From 6f98aff413349f31dd5e026ea4afc91ea9c105d9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 1 Jun 2020 15:01:18 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2014/5xxx/CVE-2014-5455.json | 12 ++++- 2019/12xxx/CVE-2019-12003.json | 4 +- 2019/12xxx/CVE-2019-12004.json | 4 +- 2019/12xxx/CVE-2019-12005.json | 4 +- 2019/12xxx/CVE-2019-12006.json | 4 +- 2019/12xxx/CVE-2019-12007.json | 4 +- 2019/12xxx/CVE-2019-12008.json | 4 +- 2019/12xxx/CVE-2019-12009.json | 4 +- 2019/12xxx/CVE-2019-12010.json | 4 +- 2019/12xxx/CVE-2019-12011.json | 4 +- 2019/12xxx/CVE-2019-12012.json | 4 +- 2019/12xxx/CVE-2019-12013.json | 4 +- 2019/12xxx/CVE-2019-12014.json | 4 +- 2019/12xxx/CVE-2019-12015.json | 4 +- 2019/12xxx/CVE-2019-12016.json | 4 +- 2019/12xxx/CVE-2019-12018.json | 4 +- 2019/12xxx/CVE-2019-12019.json | 4 +- 2019/12xxx/CVE-2019-12020.json | 4 +- 2019/12xxx/CVE-2019-12021.json | 4 +- 2019/12xxx/CVE-2019-12022.json | 4 +- 2019/12xxx/CVE-2019-12023.json | 4 +- 2019/12xxx/CVE-2019-12024.json | 4 +- 2019/12xxx/CVE-2019-12025.json | 4 +- 2019/12xxx/CVE-2019-12026.json | 4 +- 2019/12xxx/CVE-2019-12027.json | 4 +- 2019/12xxx/CVE-2019-12028.json | 4 +- 2019/12xxx/CVE-2019-12029.json | 4 +- 2019/12xxx/CVE-2019-12030.json | 4 +- 2019/12xxx/CVE-2019-12031.json | 4 +- 2019/12xxx/CVE-2019-12032.json | 4 +- 2019/12xxx/CVE-2019-12033.json | 4 +- 2019/12xxx/CVE-2019-12034.json | 4 +- 2019/12xxx/CVE-2019-12035.json | 4 +- 2019/12xxx/CVE-2019-12036.json | 4 +- 2019/12xxx/CVE-2019-12037.json | 4 +- 2019/12xxx/CVE-2019-12038.json | 4 +- 2019/12xxx/CVE-2019-12039.json | 4 +- 2019/12xxx/CVE-2019-12040.json | 4 +- 2019/20xxx/CVE-2019-20809.json | 18 +++++++ 2019/5xxx/CVE-2019-5324.json | 14 ++--- 2019/5xxx/CVE-2019-5327.json | 14 ++--- 2019/5xxx/CVE-2019-5328.json | 14 ++--- 2019/5xxx/CVE-2019-5329.json | 14 ++--- 2019/5xxx/CVE-2019-5330.json | 14 ++--- 2019/5xxx/CVE-2019-5331.json | 14 ++--- 2019/5xxx/CVE-2019-5332.json | 14 ++--- 2019/5xxx/CVE-2019-5333.json | 14 ++--- 2019/5xxx/CVE-2019-5334.json | 14 ++--- 2019/5xxx/CVE-2019-5335.json | 14 ++--- 2019/5xxx/CVE-2019-5336.json | 14 ++--- 2019/5xxx/CVE-2019-5337.json | 14 ++--- 2019/5xxx/CVE-2019-5409.json | 14 ++--- 2019/5xxx/CVE-2019-5410.json | 14 ++--- 2019/5xxx/CVE-2019-5411.json | 14 ++--- 2019/5xxx/CVE-2019-5412.json | 14 ++--- 2020/13xxx/CVE-2020-13753.json | 18 +++++++ 2020/3xxx/CVE-2020-3958.json | 5 ++ 2020/7xxx/CVE-2020-7660.json | 50 +++++++++++++++-- 2020/9xxx/CVE-2020-9071.json | 98 ++++++++++++++++++++++++++++++++-- 59 files changed, 380 insertions(+), 193 deletions(-) create mode 100644 2019/20xxx/CVE-2019-20809.json create mode 100644 2020/13xxx/CVE-2020-13753.json diff --git a/2014/5xxx/CVE-2014-5455.json b/2014/5xxx/CVE-2014-5455.json index 35d2b94bf16..a0db06129c5 100644 --- a/2014/5xxx/CVE-2014-5455.json +++ b/2014/5xxx/CVE-2014-5455.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "Unquoted Windows search path vulnerability in the ptservice service in PrivateTunnel 2.3.8, as bundled in OpenVPN 2.1.28.0 allows local users to gain privileges via a crafted program.exe file in the %SYSTEMDRIVE% folder." + "value": "Unquoted Windows search path vulnerability in the ptservice service prior to PrivateTunnel version 3.0 (Windows) and OpenVPN Connect version 3.1 (Windows) allows local users to gain privileges via a crafted program.exe file in the %SYSTEMDRIVE% folder." } ] }, @@ -76,6 +76,16 @@ "name": "109007", "refsource": "OSVDB", "url": "http://osvdb.org/show/osvdb/109007" + }, + { + "refsource": "MISC", + "name": "https://github.com/CVEProject/cvelist/pull/3909/commits/ace34f1cf94602f31760d3eb7ae68e17df8f914d", + "url": "https://github.com/CVEProject/cvelist/pull/3909/commits/ace34f1cf94602f31760d3eb7ae68e17df8f914d" + }, + { + "refsource": "MISC", + "name": "https://github.com/CVEProject/cvelist/pull/3909", + "url": "https://github.com/CVEProject/cvelist/pull/3909" } ] } diff --git a/2019/12xxx/CVE-2019-12003.json b/2019/12xxx/CVE-2019-12003.json index ccb28416c4e..0dc558aece6 100644 --- a/2019/12xxx/CVE-2019-12003.json +++ b/2019/12xxx/CVE-2019-12003.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12003", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12004.json b/2019/12xxx/CVE-2019-12004.json index ce797e7293b..5b881a08a6a 100644 --- a/2019/12xxx/CVE-2019-12004.json +++ b/2019/12xxx/CVE-2019-12004.