From 9c4512f6b357dc40df6ccee2d68ffb301b1154c3 Mon Sep 17 00:00:00 2001 From: SynologyCVE Date: Mon, 10 May 2021 23:43:21 -0400 Subject: [PATCH] Update CVE for proper CWE --- 2018/8xxx/CVE-2018-8920.json | 4 ++-- 2018/8xxx/CVE-2018-8927.json | 4 ++-- 2018/8xxx/CVE-2018-8929.json | 4 ++-- 2019/11xxx/CVE-2019-11820.json | 4 ++-- 2019/11xxx/CVE-2019-11823.json | 4 ++-- 2019/11xxx/CVE-2019-11825.json | 2 +- 2020/27xxx/CVE-2020-27652.json | 4 ++-- 2020/27xxx/CVE-2020-27653.json | 4 ++-- 2020/27xxx/CVE-2020-27654.json | 4 ++-- 2020/27xxx/CVE-2020-27655.json | 4 ++-- 2021/26xxx/CVE-2021-26560.json | 4 ++-- 2021/26xxx/CVE-2021-26563.json | 4 ++-- 2021/26xxx/CVE-2021-26564.json | 4 ++-- 13 files changed, 25 insertions(+), 25 deletions(-) diff --git a/2018/8xxx/CVE-2018-8920.json b/2018/8xxx/CVE-2018-8920.json index a8880daf0c5..5fa57877c12 100644 --- a/2018/8xxx/CVE-2018-8920.json +++ b/2018/8xxx/CVE-2018-8920.json @@ -62,7 +62,7 @@ "description": [ { "lang": "eng", - "value": "Improper Neutralization of Escape (CWE-150)" + "value": "CWE-116: Improper Encoding or Escaping of Output" } ] } @@ -77,4 +77,4 @@ } ] } -} \ No newline at end of file +} diff --git a/2018/8xxx/CVE-2018-8927.json b/2018/8xxx/CVE-2018-8927.json index 594198d8771..27dd22afa32 100644 --- a/2018/8xxx/CVE-2018-8927.json +++ b/2018/8xxx/CVE-2018-8927.json @@ -62,7 +62,7 @@ "description": [ { "lang": "eng", - "value": "Improper Authorization (CWE-285)" + "value": "CWE-863: Incorrect Authorization" } ] } @@ -77,4 +77,4 @@ } ] } -} \ No newline at end of file +} diff --git a/2018/8xxx/CVE-2018-8929.json b/2018/8xxx/CVE-2018-8929.json index 0cd62a9d078..599b2f43bd1 100644 --- a/2018/8xxx/CVE-2018-8929.json +++ b/2018/8xxx/CVE-2018-8929.json @@ -62,7 +62,7 @@ "description": [ { "lang": "eng", - "value": "Improper Restriction of Communication Channel to Intended Endpoints (CWE-923)" + "value": "CWE-319: Cleartext Transmission of Sensitive Information" } ] } @@ -77,4 +77,4 @@ } ] } -} \ No newline at end of file +} diff --git a/2019/11xxx/CVE-2019-11820.json b/2019/11xxx/CVE-2019-11820.json index a7cc5f3a9c9..980bfb93537 100644 --- a/2019/11xxx/CVE-2019-11820.json +++ b/2019/11xxx/CVE-2019-11820.json @@ -62,7 +62,7 @@ "description": [ { "lang": "eng", - "value": "Information Exposure Through Process Environment (CWE-214)" + "value": "CWE-522: Insufficiently Protected Credentials" } ] } @@ -77,4 +77,4 @@ } ] } -} \ No newline at end of file +} diff --git a/2019/11xxx/CVE-2019-11823.json b/2019/11xxx/CVE-2019-11823.json index 09dc593a71c..b38a3d7970f 100644 --- a/2019/11xxx/CVE-2019-11823.json +++ b/2019/11xxx/CVE-2019-11823.json @@ -62,7 +62,7 @@ "description": [ { "lang": "eng", - "value": "Improper Neutralization of CRLF Sequences (CWE-93)" + "value": "CWE-125: Out-of-bounds Read" } ] } @@ -82,4 +82,4 @@ } ] } -} \ No newline at end of file +} diff --git a/2019/11xxx/CVE-2019-11825.json b/2019/11xxx/CVE-2019-11825.json index 4d4f54682b3..f1c7ba42799 100644 --- a/2019/11xxx/CVE-2019-11825.json +++ b/2019/11xxx/CVE-2019-11825.json @@ -62,7 +62,7 @@ "description": [ { "lang": "eng", - "value": "Improper