVE-2020-23740.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23740", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23741.json b/2020/23xxx/CVE-2020-23741.json new file mode 100644 index 00000000000..7c83cbd0497 --- /dev/null +++ b/2020/23xxx/CVE-2020-23741.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23741", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23742.json b/2020/23xxx/CVE-2020-23742.json new file mode 100644 index 00000000000..0aa5f19aa46 --- /dev/null +++ b/2020/23xxx/CVE-2020-23742.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23742", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23743.json b/2020/23xxx/CVE-2020-23743.json new file mode 100644 index 00000000000..c1c1c2ebf3c --- /dev/null +++ b/2020/23xxx/CVE-2020-23743.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23743", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23744.json b/2020/23xxx/CVE-2020-23744.json new file mode 100644 index 00000000000..30f49081ffc --- /dev/null +++ b/2020/23xxx/CVE-2020-23744.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23744", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23745.json b/2020/23xxx/CVE-2020-23745.json new file mode 100644 index 00000000000..f6b036c46c7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23745.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23745", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23966.json b/2020/23xxx/CVE-2020-23966.json new file mode 100644 index 00000000000..893b41e38be --- /dev/null +++ b/2020/23xxx/CVE-2020-23966.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23966", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23967.json b/2020/23xxx/CVE-2020-23967.json new file mode 100644 index 00000000000..11938f79afb --- /dev/null +++ b/2020/23xxx/CVE-2020-23967.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23967", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23968.json b/2020/23xxx/CVE-2020-23968.json new file mode 100644 index 00000000000..5eea4b179d1 --- /dev/null +++ b/2020/23xxx/CVE-2020-23968.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23968", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23969.json b/2020/23xxx/CVE-2020-23969.json new file mode 100644 index 00000000000..d8cabb211a8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23969.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23969", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23970.json b/2020/23xxx/CVE-2020-23970.json new file mode 100644 index 00000000000..983ef9536a6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23970.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23970", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23971.json b/2020/23xxx/CVE-2020-23971.json new file mode 100644 index 00000000000..89b76620249 --- /dev/null +++ b/2020/23xxx/CVE-2020-23971.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23971", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23972.json b/2020/23xxx/CVE-2020-23972.json new file mode 100644 index 00000000000..a27927753e5 --- /dev/null +++ b/2020/23xxx/CVE-2020-23972.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23972", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23973.json b/2020/23xxx/CVE-2020-23973.json new file mode 100644 index 00000000000..777c3561566 --- /dev/null +++ b/2020/23xxx/CVE-2020-23973.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23973", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23974.json b/2020/23xxx/CVE-2020-23974.json new file mode 100644 index 00000000000..f675eccda38 --- /dev/null +++ b/2020/23xxx/CVE-2020-23974.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23974", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23975.json b/2020/23xxx/CVE-2020-23975.json new file mode 100644 index 00000000000..b8c5521da3c --- /dev/null +++ b/2020/23xxx/CVE-2020-23975.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23975", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23976.json b/2020/23xxx/CVE-2020-23976.json new file mode 100644 index 00000000000..db87edfefb3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23976.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23976", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23977.json b/2020/23xxx/CVE-2020-23977.json new file mode 100644 index 00000000000..21ec623bcb4 --- /dev/null +++ b/2020/23xxx/CVE-2020-23977.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23977", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23978.json b/2020/23xxx/CVE-2020-23978.json new file mode 100644 index 00000000000..1f50496f4d6 --- /dev/null +++ b/2020/23xxx/CVE-2020-23978.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23978", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23979.json b/2020/23xxx/CVE-2020-23979.json new file mode 100644 index 00000000000..a451ccd8764 --- /dev/null +++ b/2020/23xxx/CVE-2020-23979.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23979", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23980.json b/2020/23xxx/CVE-2020-23980.json new file mode 100644 index 00000000000..529f331f3f7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23980.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23980", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23981.json b/2020/23xxx/CVE-2020-23981.json new file mode 100644 index 00000000000..bee87e19d54 --- /dev/null +++ b/2020/23xxx/CVE-2020-23981.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23981", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23982.json b/2020/23xxx/CVE-2020-23982.json new file mode 100644 index 00000000000..2266d04a7ec --- /dev/null +++ b/2020/23xxx/CVE-2020-23982.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23982", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23983.json b/2020/23xxx/CVE-2020-23983.json new file mode 100644 index 00000000000..2e3def2979f --- /dev/null +++ b/2020/23xxx/CVE-2020-23983.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23983", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23984.json b/2020/23xxx/CVE-2020-23984.json new file mode 100644 index 00000000000..8998131b8ab --- /dev/null +++ b/2020/23xxx/CVE-2020-23984.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23984", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23985.json b/2020/23xxx/CVE-2020-23985.json new file mode 100644 index 00000000000..142ec984209 --- /dev/null +++ b/2020/23xxx/CVE-2020-23985.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23985", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23986.json b/2020/23xxx/CVE-2020-23986.json new file mode 100644 index 00000000000..17429064e08 --- /dev/null +++ b/2020/23xxx/CVE-2020-23986.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23986", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23987.json b/2020/23xxx/CVE-2020-23987.json new file mode 100644 index 00000000000..8ab92c18429 --- /dev/null +++ b/2020/23xxx/CVE-2020-23987.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23987", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23988.json b/2020/23xxx/CVE-2020-23988.json new file mode 100644 index 00000000000..ed31f5990c3 --- /dev/null +++ b/2020/23xxx/CVE-2020-23988.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23988", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23989.json b/2020/23xxx/CVE-2020-23989.json new file mode 100644 index 00000000000..9046cd587b2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23989.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23989", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23990.json b/2020/23xxx/CVE-2020-23990.json new file mode 100644 index 00000000000..71dff0c92a0 --- /dev/null +++ b/2020/23xxx/CVE-2020-23990.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23990", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23991.json b/2020/23xxx/CVE-2020-23991.json new file mode 100644 index 00000000000..bedbc16f9ce --- /dev/null +++ b/2020/23xxx/CVE-2020-23991.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23991", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23992.json b/2020/23xxx/CVE-2020-23992.json new file mode 100644 index 00000000000..e2e2cfb76b7 --- /dev/null +++ b/2020/23xxx/CVE-2020-23992.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23992", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24024.json b/2020/24xxx/CVE-2020-24024.json new file mode 100644 index 00000000000..79384519043 --- /dev/null +++ b/2020/24xxx/CVE-2020-24024.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24024", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24025.json b/2020/24xxx/CVE-2020-24025.json new file mode 100644 index 00000000000..ee3f7a088fe --- /dev/null +++ b/2020/24xxx/CVE-2020-24025.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24025", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24026.json b/2020/24xxx/CVE-2020-24026.json new file mode 100644 index 00000000000..90122134e24 --- /dev/null +++ b/2020/24xxx/CVE-2020-24026.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24026", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24027.json b/2020/24xxx/CVE-2020-24027.json new file mode 100644 index 00000000000..5d774f42093 --- /dev/null +++ b/2020/24xxx/CVE-2020-24027.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24027", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24028.json b/2020/24xxx/CVE-2020-24028.json new file mode 100644 index 00000000000..ba801309409 --- /dev/null +++ b/2020/24xxx/CVE-2020-24028.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24028", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24029.json b/2020/24xxx/CVE-2020-24029.json new file mode 100644 index 00000000000..34e024fa29b --- /dev/null +++ b/2020/24xxx/CVE-2020-24029.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24029", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24030.json b/2020/24xxx/CVE-2020-24030.json new file mode 100644 index 00000000000..936c9c45a1a --- /dev/null +++ b/2020/24xxx/CVE-2020-24030.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24030", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From d62400ed48053915762e0c36174047ac99fa3b89 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:05:25 +0000 Subject: [PATCH 45/78] "-Synchronized-Data." --- 2020/23xxx/CVE-2020-23237.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23238.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23239.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23240.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23492.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23493.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23494.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23495.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23746.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23747.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23993.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23994.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23995.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23996.json | 18 ++++++++++++++++++ 2020/23xxx/CVE-2020-23997.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24031.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24032.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24033.json | 18 ++++++++++++++++++ 18 files changed, 324 insertions(+) create mode 100644 2020/23xxx/CVE-2020-23237.json create mode 100644 2020/23xxx/CVE-2020-23238.json create mode 100644 2020/23xxx/CVE-2020-23239.json create mode 100644 2020/23xxx/CVE-2020-23240.json create mode 100644 2020/23xxx/CVE-2020-23492.json create mode 100644 2020/23xxx/CVE-2020-23493.json create mode 100644 2020/23xxx/CVE-2020-23494.json create mode 100644 2020/23xxx/CVE-2020-23495.json create mode 100644 2020/23xxx/CVE-2020-23746.json create mode 100644 2020/23xxx/CVE-2020-23747.json create mode 100644 2020/23xxx/CVE-2020-23993.json create mode 100644 2020/23xxx/CVE-2020-23994.json create mode 100644 2020/23xxx/CVE-2020-23995.json create mode 100644 2020/23xxx/CVE-2020-23996.json create mode 100644 2020/23xxx/CVE-2020-23997.json create mode 100644 2020/24xxx/CVE-2020-24031.json create mode 100644 2020/24xxx/CVE-2020-24032.json create mode 100644 2020/24xxx/CVE-2020-24033.json diff --git a/2020/23xxx/CVE-2020-23237.json b/2020/23xxx/CVE-2020-23237.json new file mode 100644 index 00000000000..3b3a96fce04 --- /dev/null +++ b/2020/23xxx/CVE-2020-23237.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23237", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23238.json b/2020/23xxx/CVE-2020-23238.json new file mode 100644 index 00000000000..0c30f218484 --- /dev/null +++ b/2020/23xxx/CVE-2020-23238.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23238", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23239.json b/2020/23xxx/CVE-2020-23239.json new file mode 100644 index 00000000000..8a1c182f262 --- /dev/null +++ b/2020/23xxx/CVE-2020-23239.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23239", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23240.json b/2020/23xxx/CVE-2020-23240.json new file mode 100644 index 00000000000..e05b6653039 --- /dev/null +++ b/2020/23xxx/CVE-2020-23240.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23240", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23492.json b/2020/23xxx/CVE-2020-23492.json new file mode 100644 index 00000000000..706ebd1cf2a --- /dev/null +++ b/2020/23xxx/CVE-2020-23492.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23492", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23493.json b/2020/23xxx/CVE-2020-23493.json new file mode 100644 index 00000000000..23e6051540f --- /dev/null +++ b/2020/23xxx/CVE-2020-23493.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23493", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23494.json b/2020/23xxx/CVE-2020-23494.json new file mode 100644 index 00000000000..d9383aa1627 --- /dev/null +++ b/2020/23xxx/CVE-2020-23494.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23494", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23495.json b/2020/23xxx/CVE-2020-23495.json new file mode 100644 index 00000000000..93af8896f7f --- /dev/null +++ b/2020/23xxx/CVE-2020-23495.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23495", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23746.json b/2020/23xxx/CVE-2020-23746.json new file mode 100644 index 00000000000..f49ec59678b --- /dev/null +++ b/2020/23xxx/CVE-2020-23746.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23746", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23747.json b/2020/23xxx/CVE-2020-23747.json new file mode 100644 index 00000000000..e491f7814df --- /dev/null +++ b/2020/23xxx/CVE-2020-23747.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23747", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23993.json b/2020/23xxx/CVE-2020-23993.json new file mode 100644 index 00000000000..28f46782da2 --- /dev/null +++ b/2020/23xxx/CVE-2020-23993.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23993", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23994.json b/2020/23xxx/CVE-2020-23994.json new file mode 100644 index 00000000000..999c151aaa8 --- /dev/null +++ b/2020/23xxx/CVE-2020-23994.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23994", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23995.json b/2020/23xxx/CVE-2020-23995.json new file mode 100644 index 00000000000..893c6192524 --- /dev/null +++ b/2020/23xxx/CVE-2020-23995.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23995", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23996.json b/2020/23xxx/CVE-2020-23996.json new file mode 100644 index 00000000000..700b7ad806e --- /dev/null +++ b/2020/23xxx/CVE-2020-23996.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23996", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/23xxx/CVE-2020-23997.json b/2020/23xxx/CVE-2020-23997.json new file mode 100644 index 00000000000..d37f41b33d9 --- /dev/null +++ b/2020/23xxx/CVE-2020-23997.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-23997", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24031.json b/2020/24xxx/CVE-2020-24031.json new file mode 100644 index 00000000000..aa44f2bb629 --- /dev/null +++ b/2020/24xxx/CVE-2020-24031.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24031", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24032.json b/2020/24xxx/CVE-2020-24032.json new file mode 100644 index 00000000000..d480f7fe3c2 --- /dev/null +++ b/2020/24xxx/CVE-2020-24032.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24032", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24033.json b/2020/24xxx/CVE-2020-24033.json new file mode 100644 index 00000000000..9262dfc1a30 --- /dev/null +++ b/2020/24xxx/CVE-2020-24033.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24033", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 55d2df8246349e70243d4275784fefdf025826cf Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:05:56 +0000 Subject: [PATCH 46/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24034.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24035.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24036.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24037.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24038.json | 18 ++++++++++++++++++ 5 files changed, 90 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24034.json create mode 100644 2020/24xxx/CVE-2020-24035.json create mode 100644 2020/24xxx/CVE-2020-24036.json create mode 100644 2020/24xxx/CVE-2020-24037.json create mode 100644 2020/24xxx/CVE-2020-24038.json diff --git a/2020/24xxx/CVE-2020-24034.json b/2020/24xxx/CVE-2020-24034.json new file mode 100644 index 00000000000..bb9c2787620 --- /dev/null +++ b/2020/24xxx/CVE-2020-24034.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24034", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24035.json b/2020/24xxx/CVE-2020-24035.json new file mode 100644 index 00000000000..fe563c9e556 --- /dev/null +++ b/2020/24xxx/CVE-2020-24035.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24035", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24036.json b/2020/24xxx/CVE-2020-24036.json new file mode 100644 index 00000000000..9ee3bd7c863 --- /dev/null +++ b/2020/24xxx/CVE-2020-24036.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24036", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24037.json b/2020/24xxx/CVE-2020-24037.json new file mode 100644 index 00000000000..9e449ee0a04 --- /dev/null +++ b/2020/24xxx/CVE-2020-24037.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24037", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24038.json b/2020/24xxx/CVE-2020-24038.json new file mode 100644 index 00000000000..06c84b38c07 --- /dev/null +++ b/2020/24xxx/CVE-2020-24038.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24038", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From db36e588ca9aaa40210551882b139a29d6ad11a6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:06:26 +0000 Subject: [PATCH 47/78] "-Synchronized-Data." --- 2020/16xxx/CVE-2020-16843.json | 5 +++++ 2020/24xxx/CVE-2020-24039.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24040.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24041.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24042.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24043.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24044.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24045.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24046.json | 18 ++++++++++++++++++ 9 files changed, 149 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24039.json create mode 100644 2020/24xxx/CVE-2020-24040.json create mode 100644 2020/24xxx/CVE-2020-24041.json create mode 100644 2020/24xxx/CVE-2020-24042.json create mode 100644 2020/24xxx/CVE-2020-24043.json create mode 100644 2020/24xxx/CVE-2020-24044.json create mode 100644 2020/24xxx/CVE-2020-24045.json create mode 100644 2020/24xxx/CVE-2020-24046.json diff --git a/2020/16xxx/CVE-2020-16843.json b/2020/16xxx/CVE-2020-16843.json index 48c3c94cecc..d04993688b7 100644 --- a/2020/16xxx/CVE-2020-16843.json +++ b/2020/16xxx/CVE-2020-16843.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://www.openwall.com/lists/oss-security/2020/08/13/1", "url": "https://www.openwall.com/lists/oss-security/2020/08/13/1" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200813 CVE-2020-16843: Firecracker v0.20.0, v0.21.0 and v0.21.1 network stack can freeze under heavy ingress traffic", + "url": "http://www.openwall.com/lists/oss-security/2020/08/13/1" } ] } diff --git a/2020/24xxx/CVE-2020-24039.json b/2020/24xxx/CVE-2020-24039.json new file mode 100644 index 00000000000..f56745844b6 --- /dev/null +++ b/2020/24xxx/CVE-2020-24039.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24039", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24040.json b/2020/24xxx/CVE-2020-24040.json new file mode 100644 index 00000000000..51c4d584ecc --- /dev/null +++ b/2020/24xxx/CVE-2020-24040.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24040", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24041.json b/2020/24xxx/CVE-2020-24041.json new file mode 100644 index 00000000000..61a04b65e3a --- /dev/null +++ b/2020/24xxx/CVE-2020-24041.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24041", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24042.json b/2020/24xxx/CVE-2020-24042.json new file mode 100644 index 00000000000..c0685a06ee0 --- /dev/null +++ b/2020/24xxx/CVE-2020-24042.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24042", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24043.json b/2020/24xxx/CVE-2020-24043.json new file mode 100644 index 00000000000..d3d1945681b --- /dev/null +++ b/2020/24xxx/CVE-2020-24043.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24043", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24044.json b/2020/24xxx/CVE-2020-24044.json new file mode 100644 index 00000000000..de5984fb207 --- /dev/null +++ b/2020/24xxx/CVE-2020-24044.