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12004", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12005.json b/2019/12xxx/CVE-2019-12005.json index 335b014a2c2..9f84ec28bb0 100644 --- a/2019/12xxx/CVE-2019-12005.json +++ b/2019/12xxx/CVE-2019-12005.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12005", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12006.json b/2019/12xxx/CVE-2019-12006.json index b9ae72ab06c..7b25c0b169a 100644 --- a/2019/12xxx/CVE-2019-12006.json +++ b/2019/12xxx/CVE-2019-12006.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12006", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12007.json b/2019/12xxx/CVE-2019-12007.json index f0ec9af438f..92dc79ff31a 100644 --- a/2019/12xxx/CVE-2019-12007.json +++ b/2019/12xxx/CVE-2019-12007.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12007", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12008.json b/2019/12xxx/CVE-2019-12008.json index 8f617fd0857..268952efaa9 100644 --- a/2019/12xxx/CVE-2019-12008.json +++ b/2019/12xxx/CVE-2019-12008.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12008", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12009.json b/2019/12xxx/CVE-2019-12009.json index 385621a5898..1d16f065b16 100644 --- a/2019/12xxx/CVE-2019-12009.json +++ b/2019/12xxx/CVE-2019-12009.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12009", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12010.json b/2019/12xxx/CVE-2019-12010.json index f0390d6c761..b5046e3ecbb 100644 --- a/2019/12xxx/CVE-2019-12010.json +++ b/2019/12xxx/CVE-2019-12010.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12010", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12011.json b/2019/12xxx/CVE-2019-12011.json index 28d27b31add..e1075bd79a3 100644 --- a/2019/12xxx/CVE-2019-12011.json +++ b/2019/12xxx/CVE-2019-12011.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12011", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12012.json b/2019/12xxx/CVE-2019-12012.json index 9d99fd26346..7d33b3c33c6 100644 --- a/2019/12xxx/CVE-2019-12012.json +++ b/2019/12xxx/CVE-2019-12012.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12012", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12013.json b/2019/12xxx/CVE-2019-12013.json index 20f4bba3125..0ccd9cfb7ba 100644 --- a/2019/12xxx/CVE-2019-12013.json +++ b/2019/12xxx/CVE-2019-12013.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12013", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12014.json b/2019/12xxx/CVE-2019-12014.json index 118ae682d6f..51ea8bbc91f 100644 --- a/2019/12xxx/CVE-2019-12014.json +++ b/2019/12xxx/CVE-2019-12014.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12014", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12015.json b/2019/12xxx/CVE-2019-12015.json index c698b2462ae..dac1fa48f7d 100644 --- a/2019/12xxx/CVE-2019-12015.json +++ b/2019/12xxx/CVE-2019-12015.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12015", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12016.json b/2019/12xxx/CVE-2019-12016.json index 341fb885294..3b9a31da39c 100644 --- a/2019/12xxx/CVE-2019-12016.json +++ b/2019/12xxx/CVE-2019-12016.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12016", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12018.json b/2019/12xxx/CVE-2019-12018.json index 7356baf4c06..f9a91fbf265 100644 --- a/2019/12xxx/CVE-2019-12018.json +++ b/2019/12xxx/CVE-2019-12018.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12018", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12019.json b/2019/12xxx/CVE-2019-12019.json index 6fe543a316f..c76cd06457e 100644 --- a/2019/12xxx/CVE-2019-12019.json +++ b/2019/12xxx/CVE-2019-12019.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12019", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12020.json b/2019/12xxx/CVE-2019-12020.json index 768821b04b3..30fce4f63df 100644 --- a/2019/12xxx/CVE-2019-12020.json +++ b/2019/12xxx/CVE-2019-12020.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12020", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12021.json b/2019/12xxx/CVE-2019-12021.json index ac5480260b0..8b4df0eaf03 100644 --- a/2019/12xxx/CVE-2019-12021.json +++ b/2019/12xxx/CVE-2019-12021.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12021", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12022.json b/2019/12xxx/CVE-2019-12022.json index 890707dbc62..b4558f04d12 100644 --- a/2019/12xxx/CVE-2019-12022.json +++ b/2019/12xxx/CVE-2019-12022.