From 9716e338f8700dd4ccab28f32304487d524d05a8 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 10 Jul 2020 15:01:25 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2012/6xxx/CVE-2012-6473.json | 14 +++++++------- 2012/6xxx/CVE-2012-6474.json | 14 +++++++------- 2012/6xxx/CVE-2012-6475.json | 14 +++++++------- 2012/6xxx/CVE-2012-6476.json | 14 +++++++------- 2012/6xxx/CVE-2012-6477.json | 14 +++++++------- 2012/6xxx/CVE-2012-6478.json | 14 +++++++------- 2012/6xxx/CVE-2012-6479.json | 14 +++++++------- 2012/6xxx/CVE-2012-6480.json | 14 +++++++------- 2012/6xxx/CVE-2012-6481.json | 14 +++++++------- 2012/6xxx/CVE-2012-6482.json | 14 +++++++------- 2012/6xxx/CVE-2012-6483.json | 14 +++++++------- 2012/6xxx/CVE-2012-6484.json | 14 +++++++------- 2012/6xxx/CVE-2012-6485.json | 14 +++++++------- 2012/6xxx/CVE-2012-6486.json | 14 +++++++------- 2012/6xxx/CVE-2012-6487.json | 14 +++++++------- 2012/6xxx/CVE-2012-6488.json | 14 +++++++------- 2012/6xxx/CVE-2012-6489.json | 14 +++++++------- 2012/6xxx/CVE-2012-6490.json | 14 +++++++------- 2012/6xxx/CVE-2012-6491.json | 14 +++++++------- 2012/6xxx/CVE-2012-6492.json | 14 +++++++------- 2013/0xxx/CVE-2013-0802.json | 14 +++++++------- 2013/1xxx/CVE-2013-1703.json | 14 +++++++------- 2017/5xxx/CVE-2017-5226.json | 5 +++++ 2020/12xxx/CVE-2020-12497.json | 5 +++++ 2020/12xxx/CVE-2020-12498.json | 5 +++++ 2020/9xxx/CVE-2020-9802.json | 5 +++++ 2020/9xxx/CVE-2020-9803.json | 5 +++++ 2020/9xxx/CVE-2020-9805.json | 5 +++++ 2020/9xxx/CVE-2020-9806.json | 5 +++++ 2020/9xxx/CVE-2020-9807.json | 5 +++++ 2020/9xxx/CVE-2020-9843.json | 5 +++++ 2020/9xxx/CVE-2020-9850.json | 5 +++++ 32 files changed, 204 insertions(+), 154 deletions(-) diff --git a/2012/6xxx/CVE-2012-6473.json b/2012/6xxx/CVE-2012-6473.json index 5e0be18934e..87c30fb0cd7 100644 --- a/2012/6xxx/CVE-2012-6473.json +++ b/2012/6xxx/CVE-2012-6473.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6473", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6473", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6474.json b/2012/6xxx/CVE-2012-6474.json index f5f59170abe..73ccd8ccfca 100644 --- a/2012/6xxx/CVE-2012-6474.json +++ b/2012/6xxx/CVE-2012-6474.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6474", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6474", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6475.json b/2012/6xxx/CVE-2012-6475.json index 704a8fb06d8..ca0f84f65fe 100644 --- a/2012/6xxx/CVE-2012-6475.json +++ b/2012/6xxx/CVE-2012-6475.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6475", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6475", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6476.json b/2012/6xxx/CVE-2012-6476.json index 70ee36f4df0..7dfc6971d8a 100644 --- a/2012/6xxx/CVE-2012-6476.json +++ b/2012/6xxx/CVE-2012-6476.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6476", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6476", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6477.json b/2012/6xxx/CVE-2012-6477.json index 06582111457..9bc2e3b23c1 100644 --- a/2012/6xxx/CVE-2012-6477.json +++ b/2012/6xxx/CVE-2012-6477.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6477", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6477", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6478.json b/2012/6xxx/CVE-2012-6478.json index 4fdcd3bbd14..ed970f7427b 100644 --- a/2012/6xxx/CVE-2012-6478.json +++ b/2012/6xxx/CVE-2012-6478.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6478", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6478", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6479.json b/2012/6xxx/CVE-2012-6479.json index 0afaece629c..0a3b3f2245b 100644 --- a/2012/6xxx/CVE-2012-6479.json +++ b/2012/6xxx/CVE-2012-6479.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6479", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6479", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6480.json b/2012/6xxx/CVE-2012-6480.json index 4df20e42755..c7fa5fc5584 100644 --- a/2012/6xxx/CVE-2012-6480.json +++ b/2012/6xxx/CVE-2012-6480.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6480", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6480", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6481.json b/2012/6xxx/CVE-2012-6481.json index ce85982ddcd..a805847cb52 100644 --- a/2012/6xxx/CVE-2012-6481.json +++ b/2012/6xxx/CVE-2012-6481.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6481", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6481", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6482.json b/2012/6xxx/CVE-2012-6482.json index d0f583b8136..9b075c61c4c 100644 --- a/2012/6xxx/CVE-2012-6482.json +++ b/2012/6xxx/CVE-2012-6482.