diff --git a/2020/12xxx/CVE-2020-12695.json b/2020/12xxx/CVE-2020-12695.json index 086dd72cc26..267f38bebf8 100644 --- a/2020/12xxx/CVE-2020-12695.json +++ b/2020/12xxx/CVE-2020-12695.json @@ -66,6 +66,16 @@ "refsource": "MLIST", "name": "[oss-security] 20200608 hostapd: UPnP SUBSCRIBE misbehavior in hostapd WPS AP", "url": "http://www.openwall.com/lists/oss-security/2020/06/08/2" + }, + { + "refsource": "MISC", + "name": "https://www.tenable.com/blog/cve-2020-12695-callstranger-vulnerability-in-universal-plug-and-play-upnp-puts-billions-of", + "url": "https://www.tenable.com/blog/cve-2020-12695-callstranger-vulnerability-in-universal-plug-and-play-upnp-puts-billions-of" + }, + { + "refsource": "MISC", + "name": "https://github.com/yunuscadirci/CallStranger", + "url": "https://github.com/yunuscadirci/CallStranger" } ] } diff --git a/2020/13xxx/CVE-2020-13963.json b/2020/13xxx/CVE-2020-13963.json new file mode 100644 index 00000000000..6ef14d61dfe --- /dev/null +++ b/2020/13xxx/CVE-2020-13963.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-13963", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/13xxx/CVE-2020-13964.json b/2020/13xxx/CVE-2020-13964.json new file mode 100644 index 00000000000..672f7e87feb --- /dev/null +++ b/2020/13xxx/CVE-2020-13964.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-13964", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Roundcube Webmail before 1.3.12. include/rcmail_output_html.php allows XSS via the username template object." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/roundcube/roundcubemail/commit/37e2bc745723ef6322f0f785aefd0b9313a40f19", + "refsource": "MISC", + "name": "https://github.com/roundcube/roundcubemail/commit/37e2bc745723ef6322f0f785aefd0b9313a40f19" + }, + { + "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.3.12", + "refsource": "MISC", + "name": "https://github.com/roundcube/roundcubemail/releases/tag/1.3.12" + } + ] + } +} \ No newline at end of file diff --git a/2020/13xxx/CVE-2020-13965.json b/2020/13xxx/CVE-2020-13965.json new file mode 100644 index 00000000000..da7543dfa52 --- /dev/null +++ b/2020/13xxx/CVE-2020-13965.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-13965", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Roundcube Webmail before 1.3.12. There is XSS via a malicious XML attachment because text/xml is among the allowed types for a preview." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.3.12", + "refsource": "MISC", + "name": "https://github.com/roundcube/roundcubemail/releases/tag/1.3.12" + }, + { + "url": "https://github.com/roundcube/roundcubemail/commit/884eb611627ef2bd5a2e20e02009ebb1eceecdc3", + "refsource": "MISC", + "name": "https://github.com/roundcube/roundcubemail/commit/884eb611627ef2bd5a2e20e02009ebb1eceecdc3" + } + ] + } +} \ No newline at end of file diff --git a/2020/13xxx/CVE-2020-13966.json b/2020/13xxx/CVE-2020-13966.json new file mode 100644 index 00000000000..a8b689d92df --- /dev/null +++ b/2020/13xxx/CVE-2020-13966.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-13966", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file