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12022", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12023.json b/2019/12xxx/CVE-2019-12023.json index 0e36bb88d1a..3f9633a6719 100644 --- a/2019/12xxx/CVE-2019-12023.json +++ b/2019/12xxx/CVE-2019-12023.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12023", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12024.json b/2019/12xxx/CVE-2019-12024.json index 3211c2d8886..61400f00076 100644 --- a/2019/12xxx/CVE-2019-12024.json +++ b/2019/12xxx/CVE-2019-12024.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12024", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12025.json b/2019/12xxx/CVE-2019-12025.json index c82761757d1..02739cca420 100644 --- a/2019/12xxx/CVE-2019-12025.json +++ b/2019/12xxx/CVE-2019-12025.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12025", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12026.json b/2019/12xxx/CVE-2019-12026.json index 9018eec2f5a..61a99b2dedc 100644 --- a/2019/12xxx/CVE-2019-12026.json +++ b/2019/12xxx/CVE-2019-12026.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12026", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12027.json b/2019/12xxx/CVE-2019-12027.json index 51f27986da2..d6b92219b1b 100644 --- a/2019/12xxx/CVE-2019-12027.json +++ b/2019/12xxx/CVE-2019-12027.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12027", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12028.json b/2019/12xxx/CVE-2019-12028.json index 942d3d9b565..c2f997abd6e 100644 --- a/2019/12xxx/CVE-2019-12028.json +++ b/2019/12xxx/CVE-2019-12028.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12028", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12029.json b/2019/12xxx/CVE-2019-12029.json index da9becb44fe..891eb7c7d62 100644 --- a/2019/12xxx/CVE-2019-12029.json +++ b/2019/12xxx/CVE-2019-12029.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12029", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12030.json b/2019/12xxx/CVE-2019-12030.json index fb2c03ed58c..5ded272e8ba 100644 --- a/2019/12xxx/CVE-2019-12030.json +++ b/2019/12xxx/CVE-2019-12030.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12030", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12031.json b/2019/12xxx/CVE-2019-12031.json index bdfcb6590d2..b117405ef39 100644 --- a/2019/12xxx/CVE-2019-12031.json +++ b/2019/12xxx/CVE-2019-12031.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12031", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12032.json b/2019/12xxx/CVE-2019-12032.json index bba19f80b0e..10c6dedd831 100644 --- a/2019/12xxx/CVE-2019-12032.json +++ b/2019/12xxx/CVE-2019-12032.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12032", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12033.json b/2019/12xxx/CVE-2019-12033.json index e22b6377564..66af856d92c 100644 --- a/2019/12xxx/CVE-2019-12033.json +++ b/2019/12xxx/CVE-2019-12033.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12033", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12034.json b/2019/12xxx/CVE-2019-12034.json index 41db7ac70d0..930408615a5 100644 --- a/2019/12xxx/CVE-2019-12034.json +++ b/2019/12xxx/CVE-2019-12034.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12034", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12035.json b/2019/12xxx/CVE-2019-12035.json index f2f27fb576c..5a7659d3d9d 100644 --- a/2019/12xxx/CVE-2019-12035.json +++ b/2019/12xxx/CVE-2019-12035.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12035", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12036.json b/2019/12xxx/CVE-2019-12036.json index c87ca0d7e14..f97916da97d 100644 --- a/2019/12xxx/CVE-2019-12036.json +++ b/2019/12xxx/CVE-2019-12036.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12036", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12037.json b/2019/12xxx/CVE-2019-12037.json index b3af4fe34d9..a27e170ceb0 100644 --- a/2019/12xxx/CVE-2019-12037.json +++ b/2019/12xxx/CVE-2019-12037.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12037", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12038.json b/2019/12xxx/CVE-2019-12038.json index 6679b5da1a0..b064807657f 100644 --- a/2019/12xxx/CVE-2019-12038.json +++ b/2019/12xxx/CVE-2019-12038.