From 6a28868b3bf0f8112feef7de96a0c2f396d805a6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 15 Jul 2020 19:01:26 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2017/18xxx/CVE-2017-18922.json | 5 +++ 2019/15xxx/CVE-2019-15680.json | 5 +++ 2019/15xxx/CVE-2019-15681.json | 5 +++ 2019/19xxx/CVE-2019-19326.json | 71 ++++++++++++++++++++++++++++--- 2019/20xxx/CVE-2019-20788.json | 5 +++ 2020/10xxx/CVE-2020-10711.json | 10 +++++ 2020/10xxx/CVE-2020-10732.json | 5 +++ 2020/10xxx/CVE-2020-10751.json | 5 +++ 2020/12xxx/CVE-2020-12768.json | 10 +++++ 2020/12xxx/CVE-2020-12770.json | 10 +++++ 2020/13xxx/CVE-2020-13143.json | 10 +++++ 2020/15xxx/CVE-2020-15716.json | 76 +++++++++++++++++++++++++++++++--- 2020/15xxx/CVE-2020-15778.json | 18 ++++++++ 13 files changed, 223 insertions(+), 12 deletions(-) create mode 100644 2020/15xxx/CVE-2020-15778.json diff --git a/2017/18xxx/CVE-2017-18922.json b/2017/18xxx/CVE-2017-18922.json index ddf0837ff22..1209a448348 100644 --- a/2017/18xxx/CVE-2017-18922.json +++ b/2017/18xxx/CVE-2017-18922.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-37112ac660", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4407-1", + "url": "https://usn.ubuntu.com/4407-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15680.json b/2019/15xxx/CVE-2019-15680.json index 23053902f81..15bf13f5da9 100644 --- a/2019/15xxx/CVE-2019-15680.json +++ b/2019/15xxx/CVE-2019-15680.json @@ -53,6 +53,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20191221 [SECURITY] [DLA 2045-1] tightvnc security update", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4407-1", + "url": "https://usn.ubuntu.com/4407-1/" } ] }, diff --git a/2019/15xxx/CVE-2019-15681.json b/2019/15xxx/CVE-2019-15681.json index 6da703415e2..dda8e52e37b 100644 --- a/2019/15xxx/CVE-2019-15681.json +++ b/2019/15xxx/CVE-2019-15681.json @@ -73,6 +73,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0624", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4407-1", + "url": "https://usn.ubuntu.com/4407-1/" } ] }, diff --git a/2019/19xxx/CVE-2019-19326.json b/2019/19xxx/CVE-2019-19326.json index a8254857e59..0715322afe0 100644 --- a/2019/19xxx/CVE-2019-19326.json +++ b/2019/19xxx/CVE-2019-19326.json @@ -1,17 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-19326", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-19326", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SilverStripe through 4.4.4 allows Web Cache Poisoning through HTTPRequestBuilder." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.silverstripe.org/download/security-releases/", + "refsource": "MISC", + "name": "https://www.silverstripe.org/download/security-releases/" + }, + { + "url": "https://www.silverstripe.org/blog/tag/release", + "refsource": "MISC", + "name": "https://www.silverstripe.org/blog/tag/release" + }, + { + "url": "https://forum.silverstripe.org/c/releases", + "refsource": "MISC", + "name": "https://forum.silverstripe.org/c/releases" + }, + { + "url": "https://twitter.com/memn0ps", + "refsource": "MISC", + "name": "https://twitter.com/memn0ps" } ] } diff --git a/2019/20xxx/CVE-2019-20788.json b/2019/20xxx/CVE-2019-20788.json index df3f696482d..35eff0cb1f4 100644 --- a/2019/20xxx/CVE-2019-20788.json +++ b/2019/20xxx/CVE-2019-20788.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0624", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4407-1", + "url": "https://usn.ubuntu.com/4407-1/" } ] } diff --git a/2020/10xxx/CVE-2020-10711.json b/2020/10xxx/CVE-2020-10711.json index 885fd3e179c..e4fbe69b3bc 100644 --- a/2020/10xxx/CVE-2020-10711.json +++ b/2020/10xxx/CVE-2020-10711.json @@ -88,6 +88,16 @@ "refsource": "UBUNTU", "name": "USN-4413-1", "url": "https://usn.ubuntu.com/4413-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4411-1", + "url": "https://usn.ubuntu.com/4411-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4412-1", + "url": "https://usn.ubuntu.com/4412-1/" } ] }, diff --git a/2020/10xxx/CVE-2020-10732.json b/2020/10xxx/CVE-2020-10732.json index 