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24044", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24045.json b/2020/24xxx/CVE-2020-24045.json new file mode 100644 index 00000000000..9031684fb13 --- /dev/null +++ b/2020/24xxx/CVE-2020-24045.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24045", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24046.json b/2020/24xxx/CVE-2020-24046.json new file mode 100644 index 00000000000..c49c9093bad --- /dev/null +++ b/2020/24xxx/CVE-2020-24046.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24046", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 5bfefa937d76c97110c8df07d6258dae5e7d527e Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:06:55 +0000 Subject: [PATCH 48/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24047.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24048.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24049.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24050.json | 18 ++++++++++++++++++ 4 files changed, 72 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24047.json create mode 100644 2020/24xxx/CVE-2020-24048.json create mode 100644 2020/24xxx/CVE-2020-24049.json create mode 100644 2020/24xxx/CVE-2020-24050.json diff --git a/2020/24xxx/CVE-2020-24047.json b/2020/24xxx/CVE-2020-24047.json new file mode 100644 index 00000000000..b05d2c501d8 --- /dev/null +++ b/2020/24xxx/CVE-2020-24047.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24047", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24048.json b/2020/24xxx/CVE-2020-24048.json new file mode 100644 index 00000000000..c4f5e5d95f0 --- /dev/null +++ b/2020/24xxx/CVE-2020-24048.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24048", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24049.json b/2020/24xxx/CVE-2020-24049.json new file mode 100644 index 00000000000..a1e16a7ff90 --- /dev/null +++ b/2020/24xxx/CVE-2020-24049.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24049", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24050.json b/2020/24xxx/CVE-2020-24050.json new file mode 100644 index 00000000000..25e69a40fd4 --- /dev/null +++ b/2020/24xxx/CVE-2020-24050.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24050", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 478883f1d5e04833d74326bcc37ffe31728a8d90 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:07:24 +0000 Subject: [PATCH 49/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24051.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24052.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24053.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24054.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24055.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24056.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24057.json | 18 ++++++++++++++++++ 7 files changed, 126 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24051.json create mode 100644 2020/24xxx/CVE-2020-24052.json create mode 100644 2020/24xxx/CVE-2020-24053.json create mode 100644 2020/24xxx/CVE-2020-24054.json create mode 100644 2020/24xxx/CVE-2020-24055.json create mode 100644 2020/24xxx/CVE-2020-24056.json create mode 100644 2020/24xxx/CVE-2020-24057.json diff --git a/2020/24xxx/CVE-2020-24051.json b/2020/24xxx/CVE-2020-24051.json new file mode 100644 index 00000000000..fb82a6141ca --- /dev/null +++ b/2020/24xxx/CVE-2020-24051.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24051", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24052.json b/2020/24xxx/CVE-2020-24052.json new file mode 100644 index 00000000000..923adb29f9d --- /dev/null +++ b/2020/24xxx/CVE-2020-24052.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24052", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24053.json b/2020/24xxx/CVE-2020-24053.json new file mode 100644 index 00000000000..15284cbe3f5 --- /dev/null +++ b/2020/24xxx/CVE-2020-24053.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24053", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24054.json b/2020/24xxx/CVE-2020-24054.json new file mode 100644 index 00000000000..7bf96824b49 --- /dev/null +++ b/2020/24xxx/CVE-2020-24054.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24054", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24055.json b/2020/24xxx/CVE-2020-24055.json new file mode 100644 index 00000000000..c120e284086 --- /dev/null +++ b/2020/24xxx/CVE-2020-24055.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24055", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24056.json b/2020/24xxx/CVE-2020-24056.json new file mode 100644 index 00000000000..d0f10a260ff --- /dev/null +++ b/2020/24xxx/CVE-2020-24056.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24056", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24057.json b/2020/24xxx/CVE-2020-24057.json new file mode 100644 index 00000000000..1efb372592c --- /dev/null +++ b/2020/24xxx/CVE-2020-24057.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24057", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 647cd2261a5473ed185ea729c01578939e141282 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:07:54 +0000 Subject: [PATCH 50/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24058.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24059.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24060.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24061.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24062.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24063.json | 18 ++++++++++++++++++ 6 files changed, 108 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24058.json create mode 100644 2020/24xxx/CVE-2020-24059.json create mode 100644 2020/24xxx/CVE-2020-24060.json create mode 100644 2020/24xxx/CVE-2020-24061.json create mode 100644 2020/24xxx/CVE-2020-24062.json create mode 100644 2020/24xxx/CVE-2020-24063.json diff --git a/2020/24xxx/CVE-2020-24058.json b/2020/24xxx/CVE-2020-24058.json new file mode 100644 index 00000000000..f98a3045ca9 --- /dev/null +++ b/2020/24xxx/CVE-2020-24058.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24058", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24059.json b/2020/24xxx/CVE-2020-24059.json new file mode 100644 index 00000000000..34bacc5a589 --- /dev/null +++ b/2020/24xxx/CVE-2020-24059.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24059", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24060.json b/2020/24xxx/CVE-2020-24060.json new file mode 100644 index 00000000000..6b3a66a120c --- /dev/null +++ b/2020/24xxx/CVE-2020-24060.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24060", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24061.json b/2020/24xxx/CVE-2020-24061.json new file mode 100644 index 00000000000..04e31101b60 --- /dev/null +++ b/2020/24xxx/CVE-2020-24061.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24061", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24062.json b/2020/24xxx/CVE-2020-24062.json new file mode 100644 index 00000000000..d44abd833ad --- /dev/null +++ b/2020/24xxx/CVE-2020-24062.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24062", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24063.json b/2020/24xxx/CVE-2020-24063.json new file mode 100644 index 00000000000..a36173fd6cf --- /dev/null +++ b/2020/24xxx/CVE-2020-24063.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24063", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 82a4028f5aab663a7c924f4fb3eb365ff88bd3ac Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:08:24 +0000 Subject: [PATCH 51/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24064.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24065.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24066.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24067.json | 18 ++++++++++++++++++ 4 files changed, 72 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24064.json create mode 100644 2020/24xxx/CVE-2020-24065.json create mode 100644 2020/24xxx/CVE-2020-24066.json create mode 100644 2020/24xxx/CVE-2020-24067.json diff --git a/2020/24xxx/CVE-2020-24064.json b/2020/24xxx/CVE-2020-24064.json new file mode 100644 index 00000000000..ed858c82698 --- /dev/null +++ b/2020/24xxx/CVE-2020-24064.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24064", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24065.json b/2020/24xxx/CVE-2020-24065.json new file mode 100644 index 00000000000..5872fd1774b --- /dev/null +++ b/2020/24xxx/CVE-2020-24065.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24065", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24066.json b/2020/24xxx/CVE-2020-24066.json new file mode 100644 index 00000000000..8fa820da65a --- /dev/null +++ b/2020/24xxx/CVE-2020-24066.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24066", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24067.json b/2020/24xxx/CVE-2020-24067.json new file mode 100644 index 00000000000..385b5bef811 --- /dev/null +++ b/2020/24xxx/CVE-2020-24067.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24067", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 314920391af514f1184fd435464fcf9edd0c15ec Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:08:51 +0000 Subject: [PATCH 52/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24068.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24069.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24070.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24071.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24072.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24073.json | 18 ++++++++++++++++++ 6 files changed, 108 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24068.json create mode 100644 2020/24xxx/CVE-2020-24069.json create mode 100644 2020/24xxx/CVE-2020-24070.json create mode 100644 2020/24xxx/CVE-2020-24071.json create mode 100644 2020/24xxx/CVE-2020-24072.json create mode 100644 2020/24xxx/CVE-2020-24073.json diff --git a/2020/24xxx/CVE-2020-24068.json b/2020/24xxx/CVE-2020-24068.json new file mode 100644 index 00000000000..17a2ba180b3 --- /dev/null +++ b/2020/24xxx/CVE-2020-24068.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24068", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24069.json b/2020/24xxx/CVE-2020-24069.json new file mode 100644 index 00000000000..b9b016d5690 --- /dev/null +++ b/2020/24xxx/CVE-2020-24069.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24069", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24070.json b/2020/24xxx/CVE-2020-24070.json new file mode 100644 index 00000000000..896164f90a2 --- /dev/null +++ b/2020/24xxx/CVE-2020-24070.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24070", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24071.json b/2020/24xxx/CVE-2020-24071.json new file mode 100644 index 00000000000..ae866ad795d --- /dev/null +++ b/2020/24xxx/CVE-2020-24071.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24071", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24072.json b/2020/24xxx/CVE-2020-24072.json new file mode 100644 index 00000000000..f3b5fdb4c29 --- /dev/null +++ b/2020/24xxx/CVE-2020-24072.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24072", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24073.json b/2020/24xxx/CVE-2020-24073.json new file mode 100644 index 00000000000..c1a280d49c5 --- /dev/null +++ b/2020/24xxx/CVE-2020-24073.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24073", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From faf336c4039f3dad91afa0e31e040fe2115b90e6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:09:21 +0000 Subject: [PATCH 53/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24074.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24075.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24076.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24077.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24078.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24079.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24080.json | 18 ++++++++++++++++++ 7 files changed, 126 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24074.json create mode 100644 2020/24xxx/CVE-2020-24075.json create mode 100644 2020/24xxx/CVE-2020-24076.json create mode 100644 2020/24xxx/CVE-2020-24077.json create mode 100644 2020/24xxx/CVE-2020-24078.json create mode 100644 2020/24xxx/CVE-2020-24079.json create mode 100644 2020/24xxx/CVE-2020-24080.json diff --git a/2020/24xxx/CVE-2020-24074.json b/2020/24xxx/CVE-2020-24074.json new file mode 100644 index 00000000000..7c86ce23913 --- /dev/null +++ b/2020/24xxx/CVE-2020-24074.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24074", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24075.json b/2020/24xxx/CVE-2020-24075.json new file mode 100644 index 00000000000..aa501706166 --- /dev/null +++ b/2020/24xxx/CVE-2020-24075.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24075", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24076.json b/2020/24xxx/CVE-2020-24076.json new file mode 100644 index 00000000000..93c3ad8a803 --- /dev/null +++ b/2020/24xxx/CVE-2020-24076.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24076", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24077.json b/2020/24xxx/CVE-2020-24077.json new file mode 100644 index 00000000000..5e2c88db077 --- /dev/null +++ b/2020/24xxx/CVE-2020-24077.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24077", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24078.json b/2020/24xxx/CVE-2020-24078.json new file mode 100644 index 00000000000..8b48c556765 --- /dev/null +++ b/2020/24xxx/CVE-2020-24078.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24078", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24079.json b/2020/24xxx/CVE-2020-24079.json new file mode 100644 index 00000000000..ed364da2577 --- /dev/null +++ b/2020/24xxx/CVE-2020-24079.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24079", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24080.json b/2020/24xxx/CVE-2020-24080.json new file mode 100644 index 00000000000..1a0d6c3f97d --- /dev/null +++ b/2020/24xxx/CVE-2020-24080.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24080", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 8246c538bb0aaa58d7aa5d45bcf165515b7420a3 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:09:49 +0000 Subject: [PATCH 54/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24081.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24082.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24083.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24084.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24085.json | 18 ++++++++++++++++++ 5 files changed, 90 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24081.json create mode 100644 2020/24xxx/CVE-2020-24082.json create mode 100644 2020/24xxx/CVE-2020-24083.json create mode 100644 2020/24xxx/CVE-2020-24084.json create mode 100644 2020/24xxx/CVE-2020-24085.json diff --git a/2020/24xxx/CVE-2020-24081.json b/2020/24xxx/CVE-2020-24081.json new file mode 100644 index 00000000000..aa52a081ae3 --- /dev/null +++ b/2020/24xxx/CVE-2020-24081.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24081", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24082.json b/2020/24xxx/CVE-2020-24082.json new file mode 100644 index 00000000000..1798251c72f --- /dev/null +++ b/2020/24xxx/CVE-2020-24082.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24082", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24083.json b/2020/24xxx/CVE-2020-24083.json new file mode 100644 index 00000000000..22b094f9568 --- /dev/null +++ b/2020/24xxx/CVE-2020-24083.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24083", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24084.json b/2020/24xxx/CVE-2020-24084.json new file mode 100644 index 00000000000..298ebd6ca3c --- /dev/null +++ b/2020/24xxx/CVE-2020-24084.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24084", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24085.json b/2020/24xxx/CVE-2020-24085.json new file mode 100644 index 00000000000..c500cd1a03e --- /dev/null +++ b/2020/24xxx/CVE-2020-24085.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24085", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 61aef7bc734adb53b9a0344f11e4d96f2ff17e99 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:10:20 +0000 Subject: [PATCH 55/78] "-Synchronized-Data." --- 2020/15xxx/CVE-2020-15947.json | 56 ++++++++++++++++++++++++++++++---- 2020/24xxx/CVE-2020-24086.json | 18 +++++++++++ 2020/24xxx/CVE-2020-24087.json | 18 +++++++++++ 2020/24xxx/CVE-2020-24088.json | 18 +++++++++++ 2020/24xxx/CVE-2020-24089.json | 18 +++++++++++ 2020/24xxx/CVE-2020-24090.json | 18 +++++++++++ 2020/24xxx/CVE-2020-24091.json | 18 +++++++++++ 2020/24xxx/CVE-2020-24092.json | 18 +++++++++++ 2020/24xxx/CVE-2020-24093.json | 18 +++++++++++ 2020/24xxx/CVE-2020-24094.json | 18 +++++++++++ 10 files changed, 212 insertions(+), 6 deletions(-) create mode 100644 2020/24xxx/CVE-2020-24086.json create mode 100644 2020/24xxx/CVE-2020-24087.json create mode 100644 2020/24xxx/CVE-2020-24088.json create mode 100644 2020/24xxx/CVE-2020-24089.json create mode 100644 2020/24xxx/CVE-2020-24090.json create mode 100644 2020/24xxx/CVE-2020-24091.json create mode 100644 2020/24xxx/CVE-2020-24092.json create mode 100644 2020/24xxx/CVE-2020-24093.json create mode 100644 2020/24xxx/CVE-2020-24094.json diff --git a/2020/15xxx/CVE-2020-15947.json b/2020/15xxx/CVE-2020-15947.json index a9d37cd2785..7c37c19d51d 100644 --- a/2020/15xxx/CVE-2020-15947.json +++ b/2020/15xxx/CVE-2020-15947.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-15947", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-15947", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A SQL injection vulnerability in the qm_adm/qm_export_stats_run.do endpoint of Loway QueueMetrics before 19.10.21 allows remote authenticated users to execute arbitrary SQL commands via the exportId parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://blog.divisionzero.co/2020/08/12/cve-2020-15947/", + "url": "https://blog.divisionzero.co/2020/08/12/cve-2020-15947/" } ] } diff --git a/2020/24xxx/CVE-2020-24086.json b/2020/24xxx/CVE-2020-24086.json new file mode 100644 index 00000000000..8f26b4b4851 --- /dev/null +++ b/2020/24xxx/CVE-2020-24086.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24086", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24087.json b/2020/24xxx/CVE-2020-24087.json new file mode 100644 index 00000000000..1c0fc5e1db6 --- /dev/null +++ b/2020/24xxx/CVE-2020-24087.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24087", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24088.json b/2020/24xxx/CVE-2020-24088.json new file mode 100644 index 00000000000..475543b764d --- /dev/null +++ b/2020/24xxx/CVE-2020-24088.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24088", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24089.json b/2020/24xxx/CVE-2020-24089.json new file mode 100644 index 00000000000..34a2a687ab9 --- /dev/null +++ b/2020/24xxx/CVE-2020-24089.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24089", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24090.json b/2020/24xxx/CVE-2020-24090.json new file mode 100644 index 00000000000..e20b7dd4271 --- /dev/null +++ b/2020/24xxx/CVE-2020-24090.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24090", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24091.json b/2020/24xxx/CVE-2020-24091.json new file mode 100644 index 00000000000..16168a53550 --- /dev/null +++ b/2020/24xxx/CVE-2020-24091.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24091", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24092.json b/2020/24xxx/CVE-2020-24092.json new file mode 100644 index 00000000000..0f744b6ccc3 --- /dev/null +++ b/2020/24xxx/CVE-2020-24092.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24092", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24093.json b/2020/24xxx/CVE-2020-24093.json new file mode 100644 index 00000000000..72480594c60 --- /dev/null +++ b/2020/24xxx/CVE-2020-24093.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24093", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24094.json b/2020/24xxx/CVE-2020-24094.json new file mode 100644 index 00000000000..7a56d98f958 --- /dev/null +++ b/2020/24xxx/CVE-2020-24094.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24094", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 93393419bff73c2062e957a07697921968744d6c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:10:46 +0000 Subject: [PATCH 56/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24095.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24096.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24097.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24098.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24099.json | 18 ++++++++++++++++++ 5 files changed, 90 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24095.json create mode 100644 2020/24xxx/CVE-2020-24096.json create mode 100644 2020/24xxx/CVE-2020-24097.json create mode 100644 2020/24xxx/CVE-2020-24098.json create mode 100644 2020/24xxx/CVE-2020-24099.json diff --git a/2020/24xxx/CVE-2020-24095.json b/2020/24xxx/CVE-2020-24095.json new file mode 100644 index 00000000000..ebc39486a5d --- /dev/null +++ b/2020/24xxx/CVE-2020-24095.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24095", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24096.json b/2020/24xxx/CVE-2020-24096.json new file mode 100644 index 00000000000..257abb16083 --- /dev/null +++ b/2020/24xxx/CVE-2020-24096.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24096", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24097.json b/2020/24xxx/CVE-2020-24097.json new file mode 100644 index 00000000000..1fc13611fe2 --- /dev/null +++ b/2020/24xxx/CVE-2020-24097.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24097", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24098.json b/2020/24xxx/CVE-2020-24098.json new file mode 100644 index 00000000000..ec98dafc79b --- /dev/null +++ b/2020/24xxx/CVE-2020-24098.