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12038", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12039.json b/2019/12xxx/CVE-2019-12039.json index 72887542a27..fbcd94edbda 100644 --- a/2019/12xxx/CVE-2019-12039.json +++ b/2019/12xxx/CVE-2019-12039.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12039", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/12xxx/CVE-2019-12040.json b/2019/12xxx/CVE-2019-12040.json index a6b2dd7c5f9..d82eeeb0b76 100644 --- a/2019/12xxx/CVE-2019-12040.json +++ b/2019/12xxx/CVE-2019-12040.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2019-12040", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/20xxx/CVE-2019-20809.json b/2019/20xxx/CVE-2019-20809.json new file mode 100644 index 00000000000..2959a3e8b36 --- /dev/null +++ b/2019/20xxx/CVE-2019-20809.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-20809", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/5xxx/CVE-2019-5324.json b/2019/5xxx/CVE-2019-5324.json index 717a59e946c..4793af504d1 100644 --- a/2019/5xxx/CVE-2019-5324.json +++ b/2019/5xxx/CVE-2019-5324.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5324", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5324", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5327.json b/2019/5xxx/CVE-2019-5327.json index df4330d69c6..7267b2efec3 100644 --- a/2019/5xxx/CVE-2019-5327.json +++ b/2019/5xxx/CVE-2019-5327.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5327", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5327", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5328.json b/2019/5xxx/CVE-2019-5328.json index c5d303cdb28..10d0e3c8843 100644 --- a/2019/5xxx/CVE-2019-5328.json +++ b/2019/5xxx/CVE-2019-5328.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5328", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5328", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5329.json b/2019/5xxx/CVE-2019-5329.json index 2c2a5f0c049..d35db196ee0 100644 --- a/2019/5xxx/CVE-2019-5329.json +++ b/2019/5xxx/CVE-2019-5329.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5329", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5329", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5330.json b/2019/5xxx/CVE-2019-5330.json index f396eccbf72..171a4189ffa 100644 --- a/2019/5xxx/CVE-2019-5330.json +++ b/2019/5xxx/CVE-2019-5330.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5330", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5330", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5331.json b/2019/5xxx/CVE-2019-5331.json index bd895289272..19eb1506205 100644 --- a/2019/5xxx/CVE-2019-5331.json +++ b/2019/5xxx/CVE-2019-5331.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5331", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5331", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5332.json b/2019/5xxx/CVE-2019-5332.json index 87e2dd5af82..7f2894d91d3 100644 --- a/2019/5xxx/CVE-2019-5332.json +++ b/2019/5xxx/CVE-2019-5332.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5332", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5332", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5333.json b/2019/5xxx/CVE-2019-5333.json index 659ce17e54b..d09a75d21b4 100644 --- a/2019/5xxx/CVE-2019-5333.json +++ b/2019/5xxx/CVE-2019-5333.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5333", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5333", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5334.json b/2019/5xxx/CVE-2019-5334.json index fd6fc15c033..51068d9b2d7 100644 --- a/2019/5xxx/CVE-2019-5334.json +++ b/2019/5xxx/CVE-2019-5334.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5334", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5334", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5335.json b/2019/5xxx/CVE-2019-5335.json index fba3b9b6110..ccf5ee3603c 100644 --- a/2019/5xxx/CVE-2019-5335.json +++ b/2019/5xxx/CVE-2019-5335.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5335", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5335", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5336.json b/2019/5xxx/CVE-2019-5336.json index 3982c87626f..070d982f2c7 100644 --- a/2019/5xxx/CVE-2019-5336.json +++ b/2019/5xxx/CVE-2019-5336.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5336", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5336", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5337.json b/2019/5xxx/CVE-2019-5337.json index f4ef703ba8c..976110afccf 100644 --- a/2019/5xxx/CVE-2019-5337.json +++ b/2019/5xxx/CVE-2019-5337.