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6482", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6482", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6483.json b/2012/6xxx/CVE-2012-6483.json index b88bc605163..40f1972e522 100644 --- a/2012/6xxx/CVE-2012-6483.json +++ b/2012/6xxx/CVE-2012-6483.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6483", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6483", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6484.json b/2012/6xxx/CVE-2012-6484.json index 5cb65f7c3cf..62840cc41a9 100644 --- a/2012/6xxx/CVE-2012-6484.json +++ b/2012/6xxx/CVE-2012-6484.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6484", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6484", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6485.json b/2012/6xxx/CVE-2012-6485.json index b119d90f28f..58e79505808 100644 --- a/2012/6xxx/CVE-2012-6485.json +++ b/2012/6xxx/CVE-2012-6485.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6485", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6485", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6486.json b/2012/6xxx/CVE-2012-6486.json index 4025fb79289..f1ae902ee46 100644 --- a/2012/6xxx/CVE-2012-6486.json +++ b/2012/6xxx/CVE-2012-6486.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6486", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6486", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6487.json b/2012/6xxx/CVE-2012-6487.json index 73cd069ae20..061ccecaa8e 100644 --- a/2012/6xxx/CVE-2012-6487.json +++ b/2012/6xxx/CVE-2012-6487.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6487", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6487", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6488.json b/2012/6xxx/CVE-2012-6488.json index 1f802303747..a9fe9f91b32 100644 --- a/2012/6xxx/CVE-2012-6488.json +++ b/2012/6xxx/CVE-2012-6488.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6488", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6488", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6489.json b/2012/6xxx/CVE-2012-6489.json index d7f8f20764d..b42520b43af 100644 --- a/2012/6xxx/CVE-2012-6489.json +++ b/2012/6xxx/CVE-2012-6489.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6489", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6489", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6490.json b/2012/6xxx/CVE-2012-6490.json index ac413dd7830..1e347b6dc17 100644 --- a/2012/6xxx/CVE-2012-6490.json +++ b/2012/6xxx/CVE-2012-6490.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6490", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6490", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6491.json b/2012/6xxx/CVE-2012-6491.json index 377d8de54d1..ddd7233057c 100644 --- a/2012/6xxx/CVE-2012-6491.json +++ b/2012/6xxx/CVE-2012-6491.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6491", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6491", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2012/6xxx/CVE-2012-6492.json b/2012/6xxx/CVE-2012-6492.json index 2022b81f6b3..18495d57301 100644 --- a/2012/6xxx/CVE-2012-6492.json +++ b/2012/6xxx/CVE-2012-6492.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2012-6492", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2012-6492", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2012. Notes: none." } ] } diff --git a/2013/0xxx/CVE-2013-0802.json b/2013/0xxx/CVE-2013-0802.json index 0536da13102..e2d664c57ff 100644 --- a/2013/0xxx/CVE-2013-0802.json +++ b/2013/0xxx/CVE-2013-0802.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2013-0802", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2013-0802", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2013. Notes: none." } ] } diff --git a/2013/1xxx/CVE-2013-1703.json b/2013/1xxx/CVE-2013-1703.json index 3f3014f0c0a..b26b44678d7 100644 --- a/2013/1xxx/CVE-2013-1703.json +++ b/2013/1xxx/CVE-2013-1703.