diff --git a/2012/2xxx/CVE-2012-2950.json b/2012/2xxx/CVE-2012-2950.json index 220059329fc..8f08a198df0 100644 --- a/2012/2xxx/CVE-2012-2950.json +++ b/2012/2xxx/CVE-2012-2950.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-2950", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Gateway Geomatics MapServer for Windows before 3.0.6 contains a Local File Include Vulnerability which allows remote attackers to execute local PHP code and obtain sensitive information." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "BID", + "name": "53737", + "url": "http://www.securityfocus.com/bid/53737" + }, + { + "refsource": "XF", + "name": "75983", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75983" } ] } diff --git a/2012/3xxx/CVE-2012-3806.json b/2012/3xxx/CVE-2012-3806.json index 902e2da9c43..efbc9318ff2 100644 --- a/2012/3xxx/CVE-2012-3806.json +++ b/2012/3xxx/CVE-2012-3806.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-3806", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Samsung Kies before 2.5.0.12094_27_11 contains a NULL pointer dereference vulnerability which could allow remote attackers to perform a denial of service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "BID", + "name": "55936", + "url": "https://www.securityfocus.com/bid/55936" + }, + { + "refsource": "MISC", + "name": "https://packetstormsecurity.com/files/cve/CVE-2012-3806", + "url": "https://packetstormsecurity.com/files/cve/CVE-2012-3806" + }, + { + "refsource": "MISC", + "name": "https://www.tenable.com/plugins/nessus/65612", + "url": "https://www.tenable.com/plugins/nessus/65612" } ] } diff --git a/2012/3xxx/CVE-2012-3807.json b/2012/3xxx/CVE-2012-3807.json index 5103120ecc3..4d120c8a586 100644 --- a/2012/3xxx/CVE-2012-3807.json +++ b/2012/3xxx/CVE-2012-3807.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-3807", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Samsung Kies before 2.5.0.12094_27_11 has arbitrary file execution." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "BID", + "name": "55936", + "url": "https://www.securityfocus.com/bid/55936" + }, + { + "refsource": "MISC", + "name": "https://packetstormsecurity.com/files/cve/CVE-2012-3806", + "url": "https://packetstormsecurity.com/files/cve/CVE-2012-3806" + }, + { + "refsource": "MISC", + "name": "https://www.tenable.com/plugins/nessus/65612", + "url": "https://www.tenable.com/plugins/nessus/65612" } ] } diff --git a/2012/3xxx/CVE-2012-3808.json b/2012/3xxx/CVE-2012-3808.json index a7a7856dafc..ca4398c5f87 100644 --- a/2012/3xxx/CVE-2012-3808.json +++ b/2012/3xxx/CVE-2012-3808.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-3808", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Samsung Kies before 2.5.0.12094_27_11 has arbitrary file modification." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "BID", + "name": "55936", + "url": "https://www.securityfocus.com/bid/55936" + }, + { + "refsource": "MISC", + "name": "https://www.tenable.com/plugins/nessus/65612", + "url": "https://www.tenable.com/plugins/nessus/65612" + }, + { + "refsource": "MISC", + "name": "https://packetstormsecurity.com/files/cve/CVE-2012-3808", + "url": "https://packetstormsecurity.com/files/cve/CVE-2012-3808" } ] } diff --git a/2012/3xxx/CVE-2012-3809.json b/2012/3xxx/CVE-2012-3809.json index a28a04a6cf0..38c523958f3 100644 --- a/2012/3xxx/CVE-2012-3809.json +++ b/2012/3xxx/CVE-2012-3809.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-3809", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Samsung Kies before 2.5.0.12094_27_11 has arbitrary directory modification." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "BID", + "name": "55936", + "url": "https://www.securityfocus.com/bid/55936" + }, + { + "refsource": "MISC", + "name": "https://www.tenable.com/plugins/nessus/65612", + "url": "https://www.tenable.com/plugins/nessus/65612" + }, + { + "refsource": "MISC", + "name": "https://packetstormsecurity.com/files/cve/CVE-2012-3809", + "url": "https://packetstormsecurity.com/files/cve/CVE-2012-3809" } ] } diff --git a/2012/3xxx/CVE-2012-3810.json b/2012/3xxx/CVE-2012-3810.json index 8a08a530461..ced15ee9913 100644 --- a/2012/3xxx/CVE-2012-3810.json +++ b/2012/3xxx/CVE-2012-3810.