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5337", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5337", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5409.json b/2019/5xxx/CVE-2019-5409.json index a61ca40bd39..48631016a8a 100644 --- a/2019/5xxx/CVE-2019-5409.json +++ b/2019/5xxx/CVE-2019-5409.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5409", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5409", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5410.json b/2019/5xxx/CVE-2019-5410.json index 9235fd74766..769e17c8154 100644 --- a/2019/5xxx/CVE-2019-5410.json +++ b/2019/5xxx/CVE-2019-5410.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5410", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5410", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5411.json b/2019/5xxx/CVE-2019-5411.json index d6b0f662cbf..c4fbe2d3d57 100644 --- a/2019/5xxx/CVE-2019-5411.json +++ b/2019/5xxx/CVE-2019-5411.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5411", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5411", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2019/5xxx/CVE-2019-5412.json b/2019/5xxx/CVE-2019-5412.json index 824bb3cc8e1..08394aab510 100644 --- a/2019/5xxx/CVE-2019-5412.json +++ b/2019/5xxx/CVE-2019-5412.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5412", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5412", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none." } ] } diff --git a/2020/13xxx/CVE-2020-13753.json b/2020/13xxx/CVE-2020-13753.json new file mode 100644 index 00000000000..2d10ad1ab0f --- /dev/null +++ b/2020/13xxx/CVE-2020-13753.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-13753", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/3xxx/CVE-2020-3958.json b/2020/3xxx/CVE-2020-3958.json index b59f9d014cc..db46fd2645c 100644 --- a/2020/3xxx/CVE-2020-3958.json +++ b/2020/3xxx/CVE-2020-3958.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.vmware.com/security/advisories/VMSA-2020-0011.html", "url": "https://www.vmware.com/security/advisories/VMSA-2020-0011.html" + }, + { + "refsource": "MISC", + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0957", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0957" } ] }, diff --git a/2020/7xxx/CVE-2020-7660.json b/2020/7xxx/CVE-2020-7660.json index a68c17f51d2..a6e8ead4ede 100644 --- a/2020/7xxx/CVE-2020-7660.json +++ b/2020/7xxx/CVE-2020-7660.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-7660", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "report@snyk.io", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "serialize-javascript", + "version": { + "version_data": [ + { + "version_value": "All versions prior to version 3.1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Arbitrary Code Injection" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/yahoo/serialize-javascript/commit/f21a6fb3ace2353413761e79717b2d210ba6ccbd", + "url": "https://github.com/yahoo/serialize-javascript/commit/f21a6fb3ace2353413761e79717b2d210ba6ccbd" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "serialize-javascript prior to 3.1.0 allows remote attackers to inject arbitrary code via the function \"deleteFunctions\" within \"index.js\"." } ] } diff --git a/2020/9xxx/CVE-2020-9071.json b/2020/9xxx/CVE-2020-9071.json index e1458eddf1d..cd895ad6322 100644 --- a/2020/9xxx/CVE-2020-9071.json +++ b/2020/9xxx/CVE-2020-9071.json @@ -4,14 +4,106 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-9071", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@huawei.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;AR510;NetEngine16EX;SRG1300;SRG2300;SRG3300", + "version": { + "version_data": [ + { + "version_value": "V200R007C00SPC900,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00,V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" + }, + { + "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00." + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out of Bounds Read" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en", + "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may cause service abnormal in specific scenario.Affected product versions include:AR120-S versions V200R007C00SPC900,V200R007C00SPCa00" } ] }