Neutralization of Special Elements used in an SQL Command (CWE-89)" + "value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" } ] } diff --git a/2020/27xxx/CVE-2020-27652.json b/2020/27xxx/CVE-2020-27652.json index e410b6ad5fd..e8f7c5e746a 100644 --- a/2020/27xxx/CVE-2020-27652.json +++ b/2020/27xxx/CVE-2020-27652.json @@ -53,7 +53,7 @@ "description": [ { "lang": "eng", - "value": "CWE-757: Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade')" + "value": "CWE-327: Use of a Broken or Risky Cryptographic Algorithm" } ] } @@ -73,4 +73,4 @@ } ] } -} \ No newline at end of file +} diff --git a/2020/27xxx/CVE-2020-27653.json b/2020/27xxx/CVE-2020-27653.json index ddf1497dec6..f69c003252e 100644 --- a/2020/27xxx/CVE-2020-27653.json +++ b/2020/27xxx/CVE-2020-27653.json @@ -53,7 +53,7 @@ "description": [ { "lang": "eng", - "value": "CWE-757: Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade')" + "value": "CWE-327: Use of a Broken or Risky Cryptographic Algorithm" } ] } @@ -73,4 +73,4 @@ } ] } -} \ No newline at end of file +} diff --git a/2020/27xxx/CVE-2020-27654.json b/2020/27xxx/CVE-2020-27654.json index fb1766282d6..ed6ff75a63a 100644 --- a/2020/27xxx/CVE-2020-27654.json +++ b/2020/27xxx/CVE-2020-27654.json @@ -53,7 +53,7 @@ "description": [ { "lang": "eng", - "value": "CWE-284: Improper Access Control" + "value": "CWE-269: Improper Privilege Management" } ] } @@ -78,4 +78,4 @@ } ] } -} \ No newline at end of file +} diff --git a/2020/27xxx/CVE-2020-27655.json b/2020/27xxx/CVE-2020-27655.json index c3ad8ca8ab2..f401318534d 100644 --- a/2020/27xxx/CVE-2020-27655.json +++ b/2020/27xxx/CVE-2020-27655.json @@ -53,7 +53,7 @@ "description": [ { "lang": "eng", - "value": "CWE-284: Improper Access Control" + "value": "CWE-269: Improper Privilege Management" } ] } @@ -73,4 +73,4 @@ } ] } -} \ No newline at end of file +} diff --git a/2021/26xxx/CVE-2021-26560.json b/2021/26xxx/CVE-2021-26560.json index 37e1555734b..7864ebeb09d 100644 --- a/2021/26xxx/CVE-2021-26560.json +++ b/2021/26xxx/CVE-2021-26560.json @@ -53,7 +53,7 @@ "description": [ { "lang": "eng", - "value": "CWE-300: Channel Accessible by Non-Endpoint" + "value": "CWE-319: Cleartext Transmission of Sensitive Information" } ] } @@ -73,4 +73,4 @@ } ] } -} \ No newline at end of file +} diff --git a/2021/26xxx/CVE-2021-26563.json b/2021/26xxx/CVE-2021-26563.json index 17374f7a051..45d2bb17a8d 100644 --- a/2021/26xxx/CVE-2021-26563.json +++ b/2021/26xxx/CVE-2021-26563.json @@ -53,7 +53,7 @@ "description": [ { "lang": "eng", - "value": "CWE-284: Improper Access Control" + "value": "CWE-863: Incorrect Authorization" } ] } @@ -73,4 +73,4 @@ } ] } -} \ No newline at end of file +} diff --git a/2021/26xxx/CVE-2021-26564.json b/2021/26xxx/CVE-2021-26564.json index 3a08a8d6e92..a00c8cd2c14 100644 --- a/2021/26xxx/CVE-2021-26564.json +++ b/2021/26xxx/CVE-2021-26564.json @@ -53,7 +53,7 @@ "description": [ { "lang": "eng", - "value": "CWE-300: Channel Accessible by Non-Endpoint" + "value": "CWE-319: Cleartext Transmission of Sensitive Information" } ] } @@ -73,4 +73,4 @@ } ] } -} \ No newline at end of file +}