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-3810", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Samsung Kies before 2.5.0.12094_27_11 has registry modification." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "BID", + "name": "55936", + "url": "https://www.securityfocus.com/bid/55936" + }, + { + "refsource": "MISC", + "name": "https://www.tenable.com/plugins/nessus/65612", + "url": "https://www.tenable.com/plugins/nessus/65612" + }, + { + "refsource": "MISC", + "name": "https://packetstormsecurity.com/files/cve/CVE-2012-3809", + "url": "https://packetstormsecurity.com/files/cve/CVE-2012-3809" } ] } diff --git a/2019/11xxx/CVE-2019-11745.json b/2019/11xxx/CVE-2019-11745.json index 3f8df4f9ade..01a9bdac288 100644 --- a/2019/11xxx/CVE-2019-11745.json +++ b/2019/11xxx/CVE-2019-11745.json @@ -83,6 +83,16 @@ "refsource": "CONFIRM", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1586176", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1586176" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0003", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0002", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html" } ] }, diff --git a/2019/17xxx/CVE-2019-17005.json b/2019/17xxx/CVE-2019-17005.json index fa9da0177b9..226c74f4bd4 100644 --- a/2019/17xxx/CVE-2019-17005.json +++ b/2019/17xxx/CVE-2019-17005.json @@ -83,6 +83,16 @@ "refsource": "CONFIRM", "name": "https://www.mozilla.org/security/advisories/mfsa2019-37/", "url": "https://www.mozilla.org/security/advisories/mfsa2019-37/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0003", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0002", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html" } ] }, diff --git a/2019/17xxx/CVE-2019-17008.json b/2019/17xxx/CVE-2019-17008.json index 49d6211f1a8..bea1707f7a2 100644 --- a/2019/17xxx/CVE-2019-17008.json +++ b/2019/17xxx/CVE-2019-17008.json @@ -83,6 +83,16 @@ "refsource": "CONFIRM", "name": "https://www.mozilla.org/security/advisories/mfsa2019-37/", "url": "https://www.mozilla.org/security/advisories/mfsa2019-37/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0003", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0002", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html" } ] }, diff --git a/2019/17xxx/CVE-2019-17009.json b/2019/17xxx/CVE-2019-17009.json index 4f6eca80c35..fa85e6e15c9 100644 --- a/2019/17xxx/CVE-2019-17009.json +++ b/2019/17xxx/CVE-2019-17009.json @@ -83,6 +83,16 @@ "refsource": "CONFIRM", "name": "https://www.mozilla.org/security/advisories/mfsa2019-37/", "url": "https://www.mozilla.org/security/advisories/mfsa2019-37/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0003", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0002", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html" } ] }, diff --git a/2019/17xxx/CVE-2019-17010.json b/2019/17xxx/CVE-2019-17010.json index 737dd1f198d..69ed4101082 100644 --- a/2019/17xxx/CVE-2019-17010.json +++ b/2019/17xxx/CVE-2019-17010.json @@ -83,6 +83,16 @@ "refsource": "CONFIRM", "name": "https://www.mozilla.org/security/advisories/mfsa2019-37/", "url": "https://www.mozilla.org/security/advisories/mfsa2019-37/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0003", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0002", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html" } ] }, diff --git a/2019/17xxx/CVE-2019-17011.json b/2019/17xxx/CVE-2019-17011.json index 0e306fb71b0..1ffca517077 100644 --- a/2019/17xxx/CVE-2019-17011.json +++ b/2019/17xxx/CVE-2019-17011.json @@ -83,6 +83,16 @@ "refsource": "CONFIRM", "name": "https://www.mozilla.org/security/advisories/mfsa2019-37/", "url": "https://www.mozilla.org/security/advisories/mfsa2019-37/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0003", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0002", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html" } ] }, diff --git a/2019/17xxx/CVE-2019-17012.json b/2019/17xxx/CVE-2019-17012.json index 42ea9efa467..03df1580c52 100644 --- a/2019/17xxx/CVE-2019-17012.json +++ b/2019/17xxx/CVE-2019-17012.json @@ -83,6 +83,16 @@ "refsource": "CONFIRM", "name": "https://www.mozilla.org/security/advisories/mfsa2019-37/", "url": "https://www.mozilla.org/security/advisories/mfsa2019-37/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0003", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0002", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html" } ] }, diff --git a/2019/18xxx/CVE-2019-18961.json b/2019/18xxx/CVE-2019-18961.json new file mode 100644 index 00000000000..c6a95908200 --- /dev/null +++ b/2019/18xxx/CVE-2019-18961.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-18961", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." + } + ] + } +} \ No newline at end of file diff --git a/2019/18xxx/CVE-2019-18962.json b/2019/18xxx/CVE-2019-18962.json new file mode 100644 index 00000000000..bf52d13591b --- /dev/null +++ b/2019/18xxx/CVE-2019-18962.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-18962", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." + } + ] + } +} \ No newline at end of file diff --git a/2019/18xxx/CVE-2019-18963.json b/2019/18xxx/CVE-2019-18963.json new file mode 100644 index 00000000000..33e024feb5d --- /dev/null +++ b/2019/18xxx/CVE-2019-18963.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-18963", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." + } + ] + } +} \ No newline at end of file diff --git a/2019/18xxx/CVE-2019-18964.json b/2019/18xxx/CVE-2019-18964.json new file mode 100644 index 00000000000..91b49c093d2 --- /dev/null +++ b/2019/18xxx/CVE-2019-18964.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-18964", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." + } + ] + } +} \ No newline at end of file diff --git a/2019/18xxx/CVE-2019-18965.json b/2019/18xxx/CVE-2019-18965.json new file mode 100644 index 00000000000..04d6fa92193 --- /dev/null +++ b/2019/18xxx/CVE-2019-18965.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-18965", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." + } + ] + } +} \ No newline at end of file diff --git a/2019/18xxx/CVE-2019-18966.json b/2019/18xxx/CVE-2019-18966.json new file mode 100644 index 00000000000..d6905ecc14a --- /dev/null +++ b/2019/18xxx/CVE-2019-18966.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-18966", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." + } + ] + } +} \ No newline at end of file diff --git a/2019/18xxx/CVE-2019-18967.json b/2019/18xxx/CVE-2019-18967.json new file mode 100644 index 00000000000..eadec6f5089 --- /dev/null +++ b/2019/18xxx/CVE-2019-18967.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-18967", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." + } + ] + } +} \ No newline at end of file diff --git a/2019/18xxx/CVE-2019-18968.json b/2019/18xxx/CVE-2019-18968.json new file mode 100644 index 00000000000..c7ed042dde8 --- /dev/null +++ b/2019/18xxx/CVE-2019-18968.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-18968", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." + } + ] + } +} \ No newline at end of file diff --git a/2019/18xxx/CVE-2019-18969.json b/2019/18xxx/CVE-2019-18969.json new file mode 100644 index 00000000000..d59ede9329a --- /dev/null +++ b/2019/18xxx/CVE-2019-18969.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-18969", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." + } + ] + } +} \ No newline at end of file diff --git a/2019/18xxx/CVE-2019-18970.json b/2019/18xxx/CVE-2019-18970.json new file mode 100644 index 00000000000..83601b48a77 --- /dev/null +++ b/2019/18xxx/CVE-2019-18970.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-18970", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." + } + ] + } +} \ No newline at end of file diff --git a/2019/20xxx/CVE-2019-20178.json b/2019/20xxx/CVE-2019-20178.json index 5266910d4c3..47b6613afe1 100644 --- a/2019/20xxx/CVE-2019-20178.json +++ b/2019/20xxx/CVE-2019-20178.