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24098", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24099.json b/2020/24xxx/CVE-2020-24099.json new file mode 100644 index 00000000000..2b9d7cf1376 --- /dev/null +++ b/2020/24xxx/CVE-2020-24099.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24099", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 451e14a5a20e2f38601a167aaf579194b38bcdb1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:11:16 +0000 Subject: [PATCH 57/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24100.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24101.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24102.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24103.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24104.json | 18 ++++++++++++++++++ 5 files changed, 90 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24100.json create mode 100644 2020/24xxx/CVE-2020-24101.json create mode 100644 2020/24xxx/CVE-2020-24102.json create mode 100644 2020/24xxx/CVE-2020-24103.json create mode 100644 2020/24xxx/CVE-2020-24104.json diff --git a/2020/24xxx/CVE-2020-24100.json b/2020/24xxx/CVE-2020-24100.json new file mode 100644 index 00000000000..d0791e7e7f3 --- /dev/null +++ b/2020/24xxx/CVE-2020-24100.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24100", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24101.json b/2020/24xxx/CVE-2020-24101.json new file mode 100644 index 00000000000..464f4b77df4 --- /dev/null +++ b/2020/24xxx/CVE-2020-24101.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24101", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24102.json b/2020/24xxx/CVE-2020-24102.json new file mode 100644 index 00000000000..e22ead4fabe --- /dev/null +++ b/2020/24xxx/CVE-2020-24102.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24102", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24103.json b/2020/24xxx/CVE-2020-24103.json new file mode 100644 index 00000000000..73d64926d37 --- /dev/null +++ b/2020/24xxx/CVE-2020-24103.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24103", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24104.json b/2020/24xxx/CVE-2020-24104.json new file mode 100644 index 00000000000..216711739c5 --- /dev/null +++ b/2020/24xxx/CVE-2020-24104.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24104", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 8b668c89d5943576c92dd4184d34fed254ff65a1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:11:46 +0000 Subject: [PATCH 58/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24105.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24106.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24107.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24108.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24109.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24110.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24111.json | 18 ++++++++++++++++++ 7 files changed, 126 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24105.json create mode 100644 2020/24xxx/CVE-2020-24106.json create mode 100644 2020/24xxx/CVE-2020-24107.json create mode 100644 2020/24xxx/CVE-2020-24108.json create mode 100644 2020/24xxx/CVE-2020-24109.json create mode 100644 2020/24xxx/CVE-2020-24110.json create mode 100644 2020/24xxx/CVE-2020-24111.json diff --git a/2020/24xxx/CVE-2020-24105.json b/2020/24xxx/CVE-2020-24105.json new file mode 100644 index 00000000000..aa83c9c8bd8 --- /dev/null +++ b/2020/24xxx/CVE-2020-24105.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24105", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24106.json b/2020/24xxx/CVE-2020-24106.json new file mode 100644 index 00000000000..1db69f2d9b7 --- /dev/null +++ b/2020/24xxx/CVE-2020-24106.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24106", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24107.json b/2020/24xxx/CVE-2020-24107.json new file mode 100644 index 00000000000..9d6a602222b --- /dev/null +++ b/2020/24xxx/CVE-2020-24107.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24107", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24108.json b/2020/24xxx/CVE-2020-24108.json new file mode 100644 index 00000000000..a595edf7230 --- /dev/null +++ b/2020/24xxx/CVE-2020-24108.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24108", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24109.json b/2020/24xxx/CVE-2020-24109.json new file mode 100644 index 00000000000..bab72670558 --- /dev/null +++ b/2020/24xxx/CVE-2020-24109.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24109", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24110.json b/2020/24xxx/CVE-2020-24110.json new file mode 100644 index 00000000000..15bf934a65f --- /dev/null +++ b/2020/24xxx/CVE-2020-24110.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24110", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24111.json b/2020/24xxx/CVE-2020-24111.json new file mode 100644 index 00000000000..d9c340a1732 --- /dev/null +++ b/2020/24xxx/CVE-2020-24111.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24111", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 8bee14392ae576f496d476a1df16a58f43ba2d22 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:12:16 +0000 Subject: [PATCH 59/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24112.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24113.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24114.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24115.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24116.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24117.json | 18 ++++++++++++++++++ 6 files changed, 108 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24112.json create mode 100644 2020/24xxx/CVE-2020-24113.json create mode 100644 2020/24xxx/CVE-2020-24114.json create mode 100644 2020/24xxx/CVE-2020-24115.json create mode 100644 2020/24xxx/CVE-2020-24116.json create mode 100644 2020/24xxx/CVE-2020-24117.json diff --git a/2020/24xxx/CVE-2020-24112.json b/2020/24xxx/CVE-2020-24112.json new file mode 100644 index 00000000000..30d750d7d9f --- /dev/null +++ b/2020/24xxx/CVE-2020-24112.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24112", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24113.json b/2020/24xxx/CVE-2020-24113.json new file mode 100644 index 00000000000..3bec0936a0c --- /dev/null +++ b/2020/24xxx/CVE-2020-24113.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24113", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24114.json b/2020/24xxx/CVE-2020-24114.json new file mode 100644 index 00000000000..41179be6873 --- /dev/null +++ b/2020/24xxx/CVE-2020-24114.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24114", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24115.json b/2020/24xxx/CVE-2020-24115.json new file mode 100644 index 00000000000..44ac59bd21e --- /dev/null +++ b/2020/24xxx/CVE-2020-24115.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24115", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24116.json b/2020/24xxx/CVE-2020-24116.json new file mode 100644 index 00000000000..548d6865a8e --- /dev/null +++ b/2020/24xxx/CVE-2020-24116.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24116", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24117.json b/2020/24xxx/CVE-2020-24117.json new file mode 100644 index 00000000000..7a8ba593065 --- /dev/null +++ b/2020/24xxx/CVE-2020-24117.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24117", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 5bb152a6e4e89a7212f3bf6531828600c7f4ceed Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:12:46 +0000 Subject: [PATCH 60/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24118.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24119.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24120.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24121.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24122.json | 18 ++++++++++++++++++ 5 files changed, 90 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24118.json create mode 100644 2020/24xxx/CVE-2020-24119.json create mode 100644 2020/24xxx/CVE-2020-24120.json create mode 100644 2020/24xxx/CVE-2020-24121.json create mode 100644 2020/24xxx/CVE-2020-24122.json diff --git a/2020/24xxx/CVE-2020-24118.json b/2020/24xxx/CVE-2020-24118.json new file mode 100644 index 00000000000..1fe0c68ff37 --- /dev/null +++ b/2020/24xxx/CVE-2020-24118.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24118", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24119.json b/2020/24xxx/CVE-2020-24119.json new file mode 100644 index 00000000000..8ded7cde126 --- /dev/null +++ b/2020/24xxx/CVE-2020-24119.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24119", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24120.json b/2020/24xxx/CVE-2020-24120.json new file mode 100644 index 00000000000..e58c4e3e8e6 --- /dev/null +++ b/2020/24xxx/CVE-2020-24120.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24120", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24121.json b/2020/24xxx/CVE-2020-24121.json new file mode 100644 index 00000000000..8c552988cb5 --- /dev/null +++ b/2020/24xxx/CVE-2020-24121.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24121", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24122.json b/2020/24xxx/CVE-2020-24122.json new file mode 100644 index 00000000000..dd6ee76d3c8 --- /dev/null +++ b/2020/24xxx/CVE-2020-24122.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24122", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 4081c9a12e1ccf97b23e3d73520178407f396dce Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:13:17 +0000 Subject: [PATCH 61/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24123.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24124.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24125.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24126.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24127.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24128.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24129.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24130.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24131.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24132.json | 18 ++++++++++++++++++ 10 files changed, 180 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24123.json create mode 100644 2020/24xxx/CVE-2020-24124.json create mode 100644 2020/24xxx/CVE-2020-24125.json create mode 100644 2020/24xxx/CVE-2020-24126.json create mode 100644 2020/24xxx/CVE-2020-24127.json create mode 100644 2020/24xxx/CVE-2020-24128.json create mode 100644 2020/24xxx/CVE-2020-24129.json create mode 100644 2020/24xxx/CVE-2020-24130.json create mode 100644 2020/24xxx/CVE-2020-24131.json create mode 100644 2020/24xxx/CVE-2020-24132.json diff --git a/2020/24xxx/CVE-2020-24123.json b/2020/24xxx/CVE-2020-24123.json new file mode 100644 index 00000000000..5fe8dad63ce --- /dev/null +++ b/2020/24xxx/CVE-2020-24123.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24123", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24124.json b/2020/24xxx/CVE-2020-24124.json new file mode 100644 index 00000000000..bba77db2603 --- /dev/null +++ b/2020/24xxx/CVE-2020-24124.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24124", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24125.json b/2020/24xxx/CVE-2020-24125.json new file mode 100644 index 00000000000..5b6a733b46f --- /dev/null +++ b/2020/24xxx/CVE-2020-24125.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24125", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24126.json b/2020/24xxx/CVE-2020-24126.json new file mode 100644 index 00000000000..80671cc6c1e --- /dev/null +++ b/2020/24xxx/CVE-2020-24126.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24126", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24127.json b/2020/24xxx/CVE-2020-24127.json new file mode 100644 index 00000000000..89717f63c29 --- /dev/null +++ b/2020/24xxx/CVE-2020-24127.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24127", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24128.json b/2020/24xxx/CVE-2020-24128.json new file mode 100644 index 00000000000..29c04f72823 --- /dev/null +++ b/2020/24xxx/CVE-2020-24128.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24128", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24129.json b/2020/24xxx/CVE-2020-24129.json new file mode 100644 index 00000000000..7f614b65285 --- /dev/null +++ b/2020/24xxx/CVE-2020-24129.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24129", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24130.json b/2020/24xxx/CVE-2020-24130.json new file mode 100644 index 00000000000..bc00125e3a8 --- /dev/null +++ b/2020/24xxx/CVE-2020-24130.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24130", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24131.json b/2020/24xxx/CVE-2020-24131.json new file mode 100644 index 00000000000..bdd0097eaae --- /dev/null +++ b/2020/24xxx/CVE-2020-24131.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24131", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24132.json b/2020/24xxx/CVE-2020-24132.json new file mode 100644 index 00000000000..dad5342803c --- /dev/null +++ b/2020/24xxx/CVE-2020-24132.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24132", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 00377dfcb3fbe48d3ffc77fa94026279d759fa0a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 14:13:47 +0000 Subject: [PATCH 62/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24133.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24134.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24135.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24136.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24137.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24138.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24139.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24140.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24141.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24142.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24143.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24144.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24145.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24146.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24147.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24148.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24149.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24150.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24151.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24152.json | 18 ++++++++++++++++++ 20 files changed, 360 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24133.json create mode 100644 2020/24xxx/CVE-2020-24134.json create mode 100644 2020/24xxx/CVE-2020-24135.json create mode 100644 2020/24xxx/CVE-2020-24136.json create mode 100644 2020/24xxx/CVE-2020-24137.json create mode 100644 2020/24xxx/CVE-2020-24138.json create mode 100644 2020/24xxx/CVE-2020-24139.json create mode 100644 2020/24xxx/CVE-2020-24140.json create mode 100644 2020/24xxx/CVE-2020-24141.json create mode 100644 2020/24xxx/CVE-2020-24142.json create mode 100644 2020/24xxx/CVE-2020-24143.json create mode 100644 2020/24xxx/CVE-2020-24144.json create mode 100644 2020/24xxx/CVE-2020-24145.json create mode 100644 2020/24xxx/CVE-2020-24146.json create mode 100644 2020/24xxx/CVE-2020-24147.json create mode 100644 2020/24xxx/CVE-2020-24148.json create mode 100644 2020/24xxx/CVE-2020-24149.json create mode 100644 2020/24xxx/CVE-2020-24150.json create mode 100644 2020/24xxx/CVE-2020-24151.json create mode 100644 2020/24xxx/CVE-2020-24152.json diff --git a/2020/24xxx/CVE-2020-24133.json b/2020/24xxx/CVE-2020-24133.json new file mode 100644 index 00000000000..0ff0563ef11 --- /dev/null +++ b/2020/24xxx/CVE-2020-24133.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24133", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24134.json b/2020/24xxx/CVE-2020-24134.json new file mode 100644 index 00000000000..dfbacb74901 --- /dev/null +++ b/2020/24xxx/CVE-2020-24134.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24134", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24135.json b/2020/24xxx/CVE-2020-24135.json new file mode 100644 index 00000000000..192b9c9f417 --- /dev/null +++ b/2020/24xxx/CVE-2020-24135.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24135", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24136.json b/2020/24xxx/CVE-2020-24136.json new file mode 100644 index 00000000000..c97d1dca229 --- /dev/null +++ b/2020/24xxx/CVE-2020-24136.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24136", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24137.json b/2020/24xxx/CVE-2020-24137.json new file mode 100644 index 00000000000..8697e618dd4 --- /dev/null +++ b/2020/24xxx/CVE-2020-24137.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24137", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24138.json b/2020/24xxx/CVE-2020-24138.json new file mode 100644 index 00000000000..02480186460 --- /dev/null +++ b/2020/24xxx/CVE-2020-24138.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24138", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24139.json b/2020/24xxx/CVE-2020-24139.json new file mode 100644 index 00000000000..c2df453718d --- /dev/null +++ b/2020/24xxx/CVE-2020-24139.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24139", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24140.json b/2020/24xxx/CVE-2020-24140.json new file mode 100644 index 00000000000..51281cce505 --- /dev/null +++ b/2020/24xxx/CVE-2020-24140.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24140", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24141.json b/2020/24xxx/CVE-2020-24141.json new file mode 100644 index 00000000000..a7e79676138 --- /dev/null +++ b/2020/24xxx/CVE-2020-24141.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24141", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24142.json b/2020/24xxx/CVE-2020-24142.json new file mode 100644 index 00000000000..8649fdf42ab --- /dev/null +++ b/2020/24xxx/CVE-2020-24142.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24142", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24143.json b/2020/24xxx/CVE-2020-24143.json new file mode 100644 index 00000000000..8f89ea152f9 --- /dev/null +++ b/2020/24xxx/CVE-2020-24143.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24143", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24144.json b/2020/24xxx/CVE-2020-24144.json new file mode 100644 index 00000000000..decf8497b3d --- /dev/null +++ b/2020/24xxx/CVE-2020-24144.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24144", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24145.json b/2020/24xxx/CVE-2020-24145.json new file mode 100644 index 00000000000..3781ede3899 --- /dev/null +++ b/2020/24xxx/CVE-2020-24145.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24145", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24146.json b/2020/24xxx/CVE-2020-24146.json new file mode 100644 index 00000000000..a7ed6c38ba3 --- /dev/null +++ b/2020/24xxx/CVE-2020-24146.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24146", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24147.json b/2020/24xxx/CVE-2020-24147.json new file mode 100644 index 00000000000..03bf1456b0b --- /dev/null +++ b/2020/24xxx/CVE-2020-24147.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24147", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24148.json b/2020/24xxx/CVE-2020-24148.json new file mode 100644 index 00000000000..1b198e96f99 --- /dev/null +++ b/2020/24xxx/CVE-2020-24148.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24148", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24149.json b/2020/24xxx/CVE-2020-24149.json new file mode 100644 index 00000000000..f206f07c3c1 --- /dev/null +++ b/2020/24xxx/CVE-2020-24149.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24149", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24150.json b/2020/24xxx/CVE-2020-24150.json new file mode 100644 index 00000000000..a6d3b03c306 --- /dev/null +++ b/2020/24xxx/CVE-2020-24150.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24150", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24151.json b/2020/24xxx/CVE-2020-24151.json new file mode 100644 index 00000000000..05bacad7c91 --- /dev/null +++ b/2020/24xxx/CVE-2020-24151.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24151", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24152.json b/2020/24xxx/CVE-2020-24152.json new file mode 100644 index 00000000000..9877525b532 --- /dev/null +++ b/2020/24xxx/CVE-2020-24152.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24152", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From af9fc7c26bc529b18a027139a27c2851405e9d13 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 15:01:28 +0000 Subject: [PATCH 63/78] "-Synchronized-Data." --- 2020/14xxx/CVE-2020-14483.json | 50 ++++++++++++++++++++++++++++++++-- 2020/24xxx/CVE-2020-24153.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24154.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24155.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24156.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24157.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24158.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24159.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24160.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24161.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24162.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24163.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24164.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24165.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24166.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24167.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24168.