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2013-1703", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2013-1703", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2013. Notes: none." } ] } diff --git a/2017/5xxx/CVE-2017-5226.json b/2017/5xxx/CVE-2017-5226.json index cb5191cebc3..88e4de3c1eb 100644 --- a/2017/5xxx/CVE-2017-5226.json +++ b/2017/5xxx/CVE-2017-5226.json @@ -71,6 +71,11 @@ "name": "https://github.com/projectatomic/bubblewrap/commit/d7fc532c42f0e9bf427923bab85433282b3e5117", "refsource": "CONFIRM", "url": "https://github.com/projectatomic/bubblewrap/commit/d7fc532c42f0e9bf427923bab85433282b3e5117" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200710 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0006", + "url": "http://www.openwall.com/lists/oss-security/2020/07/10/1" } ] } diff --git a/2020/12xxx/CVE-2020-12497.json b/2020/12xxx/CVE-2020-12497.json index 46630b05e0a..00dbf46b5eb 100644 --- a/2020/12xxx/CVE-2020-12497.json +++ b/2020/12xxx/CVE-2020-12497.json @@ -94,6 +94,11 @@ "name": "https://cert.vde.com/de-de/advisories/vde-2020-023", "refsource": "CONFIRM", "url": "https://cert.vde.com/de-de/advisories/vde-2020-023" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-825/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-825/" } ] }, diff --git a/2020/12xxx/CVE-2020-12498.json b/2020/12xxx/CVE-2020-12498.json index a73b687c3a6..a1e835feab7 100644 --- a/2020/12xxx/CVE-2020-12498.json +++ b/2020/12xxx/CVE-2020-12498.json @@ -94,6 +94,11 @@ "name": "https://cert.vde.com/de-de/advisories/vde-2020-023", "refsource": "CONFIRM", "url": "https://cert.vde.com/de-de/advisories/vde-2020-023" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-826/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-826/" } ] }, diff --git a/2020/9xxx/CVE-2020-9802.json b/2020/9xxx/CVE-2020-9802.json index 9852047647c..aa673c19f5c 100644 --- a/2020/9xxx/CVE-2020-9802.json +++ b/2020/9xxx/CVE-2020-9802.json @@ -145,6 +145,11 @@ "url": "https://support.apple.com/HT211177", "refsource": "MISC", "name": "https://support.apple.com/HT211177" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200710 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0006", + "url": "http://www.openwall.com/lists/oss-security/2020/07/10/1" } ] }, diff --git a/2020/9xxx/CVE-2020-9803.json b/2020/9xxx/CVE-2020-9803.json index dd46cbc4191..db02d85c3b0 100644 --- a/2020/9xxx/CVE-2020-9803.json +++ b/2020/9xxx/CVE-2020-9803.json @@ -145,6 +145,11 @@ "url": "https://support.apple.com/HT211177", "refsource": "MISC", "name": "https://support.apple.com/HT211177" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200710 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0006", + "url": "http://www.openwall.com/lists/oss-security/2020/07/10/1" } ] }, diff --git a/2020/9xxx/CVE-2020-9805.json b/2020/9xxx/CVE-2020-9805.json index c4c31897e25..83480acbcbf 100644 --- a/2020/9xxx/CVE-2020-9805.json +++ b/2020/9xxx/CVE-2020-9805.json @@ -145,6 +145,11 @@ "url": "https://support.apple.com/HT211177", "refsource": "MISC", "name": "https://support.apple.com/HT211177" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200710 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0006", + "url": "http://www.openwall.com/lists/oss-security/2020/07/10/1" } ] }, diff --git a/2020/9xxx/CVE-2020-9806.json b/2020/9xxx/CVE-2020-9806.json index 9ca45a3712f..9515f123a0d 100644 --- a/2020/9xxx/CVE-2020-9806.json +++ b/2020/9xxx/CVE-2020-9806.json @@ -145,6 +145,11 @@ "url": "https://support.apple.com/HT211177", "refsource": "MISC", "name": "https://support.apple.com/HT211177" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200710 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0006", + "url": "http://www.openwall.com/lists/oss-security/2020/07/10/1" } ] }, diff --git a/2020/9xxx/CVE-2020-9807.json b/2020/9xxx/CVE-2020-9807.json index d102bb60b61..eaaf27b2db8 100644 --- a/2020/9xxx/CVE-2020-9807.json +++ b/2020/9xxx/CVE-2020-9807.json @@ -145,6 +145,11 @@ "url": "https://support.apple.com/HT211177", "refsource": "MISC", "name": "https://support.apple.com/HT211177" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200710 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0006", + "url": "http://www.openwall.com/lists/oss-security/2020/07/10/1" } ] }, diff --git a/2020/9xxx/CVE-2020-9843.json b/2020/9xxx/CVE-2020-9843.json index 064266c3b54..caa46e12f50 100644 --- a/2020/9xxx/CVE-2020-9843.json +++ b/2020/9xxx/CVE-2020-9843.json @@ -145,6 +145,11 @@ "url": "https://support.apple.com/HT211177", "refsource": "MISC", "name": "https://support.apple.com/HT211177" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200710 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0006", + "url": "http://www.openwall.com/lists/oss-security/2020/07/10/1" } ] }, diff --git a/2020/9xxx/CVE-2020-9850.json b/2020/9xxx/CVE-2020-9850.json index 9fdca8f9f49..cd27692b45d 100644 --- a/2020/9xxx/CVE-2020-9850.json +++ b/2020/9xxx/CVE-2020-9850.json @@ -145,6 +145,11 @@ "url": "https://support.apple.com/HT211177", "refsource": "MISC", "name": "https://support.apple.com/HT211177" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200710 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0006", + "url": "http://www.openwall.com/lists/oss-security/2020/07/10/1" } ] },