From 4fca08c307c68b1b5fda964515ca05a26ad11800 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 20 May 2020 12:01:17 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2005/1xxx/CVE-2005-1513.json | 5 +++ 2005/1xxx/CVE-2005-1514.json | 5 +++ 2005/1xxx/CVE-2005-1515.json | 5 +++ 2019/6xxx/CVE-2019-6477.json | 5 +++ 2020/13xxx/CVE-2020-13226.json | 77 ++++++++++++++++++++++++++++++++++ 2020/8xxx/CVE-2020-8616.json | 5 +++ 2020/8xxx/CVE-2020-8617.json | 5 +++ 7 files changed, 107 insertions(+) create mode 100644 2020/13xxx/CVE-2020-13226.json diff --git a/2005/1xxx/CVE-2005-1513.json b/2005/1xxx/CVE-2005-1513.json index b89ca5e3990..cd269811cc4 100644 --- a/2005/1xxx/CVE-2005-1513.json +++ b/2005/1xxx/CVE-2005-1513.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200519 Remote Code Execution in qmail (CVE-2005-1513)", "url": "http://www.openwall.com/lists/oss-security/2020/05/19/8" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200520 Re: Remote Code Execution in qmail (CVE-2005-1513)", + "url": "http://www.openwall.com/lists/oss-security/2020/05/20/2" } ] } diff --git a/2005/1xxx/CVE-2005-1514.json b/2005/1xxx/CVE-2005-1514.json index bee7f873306..b576fa79423 100644 --- a/2005/1xxx/CVE-2005-1514.json +++ b/2005/1xxx/CVE-2005-1514.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200519 Remote Code Execution in qmail (CVE-2005-1513)", "url": "http://www.openwall.com/lists/oss-security/2020/05/19/8" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200520 Re: Remote Code Execution in qmail (CVE-2005-1513)", + "url": "http://www.openwall.com/lists/oss-security/2020/05/20/2" } ] } diff --git a/2005/1xxx/CVE-2005-1515.json b/2005/1xxx/CVE-2005-1515.json index d6ed094663b..b0c987ce17d 100644 --- a/2005/1xxx/CVE-2005-1515.json +++ b/2005/1xxx/CVE-2005-1515.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200519 Remote Code Execution in qmail (CVE-2005-1513)", "url": "http://www.openwall.com/lists/oss-security/2020/05/19/8" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200520 Re: Remote Code Execution in qmail (CVE-2005-1513)", + "url": "http://www.openwall.com/lists/oss-security/2020/05/20/2" } ] } diff --git a/2019/6xxx/CVE-2019-6477.json b/2019/6xxx/CVE-2019-6477.json index 391c4a659f1..9f534324f65 100644 --- a/2019/6xxx/CVE-2019-6477.json +++ b/2019/6xxx/CVE-2019-6477.json @@ -97,6 +97,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-c703d2304a", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L3DEMNZMKR57VQJCG5ZN55ZGTQRL2TFQ/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4689", + "url": "https://www.debian.org/security/2020/dsa-4689" } ] }, diff --git a/2020/13xxx/CVE-2020-13226.json b/2020/13xxx/CVE-2020-13226.json new file mode 100644 index 00000000000..e504d626328 --- /dev/null +++ b/2020/13xxx/CVE-2020-13226.json @@ -0,0 +1,77 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-13226", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "WSO2 API Manager 3.0.0 does not properly restrict outbound network access from a Publisher node, opening up the possibility of SSRF to this node's entire intranet." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://docs.wso2.com/display/Security/WSO2+Security+Vulnerability+Management+Process", + "refsource": "MISC", + "name": "https://docs.wso2.com/display/Security/WSO2+Security+Vulnerability+Management+Process" + }, + { + "url": "https://docs.wso2.com/display/Security/Security+Advisories", + "refsource": "MISC", + "name": "https://docs.wso2.com/display/Security/Security+Advisories" + }, + { + "url": "https://github.com/wso2/product-apim/issues/7677", + "refsource": "MISC", + "name": "https://github.com/wso2/product-apim/issues/7677" + }, + { + "url": "https://github.com/wso2/docs-apim/issues/816", + "refsource": "MISC", + "name": "https://github.com/wso2/docs-apim/issues/816" + } + ] + } +} \ No newline at end of file diff --git a/2020/8xxx/CVE-2020-8616.json b/2020/8xxx/CVE-2020-8616.json index 6f0bb9c842f..41f649eca9f 100644 --- a/2020/8xxx/CVE-2020-8616.json +++ b/2020/8xxx/CVE-2020-8616.json @@ -95,6 +95,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200519 Two vulnerabilities disclosed in BIND (CVE-2020-8616 and CVE-2020-8617)", "url": "http://www.openwall.com/lists/oss-security/2020/05/19/4" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4689", + "url": "https://www.debian.org/security/2020/dsa-4689" } ] }, diff --git a/2020/8xxx/CVE-2020-8617.json b/2020/8xxx/CVE-2020-8617.json index bb024492448..cdb660c9f0e 100644 --- a/2020/8xxx/CVE-2020-8617.json +++ b/2020/8xxx/CVE-2020-8617.json @@ -83,6 +83,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200519 Two vulnerabilities disclosed in BIND (CVE-2020-8616 and CVE-2020-8617)", "url": "http://www.openwall.com/lists/oss-security/2020/05/19/4" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4689", + "url": "https://www.debian.org/security/2020/dsa-4689" } ] },