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24169.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24252.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24253.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24254.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24255.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24256.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24257.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24258.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24259.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24260.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24261.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24262.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24263.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24264.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24265.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24266.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24267.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24268.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24269.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24270.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24271.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24272.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24273.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24274.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24275.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24276.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24277.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24278.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24279.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24280.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24281.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24282.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24283.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24284.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24285.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24286.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24287.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24288.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24289.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24290.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24291.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24292.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24293.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24294.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24295.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24296.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24297.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24298.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24299.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24300.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24301.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24302.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24303.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24304.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24305.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24306.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24307.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24308.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24309.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24310.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24311.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24312.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24313.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24314.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24315.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24316.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24317.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24318.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24319.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24320.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24321.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24322.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24323.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24324.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24325.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24326.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24327.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24328.json | 18 ++++++++++++ 2020/24xxx/CVE-2020-24329.json | 18 ++++++++++++ 96 files changed, 1757 insertions(+), 3 deletions(-) create mode 100644 2020/24xxx/CVE-2020-24153.json create mode 100644 2020/24xxx/CVE-2020-24154.json create mode 100644 2020/24xxx/CVE-2020-24155.json create mode 100644 2020/24xxx/CVE-2020-24156.json create mode 100644 2020/24xxx/CVE-2020-24157.json create mode 100644 2020/24xxx/CVE-2020-24158.json create mode 100644 2020/24xxx/CVE-2020-24159.json create mode 100644 2020/24xxx/CVE-2020-24160.json create mode 100644 2020/24xxx/CVE-2020-24161.json create mode 100644 2020/24xxx/CVE-2020-24162.json create mode 100644 2020/24xxx/CVE-2020-24163.json create mode 100644 2020/24xxx/CVE-2020-24164.json create mode 100644 2020/24xxx/CVE-2020-24165.json create mode 100644 2020/24xxx/CVE-2020-24166.json create mode 100644 2020/24xxx/CVE-2020-24167.json create mode 100644 2020/24xxx/CVE-2020-24168.json create mode 100644 2020/24xxx/CVE-2020-24169.json create mode 100644 2020/24xxx/CVE-2020-24252.json create mode 100644 2020/24xxx/CVE-2020-24253.json create mode 100644 2020/24xxx/CVE-2020-24254.json create mode 100644 2020/24xxx/CVE-2020-24255.json create mode 100644 2020/24xxx/CVE-2020-24256.json create mode 100644 2020/24xxx/CVE-2020-24257.json create mode 100644 2020/24xxx/CVE-2020-24258.json create mode 100644 2020/24xxx/CVE-2020-24259.json create mode 100644 2020/24xxx/CVE-2020-24260.json create mode 100644 2020/24xxx/CVE-2020-24261.json create mode 100644 2020/24xxx/CVE-2020-24262.json create mode 100644 2020/24xxx/CVE-2020-24263.json create mode 100644 2020/24xxx/CVE-2020-24264.json create mode 100644 2020/24xxx/CVE-2020-24265.json create mode 100644 2020/24xxx/CVE-2020-24266.json create mode 100644 2020/24xxx/CVE-2020-24267.json create mode 100644 2020/24xxx/CVE-2020-24268.json create mode 100644 2020/24xxx/CVE-2020-24269.json create mode 100644 2020/24xxx/CVE-2020-24270.json create mode 100644 2020/24xxx/CVE-2020-24271.json create mode 100644 2020/24xxx/CVE-2020-24272.json create mode 100644 2020/24xxx/CVE-2020-24273.json create mode 100644 2020/24xxx/CVE-2020-24274.json create mode 100644 2020/24xxx/CVE-2020-24275.json create mode 100644 2020/24xxx/CVE-2020-24276.json create mode 100644 2020/24xxx/CVE-2020-24277.json create mode 100644 2020/24xxx/CVE-2020-24278.json create mode 100644 2020/24xxx/CVE-2020-24279.json create mode 100644 2020/24xxx/CVE-2020-24280.json create mode 100644 2020/24xxx/CVE-2020-24281.json create mode 100644 2020/24xxx/CVE-2020-24282.json create mode 100644 2020/24xxx/CVE-2020-24283.json create mode 100644 2020/24xxx/CVE-2020-24284.json create mode 100644 2020/24xxx/CVE-2020-24285.json create mode 100644 2020/24xxx/CVE-2020-24286.json create mode 100644 2020/24xxx/CVE-2020-24287.json create mode 100644 2020/24xxx/CVE-2020-24288.json create mode 100644 2020/24xxx/CVE-2020-24289.json create mode 100644 2020/24xxx/CVE-2020-24290.json create mode 100644 2020/24xxx/CVE-2020-24291.json create mode 100644 2020/24xxx/CVE-2020-24292.json create mode 100644 2020/24xxx/CVE-2020-24293.json create mode 100644 2020/24xxx/CVE-2020-24294.json create mode 100644 2020/24xxx/CVE-2020-24295.json create mode 100644 2020/24xxx/CVE-2020-24296.json create mode 100644 2020/24xxx/CVE-2020-24297.json create mode 100644 2020/24xxx/CVE-2020-24298.json create mode 100644 2020/24xxx/CVE-2020-24299.json create mode 100644 2020/24xxx/CVE-2020-24300.json create mode 100644 2020/24xxx/CVE-2020-24301.json create mode 100644 2020/24xxx/CVE-2020-24302.json create mode 100644 2020/24xxx/CVE-2020-24303.json create mode 100644 2020/24xxx/CVE-2020-24304.json create mode 100644 2020/24xxx/CVE-2020-24305.json create mode 100644 2020/24xxx/CVE-2020-24306.json create mode 100644 2020/24xxx/CVE-2020-24307.json create mode 100644 2020/24xxx/CVE-2020-24308.json create mode 100644 2020/24xxx/CVE-2020-24309.json create mode 100644 2020/24xxx/CVE-2020-24310.json create mode 100644 2020/24xxx/CVE-2020-24311.json create mode 100644 2020/24xxx/CVE-2020-24312.json create mode 100644 2020/24xxx/CVE-2020-24313.json create mode 100644 2020/24xxx/CVE-2020-24314.json create mode 100644 2020/24xxx/CVE-2020-24315.json create mode 100644 2020/24xxx/CVE-2020-24316.json create mode 100644 2020/24xxx/CVE-2020-24317.json create mode 100644 2020/24xxx/CVE-2020-24318.json create mode 100644 2020/24xxx/CVE-2020-24319.json create mode 100644 2020/24xxx/CVE-2020-24320.json create mode 100644 2020/24xxx/CVE-2020-24321.json create mode 100644 2020/24xxx/CVE-2020-24322.json create mode 100644 2020/24xxx/CVE-2020-24323.json create mode 100644 2020/24xxx/CVE-2020-24324.json create mode 100644 2020/24xxx/CVE-2020-24325.json create mode 100644 2020/24xxx/CVE-2020-24326.json create mode 100644 2020/24xxx/CVE-2020-24327.json create mode 100644 2020/24xxx/CVE-2020-24328.json create mode 100644 2020/24xxx/CVE-2020-24329.json diff --git a/2020/14xxx/CVE-2020-14483.json b/2020/14xxx/CVE-2020-14483.json index 8ced875e9ae..2300dbf797f 100644 --- a/2020/14xxx/CVE-2020-14483.json +++ b/2020/14xxx/CVE-2020-14483.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-14483", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "ics-cert@hq.dhs.gov", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Niagara", + "version": { + "version_data": [ + { + "version_value": "Niagara: Versions 4.6.96.28, 4.7.109.20, 4.7.110.32, 4.8.0.110 and Niagara Enterprise Security: Versions 2.4.31, 2.4.45, 4.8.0.35" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "SYNCHRONOUS ACCESS OF REMOTE RESOURCE WITHOUT TIMEOUT CWE-1088" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-03", + "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-03" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A timeout during a TLS handshake can result in the connection failing to terminate. This can result in a Niagara thread hanging and requires a manual restart of Niagara (Versions 4.6.96.28, 4.7.109.20, 4.7.110.32, 4.8.0.110) and Niagara Enterprise Security (Versions 2.4.31, 2.4.45, 4.8.0.35) to correct." } ] } diff --git a/2020/24xxx/CVE-2020-24153.json b/2020/24xxx/CVE-2020-24153.json new file mode 100644 index 00000000000..996097a7eec --- /dev/null +++ b/2020/24xxx/CVE-2020-24153.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24153", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24154.json b/2020/24xxx/CVE-2020-24154.json new file mode 100644 index 00000000000..c267079e392 --- /dev/null +++ b/2020/24xxx/CVE-2020-24154.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24154", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24155.json b/2020/24xxx/CVE-2020-24155.json new file mode 100644 index 00000000000..b0b9ad856b4 --- /dev/null +++ b/2020/24xxx/CVE-2020-24155.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24155", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24156.json b/2020/24xxx/CVE-2020-24156.json new file mode 100644 index 00000000000..15775766c71 --- /dev/null +++ b/2020/24xxx/CVE-2020-24156.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24156", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24157.json b/2020/24xxx/CVE-2020-24157.json new file mode 100644 index 00000000000..70a852df8dc --- /dev/null +++ b/2020/24xxx/CVE-2020-24157.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24157", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24158.json b/2020/24xxx/CVE-2020-24158.json new file mode 100644 index 00000000000..847f52ec57f --- /dev/null +++ b/2020/24xxx/CVE-2020-24158.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24158", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24159.json b/2020/24xxx/CVE-2020-24159.json new file mode 100644 index 00000000000..d49557ecddd --- /dev/null +++ b/2020/24xxx/CVE-2020-24159.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24159", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24160.json b/2020/24xxx/CVE-2020-24160.json new file mode 100644 index 00000000000..f57fe45dc8f --- /dev/null +++ b/2020/24xxx/CVE-2020-24160.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24160", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24161.json b/2020/24xxx/CVE-2020-24161.json new file mode 100644 index 00000000000..45d904da46d --- /dev/null +++ b/2020/24xxx/CVE-2020-24161.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24161", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24162.json b/2020/24xxx/CVE-2020-24162.json new file mode 100644 index 00000000000..f6e7033755f --- /dev/null +++ b/2020/24xxx/CVE-2020-24162.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24162", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24163.json b/2020/24xxx/CVE-2020-24163.json new file mode 100644 index 00000000000..ca39b1300fb --- /dev/null +++ b/2020/24xxx/CVE-2020-24163.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24163", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24164.json b/2020/24xxx/CVE-2020-24164.json new file mode 100644 index 00000000000..261576cc088 --- /dev/null +++ b/2020/24xxx/CVE-2020-24164.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24164", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24165.json b/2020/24xxx/CVE-2020-24165.json new file mode 100644 index 00000000000..300d7604057 --- /dev/null +++ b/2020/24xxx/CVE-2020-24165.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24165", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24166.json b/2020/24xxx/CVE-2020-24166.json new file mode 100644 index 00000000000..a7c0cb57b81 --- /dev/null +++ b/2020/24xxx/CVE-2020-24166.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24166", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24167.json b/2020/24xxx/CVE-2020-24167.json new file mode 100644 index 00000000000..acc7e28662f --- /dev/null +++ b/2020/24xxx/CVE-2020-24167.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24167", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24168.json b/2020/24xxx/CVE-2020-24168.json new file mode 100644 index 00000000000..d207061d3b5 --- /dev/null +++ b/2020/24xxx/CVE-2020-24168.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24168", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24169.json b/2020/24xxx/CVE-2020-24169.json new file mode 100644 index 00000000000..b685aa5f3c0 --- /dev/null +++ b/2020/24xxx/CVE-2020-24169.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24169", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24252.json b/2020/24xxx/CVE-2020-24252.json new file mode 100644 index 00000000000..7b2bdba6085 --- /dev/null +++ b/2020/24xxx/CVE-2020-24252.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24252", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24253.json b/2020/24xxx/CVE-2020-24253.json new file mode 100644 index 00000000000..0ca1bb5f0e8 --- /dev/null +++ b/2020/24xxx/CVE-2020-24253.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24253", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24254.json b/2020/24xxx/CVE-2020-24254.json new file mode 100644 index 00000000000..5486055ec81 --- /dev/null +++ b/2020/24xxx/CVE-2020-24254.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24254", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24255.json b/2020/24xxx/CVE-2020-24255.json new file mode 100644 index 00000000000..ec02c5ccd93 --- /dev/null +++ b/2020/24xxx/CVE-2020-24255.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24255", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24256.json b/2020/24xxx/CVE-2020-24256.json new file mode 100644 index 00000000000..e1840284396 --- /dev/null +++ b/2020/24xxx/CVE-2020-24256.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24256", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24257.json b/2020/24xxx/CVE-2020-24257.json new file mode 100644 index 00000000000..f03c9c51eed --- /dev/null +++ b/2020/24xxx/CVE-2020-24257.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24257", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24258.json b/2020/24xxx/CVE-2020-24258.json new file mode 100644 index 00000000000..f03a1d7b172 --- /dev/null +++ b/2020/24xxx/CVE-2020-24258.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24258", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24259.json b/2020/24xxx/CVE-2020-24259.json new file mode 100644 index 00000000000..6cab3f24f3f --- /dev/null +++ b/2020/24xxx/CVE-2020-24259.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24259", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24260.json b/2020/24xxx/CVE-2020-24260.json new file mode 100644 index 00000000000..d8fd62d894e --- /dev/null +++ b/2020/24xxx/CVE-2020-24260.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24260", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24261.json b/2020/24xxx/CVE-2020-24261.json new file mode 100644 index 00000000000..091ba0fcdb6 --- /dev/null +++ b/2020/24xxx/CVE-2020-24261.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24261", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24262.json b/2020/24xxx/CVE-2020-24262.json new file mode 100644 index 00000000000..88e5ab50b4b --- /dev/null +++ b/2020/24xxx/CVE-2020-24262.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24262", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24263.json b/2020/24xxx/CVE-2020-24263.json new file mode 100644 index 00000000000..e5cca5fbd0f --- /dev/null +++ b/2020/24xxx/CVE-2020-24263.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24263", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24264.json b/2020/24xxx/CVE-2020-24264.json new file mode 100644 index 00000000000..512bdce4735 --- /dev/null +++ b/2020/24xxx/CVE-2020-24264.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24264", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24265.json b/2020/24xxx/CVE-2020-24265.json new file mode 100644 index 00000000000..c2f9e92084d --- /dev/null +++ b/2020/24xxx/CVE-2020-24265.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24265", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24266.json b/2020/24xxx/CVE-2020-24266.json new file mode 100644 index 00000000000..8a3374fd1f0 --- /dev/null +++ b/2020/24xxx/CVE-2020-24266.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24266", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24267.json b/2020/24xxx/CVE-2020-24267.json new file mode 100644 index 00000000000..c64a4405b2b --- /dev/null +++ b/2020/24xxx/CVE-2020-24267.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24267", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24268.json b/2020/24xxx/CVE-2020-24268.json new file mode 100644 index 00000000000..d67707bb4a9 --- /dev/null +++ b/2020/24xxx/CVE-2020-24268.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24268", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24269.json b/2020/24xxx/CVE-2020-24269.json new file mode 100644 index 00000000000..ff5df992e25 --- /dev/null +++ b/2020/24xxx/CVE-2020-24269.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24269", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24270.json b/2020/24xxx/CVE-2020-24270.json new file mode 100644 index 00000000000..284cf22f52c --- /dev/null +++ b/2020/24xxx/CVE-2020-24270.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24270", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24271.json b/2020/24xxx/CVE-2020-24271.json new file mode 100644 index 00000000000..e36f18d8467 --- /dev/null +++ b/2020/24xxx/CVE-2020-24271.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24271", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24272.json b/2020/24xxx/CVE-2020-24272.json new file mode 100644 index 00000000000..e87fcc5f3aa --- /dev/null +++ b/2020/24xxx/CVE-2020-24272.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24272", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24273.json b/2020/24xxx/CVE-2020-24273.json new file mode 100644 index 00000000000..19f2bd0076b --- /dev/null +++ b/2020/24xxx/CVE-2020-24273.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24273", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24274.json b/2020/24xxx/CVE-2020-24274.json new file mode 100644 index 00000000000..27dcfca33e0 --- /dev/null +++ b/2020/24xxx/CVE-2020-24274.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24274", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24275.json b/2020/24xxx/CVE-2020-24275.json new file mode 100644 index 00000000000..73dc3c4f263 --- /dev/null +++ b/2020/24xxx/CVE-2020-24275.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24275", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24276.json b/2020/24xxx/CVE-2020-24276.json new file mode 100644 index 00000000000..e64ba50567b --- /dev/null +++ b/2020/24xxx/CVE-2020-24276.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24276", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24277.json b/2020/24xxx/CVE-2020-24277.json new file mode 100644 index 00000000000..ca934959a17 --- /dev/null +++ b/2020/24xxx/CVE-2020-24277.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24277", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24278.json b/2020/24xxx/CVE-2020-24278.json new file mode 100644 index 00000000000..1d143cc701a --- /dev/null +++ b/2020/24xxx/CVE-2020-24278.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24278", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24279.json b/2020/24xxx/CVE-2020-24279.json new file mode 100644 index 00000000000..9860f301b9f --- /dev/null +++ b/2020/24xxx/CVE-2020-24279.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24279", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24280.json b/2020/24xxx/CVE-2020-24280.json new file mode 100644 index 00000000000..d362817ce21 --- /dev/null +++ b/2020/24xxx/CVE-2020-24280.