From 703cc9ad0bf0b065f2cf5b1e825d89b3c07f73ba Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 2 Jul 2020 16:01:20 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/20xxx/CVE-2019-20894.json | 62 +++++++++++++++++++++++++++++ 2020/13xxx/CVE-2020-13653.json | 71 +++++++++++++++++++++++++++++++--- 2020/14xxx/CVE-2020-14092.json | 66 ++++++++++++++++++++++++++++--- 2020/15xxx/CVE-2020-15504.json | 18 +++++++++ 2020/15xxx/CVE-2020-15505.json | 18 +++++++++ 2020/15xxx/CVE-2020-15506.json | 18 +++++++++ 2020/15xxx/CVE-2020-15507.json | 18 +++++++++ 2020/6xxx/CVE-2020-6458.json | 5 +++ 2020/8xxx/CVE-2020-8618.json | 5 +++ 2020/8xxx/CVE-2020-8619.json | 5 +++ 10 files changed, 274 insertions(+), 12 deletions(-) create mode 100644 2019/20xxx/CVE-2019-20894.json create mode 100644 2020/15xxx/CVE-2020-15504.json create mode 100644 2020/15xxx/CVE-2020-15505.json create mode 100644 2020/15xxx/CVE-2020-15506.json create mode 100644 2020/15xxx/CVE-2020-15507.json diff --git a/2019/20xxx/CVE-2019-20894.json b/2019/20xxx/CVE-2019-20894.json new file mode 100644 index 00000000000..e2b7f650392 --- /dev/null +++ b/2019/20xxx/CVE-2019-20894.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-20894", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Traefik 2.x, in certain configurations, allows HTTPS sessions to proceed without mutual TLS verification in a situation where ERR_BAD_SSL_CLIENT_AUTH_CERT should have occurred." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/containous/traefik/issues/5312", + "refsource": "MISC", + "name": "https://github.com/containous/traefik/issues/5312" + } + ] + } +} \ No newline at end of file diff --git a/2020/13xxx/CVE-2020-13653.json b/2020/13xxx/CVE-2020-13653.json index c6d7aca2fa3..c258c9f303a 100644 --- a/2020/13xxx/CVE-2020-13653.json +++ b/2020/13xxx/CVE-2020-13653.json @@ -1,17 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-13653", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-13653", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An XSS vulnerability exists in the Webmail component of Zimbra Collaboration Suite before 8.8.15 Patch 11. It allows an attacker to inject executable JavaScript into the account name of a user's profile. The injected code can be reflected and executed when changing an e-mail signature." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", + "refsource": "MISC", + "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" + }, + { + "url": "https://wiki.zimbra.com/wiki/Security_Center", + "refsource": "MISC", + "name": "https://wiki.zimbra.com/wiki/Security_Center" + }, + { + "refsource": "CONFIRM", + "name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P11", + "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P11" + }, + { + "refsource": "MISC", + "name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P4", + "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P4" } ] } diff --git a/2020/14xxx/CVE-2020-14092.json b/2020/14xxx/CVE-2020-14092.json index 3ebfa421bd5..85a36498f7e 100644 --- a/2020/14xxx/CVE-2020-14092.json +++ b/2020/14xxx/CVE-2020-14092.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-14092", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-14092", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The CodePeople Payment Form for PayPal Pro plugin before 1.1.65 for WordPress allows SQL Injection." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wordpress.dwbooster.com/forms/payment-form-for-paypal-pro", + "refsource": "MISC", + "name": "https://wordpress.dwbooster.com/forms/payment-form-for-paypal-pro" + }, + { + "url": "https://wordpress.org/plugins/payment-form-for-paypal-pro/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/payment-form-for-paypal-pro/#developers" + }, + { + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/10287", + "url": "https://wpvulndb.com/vulnerabilities/10287" } ] } diff --git a/2020/15xxx/CVE-2020-15504.json b/2020/15xxx/CVE-2020-15504.json new file mode 100644 index 00000000000..f8180a12d57 --- /dev/null +++ b/2020/15xxx/CVE-2020-15504.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15504", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/15xxx/CVE-2020-15505.json b/2020/15xxx/CVE-2020-15505.json new file mode 100644 index 00000000000..2337d487cd8 --- /dev/null +++ b/2020/15xxx/CVE-2020-15505.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15505", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/15xxx/CVE-2020-15506.json b/2020/15xxx/CVE-2020-15506.json new file mode 100644 index 00000000000..59b877c11c7 --- /dev/null +++ b/2020/15xxx/CVE-2020-15506.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15506", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/15xxx/CVE-2020-15507.json b/2020/15xxx/CVE-2020-15507.json new file mode 100644 index 00000000000..853246d6858 --- /dev/null +++ b/2020/15xxx/CVE-2020-15507.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15507", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/6xxx/CVE-2020-6458.json b/2020/6xxx/CVE-2020-6458.json index b255656cf92..419b7e3fd4e 100644 --- a/2020/6xxx/CVE-2020-6458.json +++ b/2020/6xxx/CVE-2020-6458.json @@ -59,6 +59,11 @@ "refsource": "DEBIAN", "name": "DSA-4714", "url": "https://www.debian.org/security/2020/dsa-4714" + }, + { + "refsource": "MISC", + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1044", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1044" } ] }, diff --git a/2020/8xxx/CVE-2020-8618.json b/2020/8xxx/CVE-2020-8618.json index f4b077c7b0b..ec98e66e77a 100644 --- a/2020/8xxx/CVE-2020-8618.json +++ b/2020/8xxx/CVE-2020-8618.json @@ -82,6 +82,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20200625-0003/", "url": "https://security.netapp.com/advisory/ntap-20200625-0003/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4399-1", + "url": "https://usn.ubuntu.com/4399-1/" } ] }, diff --git a/2020/8xxx/CVE-2020-8619.json b/2020/8xxx/CVE-2020-8619.json index fbe1b90a8b1..1c758ecc568 100644 --- a/2020/8xxx/CVE-2020-8619.json +++ b/2020/8xxx/CVE-2020-8619.json @@ -101,6 +101,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-5f8da4b260", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EIOXMJX4N3LBKC65OXNBE52W4GAS7QEX/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4399-1", + "url": "https://usn.ubuntu.com/4399-1/" } ] },