84716b7839e..89d2cb71833 100644 --- a/2020/10xxx/CVE-2020-10732.json +++ b/2020/10xxx/CVE-2020-10732.json @@ -83,6 +83,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0935", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4411-1", + "url": "https://usn.ubuntu.com/4411-1/" } ] }, diff --git a/2020/10xxx/CVE-2020-10751.json b/2020/10xxx/CVE-2020-10751.json index 32240a674cd..7889099f407 100644 --- a/2020/10xxx/CVE-2020-10751.json +++ b/2020/10xxx/CVE-2020-10751.json @@ -123,6 +123,11 @@ "refsource": "UBUNTU", "name": "USN-4413-1", "url": "https://usn.ubuntu.com/4413-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4412-1", + "url": "https://usn.ubuntu.com/4412-1/" } ] }, diff --git a/2020/12xxx/CVE-2020-12768.json b/2020/12xxx/CVE-2020-12768.json index 9016f3ef134..d3d8e5e856f 100644 --- a/2020/12xxx/CVE-2020-12768.json +++ b/2020/12xxx/CVE-2020-12768.json @@ -76,6 +76,16 @@ "refsource": "UBUNTU", "name": "USN-4413-1", "url": "https://usn.ubuntu.com/4413-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4411-1", + "url": "https://usn.ubuntu.com/4411-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4412-1", + "url": "https://usn.ubuntu.com/4412-1/" } ] } diff --git a/2020/12xxx/CVE-2020-12770.json b/2020/12xxx/CVE-2020-12770.json index c9495092b0c..2c16f1d9d94 100644 --- a/2020/12xxx/CVE-2020-12770.json +++ b/2020/12xxx/CVE-2020-12770.json @@ -111,6 +111,16 @@ "refsource": "UBUNTU", "name": "USN-4413-1", "url": "https://usn.ubuntu.com/4413-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4411-1", + "url": "https://usn.ubuntu.com/4411-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4412-1", + "url": "https://usn.ubuntu.com/4412-1/" } ] } diff --git a/2020/13xxx/CVE-2020-13143.json b/2020/13xxx/CVE-2020-13143.json index ecdfe05cb72..40537858ee7 100644 --- a/2020/13xxx/CVE-2020-13143.json +++ b/2020/13xxx/CVE-2020-13143.json @@ -106,6 +106,16 @@ "refsource": "UBUNTU", "name": "USN-4413-1", "url": "https://usn.ubuntu.com/4413-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4411-1", + "url": "https://usn.ubuntu.com/4411-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4412-1", + "url": "https://usn.ubuntu.com/4412-1/" } ] } diff --git a/2020/15xxx/CVE-2020-15716.json b/2020/15xxx/CVE-2020-15716.json index ef2f7002352..4084c39957a 100644 --- a/2020/15xxx/CVE-2020-15716.json +++ b/2020/15xxx/CVE-2020-15716.json @@ -1,17 +1,81 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-15716", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-15716", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "RosarioSIS 6.7.2 is vulnerable to XSS, caused by improper validation of user-supplied input by the Preferences.php script. A remote attacker could exploit this vulnerability using the tab parameter in a crafted URL." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/184942", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/184942" + }, + { + "url": "https://gitlab.com/francoisjacquet/rosariosis/-/blob/mobile/CHANGES.md", + "refsource": "MISC", + "name": "https://gitlab.com/francoisjacquet/rosariosis/-/blob/mobile/CHANGES.md" + }, + { + "url": "https://gitlab.com/francoisjacquet/rosariosis/-/issues/291", + "refsource": "MISC", + "name": "https://gitlab.com/francoisjacquet/rosariosis/-/issues/291" + }, + { + "url": "https://gitlab.com/francoisjacquet/rosariosis/-/tags/v6.8-beta", + "refsource": "MISC", + "name": "https://gitlab.com/francoisjacquet/rosariosis/-/tags/v6.8-beta" + }, + { + "refsource": "CONFIRM", + "name": "https://gitlab.com/francoisjacquet/rosariosis/-/commit/89ae9de732024e3a2e99262aa98b400a1aa6975a", + "url": "https://gitlab.com/francoisjacquet/rosariosis/-/commit/89ae9de732024e3a2e99262aa98b400a1aa6975a" } ] } diff --git a/2020/15xxx/CVE-2020-15778.json b/2020/15xxx/CVE-2020-15778.json new file mode 100644 index 00000000000..378b41f490e --- /dev/null +++ b/2020/15xxx/CVE-2020-15778.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15778", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file