diff --git a/2011/2xxx/CVE-2011-2716.json b/2011/2xxx/CVE-2011-2716.json index 9776742d17f..fd48a195361 100644 --- a/2011/2xxx/CVE-2011-2716.json +++ b/2011/2xxx/CVE-2011-2716.json @@ -106,6 +106,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html", "url": "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html" + }, + { + "refsource": "FULLDISC", + "name": "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S", + "url": "http://seclists.org/fulldisclosure/2020/Aug/20" } ] } diff --git a/2011/5xxx/CVE-2011-5325.json b/2011/5xxx/CVE-2011-5325.json index ddc5e46c895..f0a96a51886 100644 --- a/2011/5xxx/CVE-2011-5325.json +++ b/2011/5xxx/CVE-2011-5325.json @@ -86,6 +86,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html", "url": "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html" + }, + { + "refsource": "FULLDISC", + "name": "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S", + "url": "http://seclists.org/fulldisclosure/2020/Aug/20" } ] } diff --git a/2013/1xxx/CVE-2013-1813.json b/2013/1xxx/CVE-2013-1813.json index dd565f97ad0..b0660952454 100644 --- a/2013/1xxx/CVE-2013-1813.json +++ b/2013/1xxx/CVE-2013-1813.json @@ -96,6 +96,11 @@ "refsource": "FULLDISC", "name": "20200313 SEC Consult SA-20200312-0 :: Authenticated Command Injection in Phoenix Contact TC Router & TC Cloud Client", "url": "http://seclists.org/fulldisclosure/2020/Mar/15" + }, + { + "refsource": "FULLDISC", + "name": "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S", + "url": "http://seclists.org/fulldisclosure/2020/Aug/20" } ] } diff --git a/2015/9xxx/CVE-2015-9261.json b/2015/9xxx/CVE-2015-9261.json index cfb079ca7f8..5abe716f60d 100644 --- a/2015/9xxx/CVE-2015-9261.json +++ b/2015/9xxx/CVE-2015-9261.json @@ -106,6 +106,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html", "url": "http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html" + }, + { + "refsource": "FULLDISC", + "name": "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S", + "url": "http://seclists.org/fulldisclosure/2020/Aug/20" } ] } diff --git a/2016/2xxx/CVE-2016-2147.json b/2016/2xxx/CVE-2016-2147.json index 878c29767a4..09dd7c63f91 100644 --- a/2016/2xxx/CVE-2016-2147.json +++ b/2016/2xxx/CVE-2016-2147.json @@ -111,6 +111,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html", "url": "http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html" + }, + { + "refsource": "FULLDISC", + "name": "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S", + "url": "http://seclists.org/fulldisclosure/2020/Aug/20" } ] } diff --git a/2016/2xxx/CVE-2016-2148.json b/2016/2xxx/CVE-2016-2148.json index 87209383aaf..3a51c43171b 100644 --- a/2016/2xxx/CVE-2016-2148.json +++ b/2016/2xxx/CVE-2016-2148.json @@ -111,6 +111,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html", "url": "http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html" + }, + { + "refsource": "FULLDISC", + "name": "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S", + "url": "http://seclists.org/fulldisclosure/2020/Aug/20" } ] } diff --git a/2016/6xxx/CVE-2016-6301.json b/2016/6xxx/CVE-2016-6301.json index 25574278c6b..e5aee37d4a4 100644 --- a/2016/6xxx/CVE-2016-6301.json +++ b/2016/6xxx/CVE-2016-6301.json @@ -111,6 +111,11 @@ "refsource": "FULLDISC", "name": "20200313 SEC Consult SA-20200312-0 :: Authenticated Command Injection in Phoenix Contact TC Router & TC Cloud Client", "url": "http://seclists.org/fulldisclosure/2020/Mar/15" + }, + { + "refsource": "FULLDISC", + "name": "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S", + "url": "http://seclists.org/fulldisclosure/2020/Aug/20" } ] } diff --git a/2017/16xxx/CVE-2017-16544.json b/2017/16xxx/CVE-2017-16544.json index e1503a67d92..ea1de9443e7 100644 --- a/2017/16xxx/CVE-2017-16544.json +++ b/2017/16xxx/CVE-2017-16544.json @@ -111,6 +111,11 @@ "refsource": "FULLDISC", "name": "20200313 SEC Consult SA-20200312-0 :: Authenticated Command Injection in Phoenix Contact TC Router & TC Cloud Client", "url": "http://seclists.org/fulldisclosure/2020/Mar/15" + }, + { + "refsource": "FULLDISC", + "name": "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S", + "url": "http://seclists.org/fulldisclosure/2020/Aug/20" } ] } diff --git a/2019/3xxx/CVE-2019-3422.json b/2019/3xxx/CVE-2019-3422.json index 9dc8dfa0b1d..b21e9cd656b 100644 --- a/2019/3xxx/CVE-2019-3422.json +++ b/2019/3xxx/CVE-2019-3422.json @@ -48,6 +48,11 @@ "refsource": "CONFIRM", "name": "http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1011722", "url": "http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1011722" + }, + { + "refsource": "FULLDISC", + "name": "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S", + "url": "http://seclists.org/fulldisclosure/2020/Aug/20" } ] }, diff --git a/2020/14xxx/CVE-2020-14303.json b/2020/14xxx/CVE-2020-14303.json index 2bbad34ca36..72980f86a34 100644 --- a/2020/14xxx/CVE-2020-14303.json +++ b/2020/14xxx/CVE-2020-14303.json @@ -83,6 +83,11 @@ "refsource": "UBUNTU", "name": "USN-4454-2", "url": "https://usn.ubuntu.com/4454-2/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4454-1", + "url": "https://usn.ubuntu.com/4454-1/" } ] }, diff --git a/2020/24xxx/CVE-2020-24606.json b/2020/24xxx/CVE-2020-24606.json index 9cb76d06bc1..674ead7142a 100644 --- a/2020/24xxx/CVE-2020-24606.json +++ b/2020/24xxx/CVE-2020-24606.json @@ -61,6 +61,11 @@ "url": "http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_9.patch", "refsource": "MISC", "name": "http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_9.patch" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4751", + "url": "https://www.debian.org/security/2020/dsa-4751" } ] }, diff --git a/2020/24xxx/CVE-2020-24618.json b/2020/24xxx/CVE-2020-24618.json index 75f316dadd9..fa88157dc83 100644 --- a/2020/24xxx/CVE-2020-24618.json +++ b/2020/24xxx/CVE-2020-24618.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-24618", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-24618", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In JetBrains YouTrack versions before 2020.3.4313, 2020.2.11008, 2020.1.11011, 2019.1.65514, 2019.2.65515, and 2019.3.65516, an attacker can retrieve an issue description without appropriate access." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://blog.jetbrains.com", + "refsource": "MISC", + "name": "https://blog.jetbrains.com" + }, + { + "refsource": "MISC", + "name": "https://youtrack.jetbrains.com/issue/JT-59265", + "url": "https://youtrack.jetbrains.com/issue/JT-59265" } ] } diff --git a/2020/8xxx/CVE-2020-8622.json b/2020/8xxx/CVE-2020-8622.json index 99c0d74fbc5..99c95015f78 100644 --- a/2020/8xxx/CVE-2020-8622.json +++ b/2020/8xxx/CVE-2020-8622.json @@ -135,6 +135,11 @@ "refsource": "UBUNTU", "name": "USN-4468-1", "url": "https://usn.ubuntu.com/4468-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4468-2", + "url": "https://usn.ubuntu.com/4468-2/" } ] },