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24280", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24281.json b/2020/24xxx/CVE-2020-24281.json new file mode 100644 index 00000000000..baf401cfffb --- /dev/null +++ b/2020/24xxx/CVE-2020-24281.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24281", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24282.json b/2020/24xxx/CVE-2020-24282.json new file mode 100644 index 00000000000..a00bf0713ec --- /dev/null +++ b/2020/24xxx/CVE-2020-24282.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24282", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24283.json b/2020/24xxx/CVE-2020-24283.json new file mode 100644 index 00000000000..bcd52bdbb2b --- /dev/null +++ b/2020/24xxx/CVE-2020-24283.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24283", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24284.json b/2020/24xxx/CVE-2020-24284.json new file mode 100644 index 00000000000..0fef398ef77 --- /dev/null +++ b/2020/24xxx/CVE-2020-24284.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24284", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24285.json b/2020/24xxx/CVE-2020-24285.json new file mode 100644 index 00000000000..eb4b79cf700 --- /dev/null +++ b/2020/24xxx/CVE-2020-24285.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24285", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24286.json b/2020/24xxx/CVE-2020-24286.json new file mode 100644 index 00000000000..b34119f6fcb --- /dev/null +++ b/2020/24xxx/CVE-2020-24286.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24286", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24287.json b/2020/24xxx/CVE-2020-24287.json new file mode 100644 index 00000000000..06b9bad921f --- /dev/null +++ b/2020/24xxx/CVE-2020-24287.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24287", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24288.json b/2020/24xxx/CVE-2020-24288.json new file mode 100644 index 00000000000..cf90800fff9 --- /dev/null +++ b/2020/24xxx/CVE-2020-24288.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24288", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24289.json b/2020/24xxx/CVE-2020-24289.json new file mode 100644 index 00000000000..5186f66111c --- /dev/null +++ b/2020/24xxx/CVE-2020-24289.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24289", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24290.json b/2020/24xxx/CVE-2020-24290.json new file mode 100644 index 00000000000..e0ec4caabf4 --- /dev/null +++ b/2020/24xxx/CVE-2020-24290.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24290", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24291.json b/2020/24xxx/CVE-2020-24291.json new file mode 100644 index 00000000000..100f402c7e0 --- /dev/null +++ b/2020/24xxx/CVE-2020-24291.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24291", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24292.json b/2020/24xxx/CVE-2020-24292.json new file mode 100644 index 00000000000..e4f9cceee50 --- /dev/null +++ b/2020/24xxx/CVE-2020-24292.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24292", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24293.json b/2020/24xxx/CVE-2020-24293.json new file mode 100644 index 00000000000..39f83f2f71f --- /dev/null +++ b/2020/24xxx/CVE-2020-24293.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24293", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24294.json b/2020/24xxx/CVE-2020-24294.json new file mode 100644 index 00000000000..cf505d3abf1 --- /dev/null +++ b/2020/24xxx/CVE-2020-24294.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24294", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24295.json b/2020/24xxx/CVE-2020-24295.json new file mode 100644 index 00000000000..c4a9d5fd699 --- /dev/null +++ b/2020/24xxx/CVE-2020-24295.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24295", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24296.json b/2020/24xxx/CVE-2020-24296.json new file mode 100644 index 00000000000..945dfe57b4d --- /dev/null +++ b/2020/24xxx/CVE-2020-24296.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24296", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24297.json b/2020/24xxx/CVE-2020-24297.json new file mode 100644 index 00000000000..a7458756667 --- /dev/null +++ b/2020/24xxx/CVE-2020-24297.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24297", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24298.json b/2020/24xxx/CVE-2020-24298.json new file mode 100644 index 00000000000..a9593a87ec7 --- /dev/null +++ b/2020/24xxx/CVE-2020-24298.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24298", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24299.json b/2020/24xxx/CVE-2020-24299.json new file mode 100644 index 00000000000..cfa3a580a4d --- /dev/null +++ b/2020/24xxx/CVE-2020-24299.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24299", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24300.json b/2020/24xxx/CVE-2020-24300.json new file mode 100644 index 00000000000..a80a6f090d0 --- /dev/null +++ b/2020/24xxx/CVE-2020-24300.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24300", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24301.json b/2020/24xxx/CVE-2020-24301.json new file mode 100644 index 00000000000..afaa7e497b4 --- /dev/null +++ b/2020/24xxx/CVE-2020-24301.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24301", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24302.json b/2020/24xxx/CVE-2020-24302.json new file mode 100644 index 00000000000..7193fe9a91c --- /dev/null +++ b/2020/24xxx/CVE-2020-24302.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24302", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24303.json b/2020/24xxx/CVE-2020-24303.json new file mode 100644 index 00000000000..bb36d0720e8 --- /dev/null +++ b/2020/24xxx/CVE-2020-24303.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24303", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24304.json b/2020/24xxx/CVE-2020-24304.json new file mode 100644 index 00000000000..5b38d64a984 --- /dev/null +++ b/2020/24xxx/CVE-2020-24304.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24304", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24305.json b/2020/24xxx/CVE-2020-24305.json new file mode 100644 index 00000000000..2051c917230 --- /dev/null +++ b/2020/24xxx/CVE-2020-24305.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24305", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24306.json b/2020/24xxx/CVE-2020-24306.json new file mode 100644 index 00000000000..c136b48e25b --- /dev/null +++ b/2020/24xxx/CVE-2020-24306.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24306", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24307.json b/2020/24xxx/CVE-2020-24307.json new file mode 100644 index 00000000000..7555e190af3 --- /dev/null +++ b/2020/24xxx/CVE-2020-24307.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24307", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24308.json b/2020/24xxx/CVE-2020-24308.json new file mode 100644 index 00000000000..48d54aa266c --- /dev/null +++ b/2020/24xxx/CVE-2020-24308.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24308", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24309.json b/2020/24xxx/CVE-2020-24309.json new file mode 100644 index 00000000000..14cabbfcd12 --- /dev/null +++ b/2020/24xxx/CVE-2020-24309.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24309", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24310.json b/2020/24xxx/CVE-2020-24310.json new file mode 100644 index 00000000000..43b9978850e --- /dev/null +++ b/2020/24xxx/CVE-2020-24310.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24310", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24311.json b/2020/24xxx/CVE-2020-24311.json new file mode 100644 index 00000000000..8e4f1b5ae82 --- /dev/null +++ b/2020/24xxx/CVE-2020-24311.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24311", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24312.json b/2020/24xxx/CVE-2020-24312.json new file mode 100644 index 00000000000..10cfbeecf60 --- /dev/null +++ b/2020/24xxx/CVE-2020-24312.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24312", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24313.json b/2020/24xxx/CVE-2020-24313.json new file mode 100644 index 00000000000..e4898b033f8 --- /dev/null +++ b/2020/24xxx/CVE-2020-24313.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24313", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24314.json b/2020/24xxx/CVE-2020-24314.json new file mode 100644 index 00000000000..d6764ec96f7 --- /dev/null +++ b/2020/24xxx/CVE-2020-24314.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24314", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24315.json b/2020/24xxx/CVE-2020-24315.json new file mode 100644 index 00000000000..6586ebf33b0 --- /dev/null +++ b/2020/24xxx/CVE-2020-24315.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24315", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24316.json b/2020/24xxx/CVE-2020-24316.json new file mode 100644 index 00000000000..6a111383a71 --- /dev/null +++ b/2020/24xxx/CVE-2020-24316.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24316", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24317.json b/2020/24xxx/CVE-2020-24317.json new file mode 100644 index 00000000000..3e57157130d --- /dev/null +++ b/2020/24xxx/CVE-2020-24317.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24317", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24318.json b/2020/24xxx/CVE-2020-24318.json new file mode 100644 index 00000000000..65d3232ce62 --- /dev/null +++ b/2020/24xxx/CVE-2020-24318.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24318", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24319.json b/2020/24xxx/CVE-2020-24319.json new file mode 100644 index 00000000000..fb1436bd1d7 --- /dev/null +++ b/2020/24xxx/CVE-2020-24319.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24319", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24320.json b/2020/24xxx/CVE-2020-24320.json new file mode 100644 index 00000000000..24f188f6ca7 --- /dev/null +++ b/2020/24xxx/CVE-2020-24320.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24320", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24321.json b/2020/24xxx/CVE-2020-24321.json new file mode 100644 index 00000000000..89133d85929 --- /dev/null +++ b/2020/24xxx/CVE-2020-24321.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24321", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24322.json b/2020/24xxx/CVE-2020-24322.json new file mode 100644 index 00000000000..7cd0370a52f --- /dev/null +++ b/2020/24xxx/CVE-2020-24322.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24322", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24323.json b/2020/24xxx/CVE-2020-24323.json new file mode 100644 index 00000000000..32794bf164e --- /dev/null +++ b/2020/24xxx/CVE-2020-24323.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24323", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24324.json b/2020/24xxx/CVE-2020-24324.json new file mode 100644 index 00000000000..1dd6d0b668c --- /dev/null +++ b/2020/24xxx/CVE-2020-24324.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24324", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24325.json b/2020/24xxx/CVE-2020-24325.json new file mode 100644 index 00000000000..4245a6be921 --- /dev/null +++ b/2020/24xxx/CVE-2020-24325.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24325", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24326.json b/2020/24xxx/CVE-2020-24326.json new file mode 100644 index 00000000000..aa5e18c95e7 --- /dev/null +++ b/2020/24xxx/CVE-2020-24326.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24326", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24327.json b/2020/24xxx/CVE-2020-24327.json new file mode 100644 index 00000000000..c33a587e9b8 --- /dev/null +++ b/2020/24xxx/CVE-2020-24327.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24327", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24328.json b/2020/24xxx/CVE-2020-24328.json new file mode 100644 index 00000000000..b5f39a4b177 --- /dev/null +++ b/2020/24xxx/CVE-2020-24328.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24328", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24329.json b/2020/24xxx/CVE-2020-24329.json new file mode 100644 index 00000000000..796e6851e47 --- /dev/null +++ b/2020/24xxx/CVE-2020-24329.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24329", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 13ccf5e0c5357db9bc31fe60b11f139258e46e44 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 15:01:59 +0000 Subject: [PATCH 64/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24170.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24171.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24172.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24173.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24174.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24175.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24176.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24177.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24178.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24179.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24180.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24181.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24182.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24183.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24184.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24185.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24186.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24187.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24188.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24189.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24190.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24191.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24192.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24193.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24194.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24195.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24196.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24197.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24198.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24199.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24200.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24201.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24202.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24203.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24204.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24205.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24206.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24207.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24208.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24209.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24210.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24211.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24212.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24213.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24214.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24215.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24216.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24217.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24218.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24219.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24220.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24221.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24222.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24223.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24224.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24225.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24226.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24227.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24228.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24229.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24230.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24231.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24232.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24233.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24234.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24235.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24236.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24237.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24238.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24239.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24240.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24241.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24242.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24243.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24244.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24245.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24246.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24247.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24248.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24249.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24250.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24251.json | 18 ++++++++++++++++++ 82 files changed, 1476 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24170.json create mode 100644 2020/24xxx/CVE-2020-24171.json create mode 100644 2020/24xxx/CVE-2020-24172.json create mode 100644 2020/24xxx/CVE-2020-24173.json create mode 100644 2020/24xxx/CVE-2020-24174.json create mode 100644 2020/24xxx/CVE-2020-24175.json create mode 100644 2020/24xxx/CVE-2020-24176.json create mode 100644 2020/24xxx/CVE-2020-24177.json create mode 100644 2020/24xxx/CVE-2020-24178.json create mode 100644 2020/24xxx/CVE-2020-24179.json create mode 100644 2020/24xxx/CVE-2020-24180.json create mode 100644 2020/24xxx/CVE-2020-24181.json create mode 100644 2020/24xxx/CVE-2020-24182.json create mode 100644 2020/24xxx/CVE-2020-24183.json create mode 100644 2020/24xxx/CVE-2020-24184.json create mode 100644 2020/24xxx/CVE-2020-24185.json create mode 100644 2020/24xxx/CVE-2020-24186.json create mode 100644 2020/24xxx/CVE-2020-24187.json create mode 100644 2020/24xxx/CVE-2020-24188.json create mode 100644 2020/24xxx/CVE-2020-24189.json create mode 100644 2020/24xxx/CVE-2020-24190.json create mode 100644 2020/24xxx/CVE-2020-24191.json create mode 100644 2020/24xxx/CVE-2020-24192.json create mode 100644 2020/24xxx/CVE-2020-24193.json create mode 100644 2020/24xxx/CVE-2020-24194.json create mode 100644 2020/24xxx/CVE-2020-24195.json create mode 100644 2020/24xxx/CVE-2020-24196.json create mode 100644 2020/24xxx/CVE-2020-24197.json create mode 100644 2020/24xxx/CVE-2020-24198.json create mode 100644 2020/24xxx/CVE-2020-24199.json create mode 100644 2020/24xxx/CVE-2020-24200.json create mode 100644 2020/24xxx/CVE-2020-24201.json create mode 100644 2020/24xxx/CVE-2020-24202.json create mode 100644 2020/24xxx/CVE-2020-24203.json create mode 100644 2020/24xxx/CVE-2020-24204.json create mode 100644 2020/24xxx/CVE-2020-24205.json create mode 100644 2020/24xxx/CVE-2020-24206.json create mode 100644 2020/24xxx/CVE-2020-24207.json create mode 100644 2020/24xxx/CVE-2020-24208.json create mode 100644 2020/24xxx/CVE-2020-24209.json create mode 100644 2020/24xxx/CVE-2020-24210.json create mode 100644 2020/24xxx/CVE-2020-24211.json create mode 100644 2020/24xxx/CVE-2020-24212.json create mode 100644 2020/24xxx/CVE-2020-24213.json create mode 100644 2020/24xxx/CVE-2020-24214.json create mode 100644 2020/24xxx/CVE-2020-24215.json create mode 100644 2020/24xxx/CVE-2020-24216.json create mode 100644 2020/24xxx/CVE-2020-24217.json create mode 100644 2020/24xxx/CVE-2020-24218.json create mode 100644 2020/24xxx/CVE-2020-24219.json create mode 100644 2020/24xxx/CVE-2020-24220.json create mode 100644 2020/24xxx/CVE-2020-24221.json create mode 100644 2020/24xxx/CVE-2020-24222.json create mode 100644 2020/24xxx/CVE-2020-24223.json create mode 100644 2020/24xxx/CVE-2020-24224.json create mode 100644 2020/24xxx/CVE-2020-24225.json create mode 100644 2020/24xxx/CVE-2020-24226.json create mode 100644 2020/24xxx/CVE-2020-24227.json create mode 100644 2020/24xxx/CVE-2020-24228.json create mode 100644 2020/24xxx/CVE-2020-24229.json create mode 100644 2020/24xxx/CVE-2020-24230.json create mode 100644 2020/24xxx/CVE-2020-24231.json create mode 100644 2020/24xxx/CVE-2020-24232.json create mode 100644 2020/24xxx/CVE-2020-24233.json create mode 100644 2020/24xxx/CVE-2020-24234.json create mode 100644 2020/24xxx/CVE-2020-24235.json create mode 100644 2020/24xxx/CVE-2020-24236.json create mode 100644 2020/24xxx/CVE-2020-24237.json create mode 100644 2020/24xxx/CVE-2020-24238.json create mode 100644 2020/24xxx/CVE-2020-24239.json create mode 100644 2020/24xxx/CVE-2020-24240.json create mode 100644 2020/24xxx/CVE-2020-24241.json create mode 100644 2020/24xxx/CVE-2020-24242.json create mode 100644 2020/24xxx/CVE-2020-24243.json create mode 100644 2020/24xxx/CVE-2020-24244.json create mode 100644 2020/24xxx/CVE-2020-24245.json create mode 100644 2020/24xxx/CVE-2020-24246.json create mode 100644 2020/24xxx/CVE-2020-24247.json create mode 100644 2020/24xxx/CVE-2020-24248.json create mode 100644 2020/24xxx/CVE-2020-24249.json create mode 100644 2020/24xxx/CVE-2020-24250.json create mode 100644 2020/24xxx/CVE-2020-24251.json diff --git a/2020/24xxx/CVE-2020-24170.json b/2020/24xxx/CVE-2020-24170.json new file mode 100644 index 00000000000..338fff28a57 --- /dev/null +++ b/2020/24xxx/CVE-2020-24170.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24170", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24171.json b/2020/24xxx/CVE-2020-24171.json new file mode 100644 index 00000000000..98c9ff0026b --- /dev/null +++ b/2020/24xxx/CVE-2020-24171.