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-20178", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-20178", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Advisto PEEL Shopping 9.2.1 has CSRF via administrer/utilisateurs.php to delete a user." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://medium.com/@Pablo0xSantiago/cve-2019-20178-peel-shopping-ecommerce-shopping-cart-9-2-1-cross-site-request-forgery-17fc49ab5a65", + "url": "https://medium.com/@Pablo0xSantiago/cve-2019-20178-peel-shopping-ecommerce-shopping-cart-9-2-1-cross-site-request-forgery-17fc49ab5a65" } ] } diff --git a/2019/20xxx/CVE-2019-20179.json b/2019/20xxx/CVE-2019-20179.json index 042e2513438..03e5291b853 100644 --- a/2019/20xxx/CVE-2019-20179.json +++ b/2019/20xxx/CVE-2019-20179.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-20179", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-20179", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SOPlanning 1.45 has SQL injection via the user_list.php \"by\" parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://medium.com/@Pablo0xSantiago/cve-2019-20179-so-planning-1-45-sql-injection-5f0050ad81d1", + "url": "https://medium.com/@Pablo0xSantiago/cve-2019-20179-so-planning-1-45-sql-injection-5f0050ad81d1" } ] } diff --git a/2019/20xxx/CVE-2019-20181.json b/2019/20xxx/CVE-2019-20181.json index 09b800d7454..ddad9846c7c 100644 --- a/2019/20xxx/CVE-2019-20181.json +++ b/2019/20xxx/CVE-2019-20181.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-20181", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-20181", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The awesome-support plugin 5.8.0 for WordPress allows XSS via the post_title parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://medium.com/@Pablo0xSantiago/cve-2019-20181-awesome-support-wordpress-helpdesk-support-plugin-5-8-0-84a0c022cf53", + "url": "https://medium.com/@Pablo0xSantiago/cve-2019-20181-awesome-support-wordpress-helpdesk-support-plugin-5-8-0-84a0c022cf53" } ] } diff --git a/2019/20xxx/CVE-2019-20182.json b/2019/20xxx/CVE-2019-20182.json index be9210c6f9f..f1069ad86cb 100644 --- a/2019/20xxx/CVE-2019-20182.json +++ b/2019/20xxx/CVE-2019-20182.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-20182", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-20182", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The FooGallery plugin 1.8.12 for WordPress allow XSS via the post_title parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://medium.com/@Pablo0xSantiago/cve-2019-20182-foogallery-image-gallery-wordpress-plugin-1-8-12-stored-cross-site-scripting-d5864f1259f", + "url": "https://medium.com/@Pablo0xSantiago/cve-2019-20182-foogallery-image-gallery-wordpress-plugin-1-8-12-stored-cross-site-scripting-d5864f1259f" } ] } diff --git a/2019/20xxx/CVE-2019-20183.json b/2019/20xxx/CVE-2019-20183.json index 115e1656c06..db62307d11a 100644 --- a/2019/20xxx/CVE-2019-20183.json +++ b/2019/20xxx/CVE-2019-20183.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-20183", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-20183", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "uploadimage.php in Employee Records System 1.0 allows upload and execution of arbitrary PHP code because file-extension validation is only on the client side. The attacker can modify global.js to allow the .php extension." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://medium.com/@Pablo0xSantiago/cve-2019-20183-employee-records-system-bypass-file-upload-to-rce-ea2653660b34", + "url": "https://medium.com/@Pablo0xSantiago/cve-2019-20183-employee-records-system-bypass-file-upload-to-rce-ea2653660b34" } ] } diff --git a/2019/20xxx/CVE-2019-20184.json b/2019/20xxx/CVE-2019-20184.json index 70c89f66dd0..d5cbff37ef3 100644 --- a/2019/20xxx/CVE-2019-20184.json +++ b/2019/20xxx/CVE-2019-20184.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-20184", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-20184", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "KeePass 2.4.1 allows CSV injection in the title field of a CSV export." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://medium.com/@Pablo0xSantiago/cve-2019-20184-keepass-2-4-1-csv-injection-33f08de3c11a", + "url": "https://medium.com/@Pablo0xSantiago/cve-2019-20184-keepass-2-4-1-csv-injection-33f08de3c11a" } ] } diff --git a/2019/5xxx/CVE-2019-5205.json b/2019/5xxx/CVE-2019-5205.json index 489304f7368..776f001c1d6 100644 --- a/2019/5xxx/CVE-2019-5205.json +++ b/2019/5xxx/CVE-2019-5205.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5205", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5205", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5206.json b/2019/5xxx/CVE-2019-5206.json index 675d9b93402..34a6cc0961e 100644 --- a/2019/5xxx/CVE-2019-5206.json +++ b/2019/5xxx/CVE-2019-5206.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5206", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5206", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5207.json b/2019/5xxx/CVE-2019-5207.json index ebed7051383..28d7aa46165 100644 --- a/2019/5xxx/CVE-2019-5207.json +++ b/2019/5xxx/CVE-2019-5207.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5207", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5207", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5208.json b/2019/5xxx/CVE-2019-5208.json index 150a773ff95..0dc9430c15a 100644 --- a/2019/5xxx/CVE-2019-5208.json +++ b/2019/5xxx/CVE-2019-5208.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5208", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5208", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5209.json b/2019/5xxx/CVE-2019-5209.json index 5b185147ed6..51b0c7d167c 100644 --- a/2019/5xxx/CVE-2019-5209.json +++ b/2019/5xxx/CVE-2019-5209.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5209", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5209", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019. Notes: none." } ] } diff --git a/2020/5xxx/CVE-2020-5308.json b/2020/5xxx/CVE-2020-5308.json index 0c73017f387..8139971c2fe 100644 --- a/2020/5xxx/CVE-2020-5308.json +++ b/2020/5xxx/CVE-2020-5308.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/155861/Dairy-Farm-Shop-Management-System-1.0-Cross-Site-Scripting.html", "url": "http://packetstormsecurity.com/files/155861/Dairy-Farm-Shop-Management-System-1.0-Cross-Site-Scripting.html" + }, + { + "refsource": "MISC", + "name": "https://cinzinga.github.io/CVE-2020-5307-5308/", + "url": "https://cinzinga.github.io/CVE-2020-5307-5308/" } ] } diff --git a/2020/5xxx/CVE-2020-5504.json b/2020/5xxx/CVE-2020-5504.json index 889d188cb09..57b69576323 100644 --- a/2020/5xxx/CVE-2020-5504.json +++ b/2020/5xxx/CVE-2020-5504.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-5504", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-5504", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the user accounts page. A malicious user could inject custom SQL in place of their own username when creating queries to this page. An attacker must have a valid MySQL account to access the server." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.phpmyadmin.net/security/PMASA-2020-1/", + "url": "https://www.phpmyadmin.net/security/PMASA-2020-1/" } ] } diff --git a/2020/6xxx/CVE-2020-6753.json b/2020/6xxx/CVE-2020-6753.json new file mode 100644 index 00000000000..b51bccee3a9 --- /dev/null +++ b/2020/6xxx/CVE-2020-6753.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-6753", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/6xxx/CVE-2020-6754.json b/2020/6xxx/CVE-2020-6754.json new file mode 100644 index 00000000000..424ad6432ee --- /dev/null +++ b/2020/6xxx/CVE-2020-6754.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-6754", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/6xxx/CVE-2020-6755.json b/2020/6xxx/CVE-2020-6755.json new file mode 100644 index 00000000000..2e139263c4e --- /dev/null +++ b/2020/6xxx/CVE-2020-6755.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-6755", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file