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24171", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24172.json b/2020/24xxx/CVE-2020-24172.json new file mode 100644 index 00000000000..5488590e677 --- /dev/null +++ b/2020/24xxx/CVE-2020-24172.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24172", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24173.json b/2020/24xxx/CVE-2020-24173.json new file mode 100644 index 00000000000..47adb60e515 --- /dev/null +++ b/2020/24xxx/CVE-2020-24173.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24173", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24174.json b/2020/24xxx/CVE-2020-24174.json new file mode 100644 index 00000000000..e85e811dcb9 --- /dev/null +++ b/2020/24xxx/CVE-2020-24174.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24174", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24175.json b/2020/24xxx/CVE-2020-24175.json new file mode 100644 index 00000000000..7794000c167 --- /dev/null +++ b/2020/24xxx/CVE-2020-24175.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24175", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24176.json b/2020/24xxx/CVE-2020-24176.json new file mode 100644 index 00000000000..1d79cdafc4f --- /dev/null +++ b/2020/24xxx/CVE-2020-24176.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24176", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24177.json b/2020/24xxx/CVE-2020-24177.json new file mode 100644 index 00000000000..62bc059f0e4 --- /dev/null +++ b/2020/24xxx/CVE-2020-24177.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24177", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24178.json b/2020/24xxx/CVE-2020-24178.json new file mode 100644 index 00000000000..dd0e9a8e158 --- /dev/null +++ b/2020/24xxx/CVE-2020-24178.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24178", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24179.json b/2020/24xxx/CVE-2020-24179.json new file mode 100644 index 00000000000..628fab048e6 --- /dev/null +++ b/2020/24xxx/CVE-2020-24179.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24179", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24180.json b/2020/24xxx/CVE-2020-24180.json new file mode 100644 index 00000000000..b9d04470c21 --- /dev/null +++ b/2020/24xxx/CVE-2020-24180.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24180", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24181.json b/2020/24xxx/CVE-2020-24181.json new file mode 100644 index 00000000000..87e26d47f77 --- /dev/null +++ b/2020/24xxx/CVE-2020-24181.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24181", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24182.json b/2020/24xxx/CVE-2020-24182.json new file mode 100644 index 00000000000..fbc086e41d6 --- /dev/null +++ b/2020/24xxx/CVE-2020-24182.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24182", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24183.json b/2020/24xxx/CVE-2020-24183.json new file mode 100644 index 00000000000..df6f7aa0b24 --- /dev/null +++ b/2020/24xxx/CVE-2020-24183.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24183", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24184.json b/2020/24xxx/CVE-2020-24184.json new file mode 100644 index 00000000000..ed49a3d8883 --- /dev/null +++ b/2020/24xxx/CVE-2020-24184.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24184", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24185.json b/2020/24xxx/CVE-2020-24185.json new file mode 100644 index 00000000000..51c90e555fc --- /dev/null +++ b/2020/24xxx/CVE-2020-24185.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24185", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24186.json b/2020/24xxx/CVE-2020-24186.json new file mode 100644 index 00000000000..512af14018d --- /dev/null +++ b/2020/24xxx/CVE-2020-24186.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24186", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24187.json b/2020/24xxx/CVE-2020-24187.json new file mode 100644 index 00000000000..f483921b3e3 --- /dev/null +++ b/2020/24xxx/CVE-2020-24187.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24187", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24188.json b/2020/24xxx/CVE-2020-24188.json new file mode 100644 index 00000000000..117ba0f1de9 --- /dev/null +++ b/2020/24xxx/CVE-2020-24188.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24188", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24189.json b/2020/24xxx/CVE-2020-24189.json new file mode 100644 index 00000000000..30ed108549d --- /dev/null +++ b/2020/24xxx/CVE-2020-24189.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24189", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24190.json b/2020/24xxx/CVE-2020-24190.json new file mode 100644 index 00000000000..3a15eefac5f --- /dev/null +++ b/2020/24xxx/CVE-2020-24190.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24190", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24191.json b/2020/24xxx/CVE-2020-24191.json new file mode 100644 index 00000000000..dcde7433124 --- /dev/null +++ b/2020/24xxx/CVE-2020-24191.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24191", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24192.json b/2020/24xxx/CVE-2020-24192.json new file mode 100644 index 00000000000..881d08c1bae --- /dev/null +++ b/2020/24xxx/CVE-2020-24192.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24192", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24193.json b/2020/24xxx/CVE-2020-24193.json new file mode 100644 index 00000000000..4c06eb7df51 --- /dev/null +++ b/2020/24xxx/CVE-2020-24193.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24193", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24194.json b/2020/24xxx/CVE-2020-24194.json new file mode 100644 index 00000000000..a1c40978fe5 --- /dev/null +++ b/2020/24xxx/CVE-2020-24194.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24194", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24195.json b/2020/24xxx/CVE-2020-24195.json new file mode 100644 index 00000000000..1993e0365a8 --- /dev/null +++ b/2020/24xxx/CVE-2020-24195.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24195", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24196.json b/2020/24xxx/CVE-2020-24196.json new file mode 100644 index 00000000000..0f095ec010e --- /dev/null +++ b/2020/24xxx/CVE-2020-24196.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24196", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24197.json b/2020/24xxx/CVE-2020-24197.json new file mode 100644 index 00000000000..4c5771b9253 --- /dev/null +++ b/2020/24xxx/CVE-2020-24197.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24197", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24198.json b/2020/24xxx/CVE-2020-24198.json new file mode 100644 index 00000000000..f1bf5f96b51 --- /dev/null +++ b/2020/24xxx/CVE-2020-24198.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24198", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24199.json b/2020/24xxx/CVE-2020-24199.json new file mode 100644 index 00000000000..57e7231d809 --- /dev/null +++ b/2020/24xxx/CVE-2020-24199.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24199", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24200.json b/2020/24xxx/CVE-2020-24200.json new file mode 100644 index 00000000000..0af96f18eeb --- /dev/null +++ b/2020/24xxx/CVE-2020-24200.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24200", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24201.json b/2020/24xxx/CVE-2020-24201.json new file mode 100644 index 00000000000..8ceb7a386f1 --- /dev/null +++ b/2020/24xxx/CVE-2020-24201.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24201", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24202.json b/2020/24xxx/CVE-2020-24202.json new file mode 100644 index 00000000000..86b3a74218f --- /dev/null +++ b/2020/24xxx/CVE-2020-24202.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24202", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24203.json b/2020/24xxx/CVE-2020-24203.json new file mode 100644 index 00000000000..766c5d89f86 --- /dev/null +++ b/2020/24xxx/CVE-2020-24203.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24203", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24204.json b/2020/24xxx/CVE-2020-24204.json new file mode 100644 index 00000000000..ff9a00e7635 --- /dev/null +++ b/2020/24xxx/CVE-2020-24204.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24204", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24205.json b/2020/24xxx/CVE-2020-24205.json new file mode 100644 index 00000000000..797fbe0b04f --- /dev/null +++ b/2020/24xxx/CVE-2020-24205.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24205", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24206.json b/2020/24xxx/CVE-2020-24206.json new file mode 100644 index 00000000000..3f794f2fe99 --- /dev/null +++ b/2020/24xxx/CVE-2020-24206.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24206", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24207.json b/2020/24xxx/CVE-2020-24207.json new file mode 100644 index 00000000000..c66988a8f1f --- /dev/null +++ b/2020/24xxx/CVE-2020-24207.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24207", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24208.json b/2020/24xxx/CVE-2020-24208.json new file mode 100644 index 00000000000..ab9a34ec52d --- /dev/null +++ b/2020/24xxx/CVE-2020-24208.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24208", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24209.json b/2020/24xxx/CVE-2020-24209.json new file mode 100644 index 00000000000..e02b54aee04 --- /dev/null +++ b/2020/24xxx/CVE-2020-24209.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24209", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24210.json b/2020/24xxx/CVE-2020-24210.json new file mode 100644 index 00000000000..6f0ec66d491 --- /dev/null +++ b/2020/24xxx/CVE-2020-24210.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24210", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24211.json b/2020/24xxx/CVE-2020-24211.json new file mode 100644 index 00000000000..925db3055c6 --- /dev/null +++ b/2020/24xxx/CVE-2020-24211.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24211", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24212.json b/2020/24xxx/CVE-2020-24212.json new file mode 100644 index 00000000000..5e4703ef969 --- /dev/null +++ b/2020/24xxx/CVE-2020-24212.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24212", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24213.json b/2020/24xxx/CVE-2020-24213.json new file mode 100644 index 00000000000..8d3a9cf1bfb --- /dev/null +++ b/2020/24xxx/CVE-2020-24213.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24213", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24214.json b/2020/24xxx/CVE-2020-24214.json new file mode 100644 index 00000000000..7c04bfd8945 --- /dev/null +++ b/2020/24xxx/CVE-2020-24214.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24214", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24215.json b/2020/24xxx/CVE-2020-24215.json new file mode 100644 index 00000000000..70535ea67b3 --- /dev/null +++ b/2020/24xxx/CVE-2020-24215.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24215", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24216.json b/2020/24xxx/CVE-2020-24216.json new file mode 100644 index 00000000000..eeadd7f330b --- /dev/null +++ b/2020/24xxx/CVE-2020-24216.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24216", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24217.json b/2020/24xxx/CVE-2020-24217.json new file mode 100644 index 00000000000..db2550e2797 --- /dev/null +++ b/2020/24xxx/CVE-2020-24217.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24217", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24218.json b/2020/24xxx/CVE-2020-24218.json new file mode 100644 index 00000000000..5ae68de1bd1 --- /dev/null +++ b/2020/24xxx/CVE-2020-24218.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24218", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24219.json b/2020/24xxx/CVE-2020-24219.json new file mode 100644 index 00000000000..55fbc576292 --- /dev/null +++ b/2020/24xxx/CVE-2020-24219.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24219", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24220.json b/2020/24xxx/CVE-2020-24220.json new file mode 100644 index 00000000000..cbb2baf705b --- /dev/null +++ b/2020/24xxx/CVE-2020-24220.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24220", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24221.json b/2020/24xxx/CVE-2020-24221.json new file mode 100644 index 00000000000..2add2ea02ec --- /dev/null +++ b/2020/24xxx/CVE-2020-24221.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24221", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24222.json b/2020/24xxx/CVE-2020-24222.json new file mode 100644 index 00000000000..736ef19f17d --- /dev/null +++ b/2020/24xxx/CVE-2020-24222.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24222", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24223.json b/2020/24xxx/CVE-2020-24223.json new file mode 100644 index 00000000000..d26b49664f1 --- /dev/null +++ b/2020/24xxx/CVE-2020-24223.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24223", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24224.json b/2020/24xxx/CVE-2020-24224.json new file mode 100644 index 00000000000..d3b23b6c319 --- /dev/null +++ b/2020/24xxx/CVE-2020-24224.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24224", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24225.json b/2020/24xxx/CVE-2020-24225.json new file mode 100644 index 00000000000..54f7cc1f1cb --- /dev/null +++ b/2020/24xxx/CVE-2020-24225.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24225", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24226.json b/2020/24xxx/CVE-2020-24226.json new file mode 100644 index 00000000000..81ca06d1641 --- /dev/null +++ b/2020/24xxx/CVE-2020-24226.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24226", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24227.json b/2020/24xxx/CVE-2020-24227.json new file mode 100644 index 00000000000..8c88c3ab420 --- /dev/null +++ b/2020/24xxx/CVE-2020-24227.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24227", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24228.json b/2020/24xxx/CVE-2020-24228.json new file mode 100644 index 00000000000..cd9c81a452e --- /dev/null +++ b/2020/24xxx/CVE-2020-24228.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24228", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24229.json b/2020/24xxx/CVE-2020-24229.json new file mode 100644 index 00000000000..2469d65a5ae --- /dev/null +++ b/2020/24xxx/CVE-2020-24229.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24229", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24230.json b/2020/24xxx/CVE-2020-24230.json new file mode 100644 index 00000000000..31d38637ef4 --- /dev/null +++ b/2020/24xxx/CVE-2020-24230.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24230", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24231.json b/2020/24xxx/CVE-2020-24231.json new file mode 100644 index 00000000000..b4d29bdbe78 --- /dev/null +++ b/2020/24xxx/CVE-2020-24231.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24231", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24232.json b/2020/24xxx/CVE-2020-24232.json new file mode 100644 index 00000000000..e7818320fb1 --- /dev/null +++ b/2020/24xxx/CVE-2020-24232.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24232", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24233.json b/2020/24xxx/CVE-2020-24233.json new file mode 100644 index 00000000000..1b520c9482b --- /dev/null +++ b/2020/24xxx/CVE-2020-24233.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24233", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24234.json b/2020/24xxx/CVE-2020-24234.json new file mode 100644 index 00000000000..4968440ab39 --- /dev/null +++ b/2020/24xxx/CVE-2020-24234.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24234", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24235.json b/2020/24xxx/CVE-2020-24235.json new file mode 100644 index 00000000000..4ec0fb71b9f --- /dev/null +++ b/2020/24xxx/CVE-2020-24235.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24235", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24236.json b/2020/24xxx/CVE-2020-24236.json new file mode 100644 index 00000000000..e26452d2124 --- /dev/null +++ b/2020/24xxx/CVE-2020-24236.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24236", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24237.json b/2020/24xxx/CVE-2020-24237.json new file mode 100644 index 00000000000..f695a8ce481 --- /dev/null +++ b/2020/24xxx/CVE-2020-24237.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24237", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24238.json b/2020/24xxx/CVE-2020-24238.json new file mode 100644 index 00000000000..ddd69268af7 --- /dev/null +++ b/2020/24xxx/CVE-2020-24238.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24238", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24239.json b/2020/24xxx/CVE-2020-24239.json new file mode 100644 index 00000000000..8ec2dda1ef2 --- /dev/null +++ b/2020/24xxx/CVE-2020-24239.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24239", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24240.json b/2020/24xxx/CVE-2020-24240.json new file mode 100644 index 00000000000..344422bc543 --- /dev/null +++ b/2020/24xxx/CVE-2020-24240.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24240", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24241.json b/2020/24xxx/CVE-2020-24241.json new file mode 100644 index 00000000000..805fbb67310 --- /dev/null +++ b/2020/24xxx/CVE-2020-24241.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24241", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24242.json b/2020/24xxx/CVE-2020-24242.json new file mode 100644 index 00000000000..42b3af3cc07 --- /dev/null +++ b/2020/24xxx/CVE-2020-24242.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24242", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24243.json b/2020/24xxx/CVE-2020-24243.json new file mode 100644 index 00000000000..89bfb04e104 --- /dev/null +++ b/2020/24xxx/CVE-2020-24243.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24243", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24244.json b/2020/24xxx/CVE-2020-24244.json new file mode 100644 index 00000000000..39f9d218cba --- /dev/null +++ b/2020/24xxx/CVE-2020-24244.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24244", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24245.json b/2020/24xxx/CVE-2020-24245.json new file mode 100644 index 00000000000..518a165d26b --- /dev/null +++ b/2020/24xxx/CVE-2020-24245.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24245", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24246.json b/2020/24xxx/CVE-2020-24246.json new file mode 100644 index 00000000000..015399685af --- /dev/null +++ b/2020/24xxx/CVE-2020-24246.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24246", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24247.json b/2020/24xxx/CVE-2020-24247.json new file mode 100644 index 00000000000..b4ef537c574 --- /dev/null +++ b/2020/24xxx/CVE-2020-24247.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24247", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24248.json b/2020/24xxx/CVE-2020-24248.json new file mode 100644 index 00000000000..6f564043cb7 --- /dev/null +++ b/2020/24xxx/CVE-2020-24248.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24248", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24249.json b/2020/24xxx/CVE-2020-24249.json new file mode 100644 index 00000000000..c367ef8cf16 --- /dev/null +++ b/2020/24xxx/CVE-2020-24249.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24249", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24250.json b/2020/24xxx/CVE-2020-24250.json new file mode 100644 index 00000000000..ba32b58c92d --- /dev/null +++ b/2020/24xxx/CVE-2020-24250.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24250", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24251.json b/2020/24xxx/CVE-2020-24251.json new file mode 100644 index 00000000000..74bef9fe9ca --- /dev/null +++ b/2020/24xxx/CVE-2020-24251.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24251", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From b4346ba8976347158f69ce8ae8b98d80d2baab0a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 16:01:23 +0000 Subject: [PATCH 65/78] "-Synchronized-Data." --- 2020/0xxx/CVE-2020-0261.json | 62 ++++++++++++++++++++++++++++++++ 2020/11xxx/CVE-2020-11733.json | 10 ------ 2020/17xxx/CVE-2020-17498.json | 66 ++++++++++++++++++++++++++++++---- 3 files changed, 122 insertions(+), 16 deletions(-) create mode 100644 2020/0xxx/CVE-2020-0261.json diff --git a/2020/0xxx/CVE-2020-0261.json b/2020/0xxx/CVE-2020-0261.json new file mode 100644 index 00000000000..5efecd6f0d5 --- /dev/null +++ b/2020/0xxx/CVE-2020-0261.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0261", + "ASSIGNER": "security@android.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Android", + "version": { + "version_data": [ + { + "version_value": "Android kernel" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Elevation of privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://source.android.com/security/bulletin/pixel/2020-08-01", + "url": "https://source.android.com/security/bulletin/pixel/2020-08-01" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "In C2 flame devices, there is a possible bypass of seccomp due to a missing configuration file. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-146059841" + } + ] + } +} \ No newline at end of file diff --git a/2020/11xxx/CVE-2020-11733.json b/2020/11xxx/CVE-2020-11733.json index 39ba39bb1e7..ce2dab9bb24 100644 --- a/2020/11xxx/CVE-2020-11733.json +++ b/2020/11xxx/CVE-2020-11733.json @@ -52,16 +52,6 @@ }, "references": { "reference_data": [ - { - "url": "https://gist.github.com/chtsecurity/f2777831c1b0834bd711df5eba73b6a7", - "refsource": "MISC", - "name": "https://gist.github.com/chtsecurity/f2777831c1b0834bd711df5eba73b6a7" - }, - { - "url": "https://drive.google.com/drive/folders/1V4qOkECZ0moQ0VMhbtzA6FmUwVnJsMyQ?usp=sharing", - "refsource": "MISC", - "name": "https://drive.google.com/drive/folders/1V4qOkECZ0moQ0VMhbtzA6FmUwVnJsMyQ?usp=sharing" - }, { "refsource": "MISC", "name": "https://gist.github.com/a05110511t/65d07bc776d7c11b4ccf112a09cca4ab", diff --git a/2020/17xxx/CVE-2020-17498.json b/2020/17xxx/CVE-2020-17498.json index 47861c8e735..339e10188b2 100644 --- a/2020/17xxx/CVE-2020-17498.json +++ b/2020/17xxx/CVE-2020-17498.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-17498", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-17498", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16672", + "refsource": "MISC", + "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16672" + }, + { + "url": "https://www.wireshark.org/security/wnpa-sec-2020-10.html", + "refsource": "MISC", + "name": "https://www.wireshark.org/security/wnpa-sec-2020-10.html" + }, + { + "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=76afda963de4f0b9be24f2d8e873990a5cbf221b", + "refsource": "MISC", + "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=76afda963de4f0b9be24f2d8e873990a5cbf221b" } ] } From 21558f405fea15478a198c061ddf61aee60cd503 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 17:01:24 +0000 Subject: [PATCH 66/78] "-Synchronized-Data." --- 2019/18xxx/CVE-2019-18824.json | 12 +++++- 2019/18xxx/CVE-2019-18829.json | 12 +++++- 2020/17xxx/CVE-2020-17479.json | 5 +++ 2020/24xxx/CVE-2020-24330.json | 72 ++++++++++++++++++++++++++++++++++ 2020/24xxx/CVE-2020-24331.json | 72 ++++++++++++++++++++++++++++++++++ 2020/24xxx/CVE-2020-24332.json | 72 ++++++++++++++++++++++++++++++++++ 2020/24xxx/CVE-2020-24333.json | 18 +++++++++ 2020/24xxx/CVE-2020-24334.json | 18 +++++++++ 2020/24xxx/CVE-2020-24335.json | 18 +++++++++ 2020/24xxx/CVE-2020-24336.json | 18 +++++++++ 2020/24xxx/CVE-2020-24337.json | 18 +++++++++ 2020/24xxx/CVE-2020-24338.json | 18 +++++++++ 2020/24xxx/CVE-2020-24339.json | 18 +++++++++ 2020/24xxx/CVE-2020-24340.json | 18 +++++++++ 2020/24xxx/CVE-2020-24341.json | 18 +++++++++ 15 files changed, 405 insertions(+), 2 deletions(-) create mode 100644 2020/24xxx/CVE-2020-24330.json create mode 100644 2020/24xxx/CVE-2020-24331.json create mode 100644 2020/24xxx/CVE-2020-24332.json create mode 100644 2020/24xxx/CVE-2020-24333.json create mode 100644 2020/24xxx/CVE-2020-24334.json create mode 100644 2020/24xxx/CVE-2020-24335.json create mode 100644 2020/24xxx/CVE-2020-24336.json create mode 100644 2020/24xxx/CVE-2020-24337.json create mode 100644 2020/24xxx/CVE-2020-24338.json create mode 100644 2020/24xxx/CVE-2020-24339.json create mode 100644 2020/24xxx/CVE-2020-24340.json create mode 100644 2020/24xxx/CVE-2020-24341.json diff --git a/2019/18xxx/CVE-2019-18824.json b/2019/18xxx/CVE-2019-18824.json index 8d5a5b1cb18..76ef288b8e3 100644 --- a/2019/18xxx/CVE-2019-18824.json +++ b/2019/18xxx/CVE-2019-18824.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "Barco ClickShare Button R9861500D01 devices before 1.9.0 have Missing Support for Integrity Check. The ClickShare Button does not verify the integrity of the mutable content on the UBIFS partition before being used." + "value": "Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Check. The ClickShare Button does not verify the integrity of the mutable content on the UBIFS partition before being used." } ] }, @@ -61,6 +61,16 @@ "refsource": "MISC", "name": "https://labs.f-secure.com/advisories/multiple-vulnerabilities-in-barco-clickshare/", "url": "https://labs.f-secure.com/advisories/multiple-vulnerabilities-in-barco-clickshare/" + }, + { + "refsource": "CONFIRM", + "name": "https://www.barco.com/en/clickshare/support/software/R33050070?majorVersion=01&minorVersion=10&patchVersion=00&buildVersion=013", + "url": "https://www.barco.com/en/clickshare/support/software/R33050070?majorVersion=01&minorVersion=10&patchVersion=00&buildVersion=013" + }, + { + "refsource": "CONFIRM", + "name": "https://www.barco.com/en/clickshare/support/software/R33050069?majorVersion=01&minorVersion=10&patchVersion=00&buildVersion=013", + "url": "https://www.barco.com/en/clickshare/support/software/R33050069?majorVersion=01&minorVersion=10&patchVersion=00&buildVersion=013" } ] } diff --git a/2019/18xxx/CVE-2019-18829.json b/2019/18xxx/CVE-2019-18829.json index fef079a8157..a63aed0f389 100644 --- a/2019/18xxx/CVE-2019-18829.json +++ b/2019/18xxx/CVE-2019-18829.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "Barco ClickShare Button R9861500D01 devices before 1.9.0 have Missing Support for Integrity Check. The Barco signed 'Clickshare_For_Windows.exe' binary on the ClickShare Button (R9861500D01) loads a number of DLL files dynamically without verifying their integrity." + "value": "Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Check. The Barco signed 'Clickshare_For_Windows.exe' binary on the ClickShare Button (R9861500D01) loads a number of DLL files dynamically without verifying their integrity." } ] }, @@ -61,6 +61,16 @@ "refsource": "MISC", "name": "https://labs.f-secure.com/advisories/multiple-vulnerabilities-in-barco-clickshare/", "url": "https://labs.f-secure.com/advisories/multiple-vulnerabilities-in-barco-clickshare/" + }, + { + "refsource": "CONFIRM", + "name": "https://www.barco.com/en/clickshare/support/software/R33050070?majorVersion=01&minorVersion=10&patchVersion=00&buildVersion=013", + "url": "https://www.barco.com/en/clickshare/support/software/R33050070?majorVersion=01&minorVersion=10&patchVersion=00&buildVersion=013" + }, + { + "refsource": "CONFIRM", + "name": "https://www.barco.com/en/clickshare/support/software/R33050069?majorVersion=01&minorVersion=10&patchVersion=00&buildVersion=013", + "url": "https://www.barco.com/en/clickshare/support/software/R33050069?majorVersion=01&minorVersion=10&patchVersion=00&buildVersion=013" } ] } diff --git a/2020/17xxx/CVE-2020-17479.json b/2020/17xxx/CVE-2020-17479.json index ffea18e5083..ac2147abf99 100644 --- a/2020/17xxx/CVE-2020-17479.json +++ b/2020/17xxx/CVE-2020-17479.json @@ -66,6 +66,11 @@ "url": "https://github.com/manvel-khnkoyan/jpv/commit/e3eec1215caa8d5c560f5e88d0943422831927d6", "refsource": "MISC", "name": "https://github.com/manvel-khnkoyan/jpv/commit/e3eec1215caa8d5c560f5e88d0943422831927d6" + }, + { + "refsource": "MISC", + "name": "https://blog.sonatype.com/cve-2020-17479", + "url": "https://blog.sonatype.com/cve-2020-17479" } ] } diff --git a/2020/24xxx/CVE-2020-24330.json b/2020/24xxx/CVE-2020-24330.json new file mode 100644 index 00000000000..21820b90792 --- /dev/null +++ b/2020/24xxx/CVE-2020-24330.json @@ -0,0 +1,72 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-24330", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://sourceforge.net/p/trousers/mailman/message/37015817/", + "refsource": "MISC", + "name": "https://sourceforge.net/p/trousers/mailman/message/37015817/" + }, + { + "url": "https://bugzilla.suse.com/show_bug.cgi?id=1164472", + "refsource": "MISC", + "name": "https://bugzilla.suse.com/show_bug.cgi?id=1164472" + }, + { + "url": "https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch", + "refsource": "MISC", + "name": "https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch" + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24331.json b/2020/24xxx/CVE-2020-24331.json new file mode 100644 index 00000000000..5b330128bce --- /dev/null +++ b/2020/24xxx/CVE-2020-24331.json @@ -0,0 +1,72 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-24331", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the tss user still has read and write access to the /etc/tcsd.conf file (which contains various settings related to this daemon)." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://sourceforge.net/p/trousers/mailman/message/37015817/", + "refsource": "MISC", + "name": "https://sourceforge.net/p/trousers/mailman/message/37015817/" + }, + { + "url": "https://bugzilla.suse.com/show_bug.cgi?id=1164472", + "refsource": "MISC", + "name": "https://bugzilla.suse.com/show_bug.cgi?id=1164472" + }, + { + "url": "https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch", + "refsource": "MISC", + "name": "https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch" + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24332.json b/2020/24xxx/CVE-2020-24332.json new file mode 100644 index 00000000000..30a422d5d56 --- /dev/null +++ b/2020/24xxx/CVE-2020-24332.json @@ -0,0 +1,72 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-24332", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://sourceforge.net/p/trousers/mailman/message/37015817/", + "refsource": "MISC", + "name": "https://sourceforge.net/p/trousers/mailman/message/37015817/" + }, + { + "url": "https://bugzilla.suse.com/show_bug.cgi?id=1164472", + "refsource": "MISC", + "name": "https://bugzilla.suse.com/show_bug.cgi?id=1164472" + }, + { + "url": "https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch", + "refsource": "MISC", + "name": "https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch" + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24333.json b/2020/24xxx/CVE-2020-24333.json new file mode 100644 index 00000000000..b6a4829f0a2 --- /dev/null +++ b/2020/24xxx/CVE-2020-24333.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24333", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24334.json b/2020/24xxx/CVE-2020-24334.json new file mode 100644 index 00000000000..3fe19a4a7f7 --- /dev/null +++ b/2020/24xxx/CVE-2020-24334.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24334", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24335.json b/2020/24xxx/CVE-2020-24335.json new file mode 100644 index 00000000000..e9d1bfb6e9a --- /dev/null +++ b/2020/24xxx/CVE-2020-24335.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24335", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24336.json b/2020/24xxx/CVE-2020-24336.json new file mode 100644 index 00000000000..c61f991f3f3 --- /dev/null +++ b/2020/24xxx/CVE-2020-24336.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24336", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24337.json b/2020/24xxx/CVE-2020-24337.json new file mode 100644 index 00000000000..d265d7af979 --- /dev/null +++ b/2020/24xxx/CVE-2020-24337.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24337", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24338.json b/2020/24xxx/CVE-2020-24338.json new file mode 100644 index 00000000000..2f001ca9457 --- /dev/null +++ b/2020/24xxx/CVE-2020-24338.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24338", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24339.json b/2020/24xxx/CVE-2020-24339.json new file mode 100644 index 00000000000..fae51003774 --- /dev/null +++ b/2020/24xxx/CVE-2020-24339.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24339", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24340.json b/2020/24xxx/CVE-2020-24340.json new file mode 100644 index 00000000000..a9606c6ac68 --- /dev/null +++ b/2020/24xxx/CVE-2020-24340.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24340", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24341.json b/2020/24xxx/CVE-2020-24341.json new file mode 100644 index 00000000000..6db1c0bc8f8 --- /dev/null +++ b/2020/24xxx/CVE-2020-24341.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24341", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 39067f9c63415ab5b95c89a272a63e4d10747ee0 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 18:01:27 +0000 Subject: [PATCH 67/78] "-Synchronized-Data." --- 2019/14xxx/CVE-2019-14899.json | 5 +++ 2020/14xxx/CVE-2020-14979.json | 61 ++++++++++++++++++++++++++++++---- 2 files changed, 60 insertions(+), 6 deletions(-) diff --git a/2019/14xxx/CVE-2019-14899.json b/2019/14xxx/CVE-2019-14899.json index 52e65f68199..1c982a35936 100644 --- a/2019/14xxx/CVE-2019-14899.json +++ b/2019/14xxx/CVE-2019-14899.json @@ -83,6 +83,11 @@ "refsource": "FULLDISC", "name": "20200717 APPLE-SA-2020-07-15-1 iOS 13.6 and iPadOS 13.6", "url": "http://seclists.org/fulldisclosure/2020/Jul/23" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200813 Blind in/on-path attacks against VPN-tunneled connections (CVE-2019-14899 follow-up)", + "url": "http://www.openwall.com/lists/oss-security/2020/08/13/2" } ] }, diff --git a/2020/14xxx/CVE-2020-14979.json b/2020/14xxx/CVE-2020-14979.json index bfe5eb26571..27b198433f7 100644 --- a/2020/14xxx/CVE-2020-14979.json +++ b/2020/14xxx/CVE-2020-14979.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-14979", "ASSIGNER": "cve@mitre.org", - "STATE": "REJECT" + "ID": "CVE-2020-14979", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." + "value": "The WinRing0.sys and WinRing0x64.sys drivers 1.2.0 in EVGA Precision X1 through 1.0.6 allow local users, including low integrity processes, to read and write to arbitrary memory locations. This allows any user to gain NT AUTHORITY\\SYSTEM privileges by mapping \\Device\\PhysicalMemory into the calling process." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.evga.com/precisionx1/", + "refsource": "MISC", + "name": "https://www.evga.com/precisionx1/" + }, + { + "refsource": "MISC", + "name": "https://posts.specterops.io/cve-2020-14979-local-privilege-escalation-in-evga-precisionx1-cf63c6b95896", + "url": "https://posts.specterops.io/cve-2020-14979-local-privilege-escalation-in-evga-precisionx1-cf63c6b95896" } ] } From b92376df4b8a48a1c0bb272731716afdec72884d Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 19:01:28 +0000 Subject: [PATCH 68/78] "-Synchronized-Data." --- 2019/16xxx/CVE-2019-16759.json | 5 +++ 2020/24xxx/CVE-2020-24342.json | 67 ++++++++++++++++++++++++++++++++++ 2020/24xxx/CVE-2020-24343.json | 62 +++++++++++++++++++++++++++++++ 2020/24xxx/CVE-2020-24344.json | 62 +++++++++++++++++++++++++++++++ 2020/24xxx/CVE-2020-24345.json | 62 +++++++++++++++++++++++++++++++ 2020/24xxx/CVE-2020-24346.json | 62 +++++++++++++++++++++++++++++++ 2020/24xxx/CVE-2020-24347.json | 62 +++++++++++++++++++++++++++++++ 2020/24xxx/CVE-2020-24348.json | 62 +++++++++++++++++++++++++++++++ 2020/24xxx/CVE-2020-24349.json | 62 +++++++++++++++++++++++++++++++ 9 files changed, 506 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24342.json create mode 100644 2020/24xxx/CVE-2020-24343.json create mode 100644 2020/24xxx/CVE-2020-24344.json create mode 100644 2020/24xxx/CVE-2020-24345.json create mode 100644 2020/24xxx/CVE-2020-24346.json create mode 100644 2020/24xxx/CVE-2020-24347.json create mode 100644 2020/24xxx/CVE-2020-24348.json create mode 100644 2020/24xxx/CVE-2020-24349.json diff --git a/2019/16xxx/CVE-2019-16759.json b/2019/16xxx/CVE-2019-16759.json index 3ec952be3cc..c5e41bfa408 100644 --- a/2019/16xxx/CVE-2019-16759.json +++ b/2019/16xxx/CVE-2019-16759.json @@ -96,6 +96,11 @@ "refsource": "FULLDISC", "name": "20200811 Remote Code Execution 0day in vBulletin 5.x", "url": "http://seclists.org/fulldisclosure/2020/Aug/5" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/158866/vBulletin-5.x-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/158866/vBulletin-5.x-Remote-Code-Execution.html" } ] } diff --git a/2020/24xxx/CVE-2020-24342.json b/2020/24xxx/CVE-2020-24342.json new file mode 100644 index 00000000000..bf2478403f6 --- /dev/null +++ b/2020/24xxx/CVE-2020-24342.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-24342", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Lua through 5.4.0 allows a stack redzone cross in luaO_pushvfstring because a protection mechanism wrongly calls luaD_callnoyield twice in a row." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://lua-users.org/lists/lua-l/2020-07/msg00052.html", + "refsource": "MISC", + "name": "http://lua-users.org/lists/lua-l/2020-07/msg00052.html" + }, + { + "url": "https://github.com/lua/lua/commit/34affe7a63fc5d842580a9f23616d057e17dfe27", + "refsource": "MISC", + "name": "https://github.com/lua/lua/commit/34affe7a63fc5d842580a9f23616d057e17dfe27" + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24343.json b/2020/24xxx/CVE-2020-24343.json new file mode 100644 index 00000000000..bcf07490a4b --- /dev/null +++ b/2020/24xxx/CVE-2020-24343.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-24343", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Artifex MuJS through 1.0.7 has a use-after-free in jsrun.c because of unconditional marking in jsgc.c." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/ccxvii/mujs/issues/136", + "refsource": "MISC", + "name": "https://github.com/ccxvii/mujs/issues/136" + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24344.json b/2020/24xxx/CVE-2020-24344.json new file mode 100644 index 00000000000..9c3cbb19935 --- /dev/null +++ b/2020/24xxx/CVE-2020-24344.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-24344", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "JerryScript through 2.3.0 has a (function({a=arguments}){const arguments}) buffer over-read." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/jerryscript-project/jerryscript/issues/3976", + "refsource": "MISC", + "name": "https://github.com/jerryscript-project/jerryscript/issues/3976" + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24345.json b/2020/24xxx/CVE-2020-24345.json new file mode 100644 index 00000000000..fac297acb54 --- /dev/null +++ b/2020/24xxx/CVE-2020-24345.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-24345", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** DISPUTED ** JerryScript through 2.3.0 allows stack consumption via function a(){new new Proxy(a,{})}JSON.parse(\"[]\",a). NOTE: the vendor states that the problem is the lack of the --stack-limit option." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/jerryscript-project/jerryscript/issues/3977", + "refsource": "MISC", + "name": "https://github.com/jerryscript-project/jerryscript/issues/3977" + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24346.json b/2020/24xxx/CVE-2020-24346.json new file mode 100644 index 00000000000..8b2d5ea3d50 --- /dev/null +++ b/2020/24xxx/CVE-2020-24346.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-24346", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "njs through 0.4.3, used in NGINX, has a use-after-free in njs_json_parse_iterator_call in njs_json.c." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/nginx/njs/issues/325", + "refsource": "MISC", + "name": "https://github.com/nginx/njs/issues/325" + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24347.json b/2020/24xxx/CVE-2020-24347.json new file mode 100644 index 00000000000..191fbf93628 --- /dev/null +++ b/2020/24xxx/CVE-2020-24347.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-24347", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_lvlhsh_level_find in njs_lvlhsh.c." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/nginx/njs/issues/323", + "refsource": "MISC", + "name": "https://github.com/nginx/njs/issues/323" + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24348.json b/2020/24xxx/CVE-2020-24348.json new file mode 100644 index 00000000000..1b7b6ea7308 --- /dev/null +++ b/2020/24xxx/CVE-2020-24348.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-24348", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_json_stringify_iterator in njs_json.c." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/nginx/njs/issues/322", + "refsource": "MISC", + "name": "https://github.com/nginx/njs/issues/322" + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24349.json b/2020/24xxx/CVE-2020-24349.json new file mode 100644 index 00000000000..08e66cc4aa3 --- /dev/null +++ b/2020/24xxx/CVE-2020-24349.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-24349", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "njs through 0.4.3, used in NGINX, allows control-flow hijack in njs_value_property in njs_value.c. NOTE: the vendor considers the issue to be \"fluff\" in the NGINX use case because there is no remote attack surface." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/nginx/njs/issues/324", + "refsource": "MISC", + "name": "https://github.com/nginx/njs/issues/324" + } + ] + } +} \ No newline at end of file From 46cb870b6d03f5e13b868792644bce72aedfc829 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 20:01:32 +0000 Subject: [PATCH 69/78] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24350.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24351.json | 18 ++++++++++++++++++ 2 files changed, 36 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24350.json create mode 100644 2020/24xxx/CVE-2020-24351.json diff --git a/2020/24xxx/CVE-2020-24350.json b/2020/24xxx/CVE-2020-24350.json new file mode 100644 index 00000000000..1090874948c --- /dev/null +++ b/2020/24xxx/CVE-2020-24350.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24350", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24351.json b/2020/24xxx/CVE-2020-24351.json new file mode 100644 index 00000000000..7062fc84d96 --- /dev/null +++ b/2020/24xxx/CVE-2020-24351.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24351", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 37f956b601889d012084babcf6b05604d1c07c92 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 21:01:25 +0000 Subject: [PATCH 70/78] "-Synchronized-Data." --- 2017/8xxx/CVE-2017-8834.json | 5 +++++ 2017/8xxx/CVE-2017-8871.json | 5 +++++ 2020/12xxx/CVE-2020-12825.json | 5 +++++ 2020/17xxx/CVE-2020-17463.json | 5 +++++ 2020/24xxx/CVE-2020-24352.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24353.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24354.json | 18 ++++++++++++++++++ 2020/24xxx/CVE-2020-24355.json | 18 ++++++++++++++++++ 8 files changed, 92 insertions(+) create mode 100644 2020/24xxx/CVE-2020-24352.json create mode 100644 2020/24xxx/CVE-2020-24353.json create mode 100644 2020/24xxx/CVE-2020-24354.json create mode 100644 2020/24xxx/CVE-2020-24355.json diff --git a/2017/8xxx/CVE-2017-8834.json b/2017/8xxx/CVE-2017-8834.json index 55f2d53e2ef..d003bd27454 100644 --- a/2017/8xxx/CVE-2017-8834.json +++ b/2017/8xxx/CVE-2017-8834.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1575", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200813 Re: Re: [FD] libcroco multiple vulnerabilities", + "url": "http://www.openwall.com/lists/oss-security/2020/08/13/3" } ] } diff --git a/2017/8xxx/CVE-2017-8871.json b/2017/8xxx/CVE-2017-8871.json index 4fbf4ce9c4c..b89d39fbb27 100644 --- a/2017/8xxx/CVE-2017-8871.json +++ b/2017/8xxx/CVE-2017-8871.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1575", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200813 Re: Re: [FD] libcroco multiple vulnerabilities", + "url": "http://www.openwall.com/lists/oss-security/2020/08/13/3" } ] } diff --git a/2020/12xxx/CVE-2020-12825.json b/2020/12xxx/CVE-2020-12825.json index 96006716b93..4cbe04e283d 100644 --- a/2020/12xxx/CVE-2020-12825.json +++ b/2020/12xxx/CVE-2020-12825.json @@ -56,6 +56,11 @@ "url": "https://gitlab.gnome.org/GNOME/libcroco/-/issues/8", "refsource": "MISC", "name": "https://gitlab.gnome.org/GNOME/libcroco/-/issues/8" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200813 Re: Re: [FD] libcroco multiple vulnerabilities", + "url": "http://www.openwall.com/lists/oss-security/2020/08/13/3" } ] } diff --git a/2020/17xxx/CVE-2020-17463.json b/2020/17xxx/CVE-2020-17463.json index 57918b88cb9..b72e358be3f 100644 --- a/2020/17xxx/CVE-2020-17463.json +++ b/2020/17xxx/CVE-2020-17463.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/158840/Fuel-CMS-1.4.7-SQL-Injection.html", "url": "http://packetstormsecurity.com/files/158840/Fuel-CMS-1.4.7-SQL-Injection.html" + }, + { + "refsource": "CONFIRM", + "name": "https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.8", + "url": "https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.8" } ] } diff --git a/2020/24xxx/CVE-2020-24352.json b/2020/24xxx/CVE-2020-24352.json new file mode 100644 index 00000000000..c5acd8011ad --- /dev/null +++ b/2020/24xxx/CVE-2020-24352.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24352", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24353.json b/2020/24xxx/CVE-2020-24353.json new file mode 100644 index 00000000000..ceef8f368ea --- /dev/null +++ b/2020/24xxx/CVE-2020-24353.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24353", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24354.json b/2020/24xxx/CVE-2020-24354.json new file mode 100644 index 00000000000..3b27278478b --- /dev/null +++ b/2020/24xxx/CVE-2020-24354.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24354", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/24xxx/CVE-2020-24355.json b/2020/24xxx/CVE-2020-24355.json new file mode 100644 index 00000000000..3fce37b07f4 --- /dev/null +++ b/2020/24xxx/CVE-2020-24355.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24355", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file From 99fef1685ea3a898f1907ccc4c420e1b49b8541d Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 22:01:26 +0000 Subject: [PATCH 71/78] "-Synchronized-Data." --- 2016/5xxx/CVE-2016-5388.json | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/2016/5xxx/CVE-2016-5388.json b/2016/5xxx/CVE-2016-5388.json index 5585dfb0771..99415c69203 100644 --- a/2016/5xxx/CVE-2016-5388.json +++ b/2016/5xxx/CVE-2016-5388.json @@ -161,6 +161,11 @@ "refsource": "MLIST", "name": "[activemq-issues] 20190925 [jira] [Created] (AMQ-7310) Security Vulnerabilities in Tomcat-websocket-api.jar", "url": "https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d@%3Cissues.activemq.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-users] 20200813 CVE reporting discrepencies", + "url": "https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102@%3Cusers.tomcat.apache.org%3E" } ] } From df6e046954f17a0d6ea64a7aa80687e5684a9272 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 13 Aug 2020 23:01:33 +0000 Subject: [PATCH 72/78] "-Synchronized-Data." --- 2019/0xxx/CVE-2019-0205.json | 5 +++ 2019/20xxx/CVE-2019-20383.json | 66 ++++++++++++++++++++++++++++++---- 2020/11xxx/CVE-2020-11023.json | 20 +++++++++++ 3 files changed, 85 insertions(+), 6 deletions(-) diff --git a/2019/0xxx/CVE-2019-0205.json b/2019/0xxx/CVE-2019-0205.json index eb8cc9aa321..a6c399e3b6b 100644 --- a/2019/0xxx/CVE-2019-0205.json +++ b/2019/0xxx/CVE-2019-0205.json @@ -168,6 +168,11 @@ "refsource": "MLIST", "name": "[cassandra-commits] 20200604 [jira] [Created] (CASSANDRA-15856) Security vulnerabilities with dependency jars of Cassandra 3.11.6", "url": "https://lists.apache.org/thread.html/r4d3f1d3e333d9c2b2f6e6ae8ed8750d4de03410ac294bcd12c7eefa3@%3Ccommits.cassandra.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[thrift-notifications] 20200813 [GitHub] [thrift] kevinsookocheff-wf commented on pull request #1993: THRIFT-5075: Backport changes for CVE-2019-0205 to 0.9.3.1 branch", + "url": "https://lists.apache.org/thread.html/rce0d368a78b42c545f26c2e6e91e2b8a91b27b60d0cb45fe1911d337@%3Cnotifications.thrift.apache.org%3E" } ] }, diff --git a/2019/20xxx/CVE-2019-20383.json b/2019/20xxx/CVE-2019-20383.json index c84eb28de0e..538082c3be1 100644 --- a/2019/20xxx/CVE-2019-20383.json +++ b/2019/20xxx/CVE-2019-20383.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-20383", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-20383", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "ABBYY network license server in ABBYY FineReader 15 before Release 4 (aka 15.0.112.2130) allows escalation of privileges by local users via manipulations involving files and using symbolic links." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://support.abbyy.com/hc/en-us/articles/360008536920-FineReader-15-Change-Log", + "url": "https://support.abbyy.com/hc/en-us/articles/360008536920-FineReader-15-Change-Log" + }, + { + "refsource": "MISC", + "name": "https://amonitoring.ru/article/abbyy-lpe/", + "url": "https://amonitoring.ru/article/abbyy-lpe/" + }, + { + "refsource": "CONFIRM", + "name": "http://www.abbyydownloads.com/fc12/r3/ReleaseNotes_FC12_R3_U1_1299.39_build_12.0.3.2634.pdf", + "url": "http://www.abbyydownloads.com/fc12/r3/ReleaseNotes_FC12_R3_U1_1299.39_build_12.0.3.2634.pdf" } ] } diff --git a/2020/11xxx/CVE-2020-11023.json b/2020/11xxx/CVE-2020-11023.json index a0f1450f6b2..8f0ccc5984a 100644 --- a/2020/11xxx/CVE-2020-11023.json +++ b/2020/11xxx/CVE-2020-11023.json @@ -123,6 +123,26 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1106", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html" + }, + { + "refsource": "MLIST", + "name": "[hive-issues] 20200813 [jira] [Assigned] (HIVE-24039) update jquery version to mitigate CVE-2020-11023", + "url": "https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[hive-dev] 20200813 [jira] [Created] (HIVE-24039) update jquery version to mitigate CVE-2020-11023", + "url": "https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[hive-issues] 20200813 [jira] [Updated] (HIVE-24039) Update jquery version to mitigate CVE-2020-11023", + "url": "https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[hive-gitbox] 20200813 [GitHub] [hive] rajkrrsingh opened a new pull request #1403: Hive 24039 : Update jquery version to mitigate CVE-2020-11023", + "url": "https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E" } ] }, From a34edbe262ecf48ae259a7624a8b07da40a286dd Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 14 Aug 2020 00:01:34 +0000 Subject: [PATCH 73/78] "-Synchronized-Data." --- 2016/5xxx/CVE-2016-5388.json | 5 +++++ 2020/15xxx/CVE-2020-15824.json | 2 +- 2 files changed, 6 insertions(+), 1 deletion(-) diff --git a/2016/5xxx/CVE-2016-5388.json b/2016/5xxx/CVE-2016-5388.json index 99415c69203..ed3966b122e 100644 --- a/2016/5xxx/CVE-2016-5388.json +++ b/2016/5xxx/CVE-2016-5388.json @@ -166,6 +166,11 @@ "refsource": "MLIST", "name": "[tomcat-users] 20200813 CVE reporting discrepencies", "url": "https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102@%3Cusers.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-users] 20200813 Re: CVE reporting discrepencies", + "url": "https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd@%3Cusers.tomcat.apache.org%3E" } ] } diff --git a/2020/15xxx/CVE-2020-15824.json b/2020/15xxx/CVE-2020-15824.json index 83eabb19be0..611e10f3cd2 100644 --- a/2020/15xxx/CVE-2020-15824.json +++ b/2020/15xxx/CVE-2020-15824.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "In JetBrains Kotlin before 1.4.0, there is a script-cache privilege escalation vulnerability due to kotlin-main-kts cached scripts in the system temp directory, which is shared by all users by default." + "value": "In JetBrains Kotlin from 1.4-M1 to 1.4-RC (as Kotlin 1.3.70 is not affected by the issue. Fixed version is 1.4.0) there is a script-cache privilege escalation vulnerability due to kotlin-main-kts cached scripts in the system temp directory, which is shared by all users by default." } ] }, From 53ff0e84bac5d9738ea93b47d89ac0937a8e9ee7 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 14 Aug 2020 03:01:27 +0000 Subject: [PATCH 74/78] "-Synchronized-Data." --- 2020/17xxx/CVE-2020-17353.json | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/2020/17xxx/CVE-2020-17353.json b/2020/17xxx/CVE-2020-17353.json index 22cf2b192a3..ca44b2e7296 100644 --- a/2020/17xxx/CVE-2020-17353.json +++ b/2020/17xxx/CVE-2020-17353.json @@ -56,6 +56,11 @@ "url": "http://git.savannah.gnu.org/gitweb/?p=lilypond.git;a=commit;h=b84ea4740f3279516905c5db05f4074e777c16ff", "refsource": "MISC", "name": "http://git.savannah.gnu.org/gitweb/?p=lilypond.git;a=commit;h=b84ea4740f3279516905c5db05f4074e777c16ff" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-328534eeba", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QG2JUV4UTIA27JUE6IZLCEFP5PYSFPF4/" } ] } From f7bf142bfffc5d02c1daf8b19f1f7dc866d34958 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 14 Aug 2020 05:01:24 +0000 Subject: [PATCH 75/78] "-Synchronized-Data." --- 2019/20xxx/CVE-2019-20907.json | 5 +++++ 2020/14xxx/CVE-2020-14422.json | 5 +++++ 2020/17xxx/CVE-2020-17353.json | 5 +++++ 3 files changed, 15 insertions(+) diff --git a/2019/20xxx/CVE-2019-20907.json b/2019/20xxx/CVE-2019-20907.json index 14e964f426a..bf412c70823 100644 --- a/2019/20xxx/CVE-2019-20907.json +++ b/2019/20xxx/CVE-2019-20907.json @@ -126,6 +126,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-efb908b6a8", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-d808fdd597", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/" } ] } diff --git a/2020/14xxx/CVE-2020-14422.json b/2020/14xxx/CVE-2020-14422.json index 677e1b2d436..6084ae6b293 100644 --- a/2020/14xxx/CVE-2020-14422.json +++ b/2020/14xxx/CVE-2020-14422.json @@ -141,6 +141,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-efb908b6a8", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-d808fdd597", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/" } ] } diff --git a/2020/17xxx/CVE-2020-17353.json b/2020/17xxx/CVE-2020-17353.json index ca44b2e7296..f93468eb4cc 100644 --- a/2020/17xxx/CVE-2020-17353.json +++ b/2020/17xxx/CVE-2020-17353.json @@ -61,6 +61,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-328534eeba", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QG2JUV4UTIA27JUE6IZLCEFP5PYSFPF4/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-7cd08d85ce", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2JYMVLTPSNYS5F7TBHKIXUZZJIJAMRX/" } ] } From b6f12fe3737ef9b6843e66fd6f52054ffde7595c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 14 Aug 2020 07:01:24 +0000 Subject: [PATCH 76/78] "-Synchronized-Data." --- 2018/10xxx/CVE-2018-10237.json | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/2018/10xxx/CVE-2018-10237.json b/2018/10xxx/CVE-2018-10237.json index 9c7a42d9277..2444fa0376b 100644 --- a/2018/10xxx/CVE-2018-10237.json +++ b/2018/10xxx/CVE-2018-10237.json @@ -251,6 +251,11 @@ "refsource": "MLIST", "name": "[flink-issues] 20200806 [jira] [Created] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "url": "https://lists.apache.org/thread.html/rdc56c15693c236e31e1e95f847b8e5e74fc0a05741d47488e7fc8c45@%3Cissues.flink.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[flink-issues] 20200814 [jira] [Commented] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", + "url": "https://lists.apache.org/thread.html/ra8906723927aef2a599398c238eacfc845b74d812e0093ec2fc70a7d@%3Cissues.flink.apache.org%3E" } ] } From c1645250775bec7f75d8be0aeba1b82279f9eea6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 14 Aug 2020 11:01:22 +0000 Subject: [PATCH 77/78] "-Synchronized-Data." --- 2016/5xxx/CVE-2016-5388.json | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/2016/5xxx/CVE-2016-5388.json b/2016/5xxx/CVE-2016-5388.json index ed3966b122e..20f8a7aedce 100644 --- a/2016/5xxx/CVE-2016-5388.json +++ b/2016/5xxx/CVE-2016-5388.json @@ -171,6 +171,11 @@ "refsource": "MLIST", "name": "[tomcat-users] 20200813 Re: CVE reporting discrepencies", "url": "https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd@%3Cusers.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomcat-users] 20200814 Re: CVE reporting discrepencies", + "url": "https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39@%3Cusers.tomcat.apache.org%3E" } ] } From 21724854f1e33faef908f0640f1d1ec89bac1e2e Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 14 Aug 2020 12:01:23 +0000 Subject: [PATCH 78/78] "-Synchronized-Data." --- 2020/11xxx/CVE-2020-11984.json | 5 +++++ 2020/11xxx/CVE-2020-11993.json | 5 +++++ 2020/12xxx/CVE-2020-12299.json | 5 +++++ 2020/12xxx/CVE-2020-12300.json | 5 +++++ 2020/12xxx/CVE-2020-12301.json | 5 +++++ 2020/16xxx/CVE-2020-16166.json | 5 +++++ 2020/8xxx/CVE-2020-8706.json | 5 +++++ 2020/8xxx/CVE-2020-8707.json | 5 +++++ 2020/8xxx/CVE-2020-8708.json | 5 +++++ 2020/8xxx/CVE-2020-8709.json | 5 +++++ 2020/8xxx/CVE-2020-8710.json | 5 +++++ 2020/8xxx/CVE-2020-8711.json | 5 +++++ 2020/8xxx/CVE-2020-8712.json | 5 +++++ 2020/8xxx/CVE-2020-8713.json | 5 +++++ 2020/8xxx/CVE-2020-8714.json | 5 +++++ 2020/8xxx/CVE-2020-8715.json | 5 +++++ 2020/8xxx/CVE-2020-8716.json | 5 +++++ 2020/8xxx/CVE-2020-8717.json | 5 +++++ 2020/8xxx/CVE-2020-8718.json | 5 +++++ 2020/8xxx/CVE-2020-8719.json | 5 +++++ 2020/8xxx/CVE-2020-8720.json | 5 +++++ 2020/8xxx/CVE-2020-8721.json | 5 +++++ 2020/8xxx/CVE-2020-8722.json | 5 +++++ 2020/8xxx/CVE-2020-8723.json | 5 +++++ 2020/8xxx/CVE-2020-8729.json | 5 +++++ 2020/8xxx/CVE-2020-8730.json | 5 +++++ 2020/8xxx/CVE-2020-8731.json | 5 +++++ 2020/8xxx/CVE-2020-8732.json | 5 +++++ 2020/8xxx/CVE-2020-8733.json | 5 +++++ 2020/9xxx/CVE-2020-9490.json | 5 +++++ 30 files changed, 150 insertions(+) diff --git a/2020/11xxx/CVE-2020-11984.json b/2020/11xxx/CVE-2020-11984.json index 4681ca26768..62dcae31ae3 100644 --- a/2020/11xxx/CVE-2020-11984.json +++ b/2020/11xxx/CVE-2020-11984.json @@ -88,6 +88,11 @@ "refsource": "MLIST", "name": "[httpd-dev] 20200811 Re: Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?", "url": "https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0005/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0005/" } ] }, diff --git a/2020/11xxx/CVE-2020-11993.json b/2020/11xxx/CVE-2020-11993.json index 4e20f4bc736..9322d664555 100644 --- a/2020/11xxx/CVE-2020-11993.json +++ b/2020/11xxx/CVE-2020-11993.json @@ -68,6 +68,11 @@ "refsource": "MLIST", "name": "[httpd-dev] 20200811 Re: Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?", "url": "https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0005/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0005/" } ] }, diff --git a/2020/12xxx/CVE-2020-12299.json b/2020/12xxx/CVE-2020-12299.json index 2db4e8d6314..ca96fc81377 100644 --- a/2020/12xxx/CVE-2020-12299.json +++ b/2020/12xxx/CVE-2020-12299.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0001/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0001/" } ] }, diff --git a/2020/12xxx/CVE-2020-12300.json b/2020/12xxx/CVE-2020-12300.json index 62c865c2d0a..597d487d8be 100644 --- a/2020/12xxx/CVE-2020-12300.json +++ b/2020/12xxx/CVE-2020-12300.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0001/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0001/" } ] }, diff --git a/2020/12xxx/CVE-2020-12301.json b/2020/12xxx/CVE-2020-12301.json index feeb03cf4b3..a5ed446cc2e 100644 --- a/2020/12xxx/CVE-2020-12301.json +++ b/2020/12xxx/CVE-2020-12301.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0001/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0001/" } ] }, diff --git a/2020/16xxx/CVE-2020-16166.json b/2020/16xxx/CVE-2020-16166.json index 07b33c55126..fd46ea2fb13 100644 --- a/2020/16xxx/CVE-2020-16166.json +++ b/2020/16xxx/CVE-2020-16166.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-8d634e31c0", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFBCLQWJI5I4G25TVJNLXLAXJ4MERQNW/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0004/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0004/" } ] } diff --git a/2020/8xxx/CVE-2020-8706.json b/2020/8xxx/CVE-2020-8706.json index 220a9921366..a0bae69c7e5 100644 --- a/2020/8xxx/CVE-2020-8706.json +++ b/2020/8xxx/CVE-2020-8706.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8707.json b/2020/8xxx/CVE-2020-8707.json index f796345bfd9..c05dd5fbbc2 100644 --- a/2020/8xxx/CVE-2020-8707.json +++ b/2020/8xxx/CVE-2020-8707.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8708.json b/2020/8xxx/CVE-2020-8708.json index cf6f0598bca..2b862490a1d 100644 --- a/2020/8xxx/CVE-2020-8708.json +++ b/2020/8xxx/CVE-2020-8708.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8709.json b/2020/8xxx/CVE-2020-8709.json index e2e164ee369..9c6351195ca 100644 --- a/2020/8xxx/CVE-2020-8709.json +++ b/2020/8xxx/CVE-2020-8709.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8710.json b/2020/8xxx/CVE-2020-8710.json index 77fed64d384..a04f7b10c5a 100644 --- a/2020/8xxx/CVE-2020-8710.json +++ b/2020/8xxx/CVE-2020-8710.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8711.json b/2020/8xxx/CVE-2020-8711.json index 49ee5d3d933..9535e425d9a 100644 --- a/2020/8xxx/CVE-2020-8711.json +++ b/2020/8xxx/CVE-2020-8711.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8712.json b/2020/8xxx/CVE-2020-8712.json index 128f35db966..55d095d78a3 100644 --- a/2020/8xxx/CVE-2020-8712.json +++ b/2020/8xxx/CVE-2020-8712.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8713.json b/2020/8xxx/CVE-2020-8713.json index 1eda4b4a7b3..066c2ca1063 100644 --- a/2020/8xxx/CVE-2020-8713.json +++ b/2020/8xxx/CVE-2020-8713.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8714.json b/2020/8xxx/CVE-2020-8714.json index 09b7ee13cad..4b00e6823f3 100644 --- a/2020/8xxx/CVE-2020-8714.json +++ b/2020/8xxx/CVE-2020-8714.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8715.json b/2020/8xxx/CVE-2020-8715.json index 1b5cf66a2e1..c7554c9b23b 100644 --- a/2020/8xxx/CVE-2020-8715.json +++ b/2020/8xxx/CVE-2020-8715.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8716.json b/2020/8xxx/CVE-2020-8716.json index 3be3d6d7177..e89c9f01897 100644 --- a/2020/8xxx/CVE-2020-8716.json +++ b/2020/8xxx/CVE-2020-8716.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8717.json b/2020/8xxx/CVE-2020-8717.json index b38856facef..2db2c21185c 100644 --- a/2020/8xxx/CVE-2020-8717.json +++ b/2020/8xxx/CVE-2020-8717.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8718.json b/2020/8xxx/CVE-2020-8718.json index a990f7dec32..8dbfdb9bf3a 100644 --- a/2020/8xxx/CVE-2020-8718.json +++ b/2020/8xxx/CVE-2020-8718.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8719.json b/2020/8xxx/CVE-2020-8719.json index da6e3dfe0fd..56b081e70d3 100644 --- a/2020/8xxx/CVE-2020-8719.json +++ b/2020/8xxx/CVE-2020-8719.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8720.json b/2020/8xxx/CVE-2020-8720.json index 72bc6c180ad..8141e6a743f 100644 --- a/2020/8xxx/CVE-2020-8720.json +++ b/2020/8xxx/CVE-2020-8720.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8721.json b/2020/8xxx/CVE-2020-8721.json index 8b2578cb0d5..4941344b9bb 100644 --- a/2020/8xxx/CVE-2020-8721.json +++ b/2020/8xxx/CVE-2020-8721.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8722.json b/2020/8xxx/CVE-2020-8722.json index 8f31b2ef420..fe105be9e0f 100644 --- a/2020/8xxx/CVE-2020-8722.json +++ b/2020/8xxx/CVE-2020-8722.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8723.json b/2020/8xxx/CVE-2020-8723.json index e7ac095329b..ff823c6dba8 100644 --- a/2020/8xxx/CVE-2020-8723.json +++ b/2020/8xxx/CVE-2020-8723.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8729.json b/2020/8xxx/CVE-2020-8729.json index f36c2fa2fba..49cd0399ea9 100644 --- a/2020/8xxx/CVE-2020-8729.json +++ b/2020/8xxx/CVE-2020-8729.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8730.json b/2020/8xxx/CVE-2020-8730.json index 7c6a814664f..dfaf789405b 100644 --- a/2020/8xxx/CVE-2020-8730.json +++ b/2020/8xxx/CVE-2020-8730.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8731.json b/2020/8xxx/CVE-2020-8731.json index b27a0230a4b..b7b4de6cc93 100644 --- a/2020/8xxx/CVE-2020-8731.json +++ b/2020/8xxx/CVE-2020-8731.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8732.json b/2020/8xxx/CVE-2020-8732.json index 8a3edd4b527..52572af10a4 100644 --- a/2020/8xxx/CVE-2020-8732.json +++ b/2020/8xxx/CVE-2020-8732.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0002/" } ] }, diff --git a/2020/8xxx/CVE-2020-8733.json b/2020/8xxx/CVE-2020-8733.json index c0d1c4cb63b..73d8ebf43e2 100644 --- a/2020/8xxx/CVE-2020-8733.json +++ b/2020/8xxx/CVE-2020-8733.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00386.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00386.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0003/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0003/" } ] }, diff --git a/2020/9xxx/CVE-2020-9490.json b/2020/9xxx/CVE-2020-9490.json index fd5b7c76dd7..944bd231553 100644 --- a/2020/9xxx/CVE-2020-9490.json +++ b/2020/9xxx/CVE-2020-9490.json @@ -68,6 +68,11 @@ "refsource": "MLIST", "name": "[httpd-dev] 20200811 Re: Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?", "url": "https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20200814-0005/", + "url": "https://security.netapp.com/advisory/ntap-20200814-0005/" } ] },