diff --git a/2015/5xxx/CVE-2015-5466.json b/2015/5xxx/CVE-2015-5466.json index 0687f07a3fa..19b4e3c618f 100644 --- a/2015/5xxx/CVE-2015-5466.json +++ b/2015/5xxx/CVE-2015-5466.json @@ -2,7 +2,7 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-5466", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +11,66 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Silicon Integrated Systems XGI WindowsXP Display Manager (aka XGI VGA Driver Manager and VGA Display Manager) 6.14.10.1090 allows local users to gain privileges via a crafted 0x96002404 IOCTL call." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/133400/XGI-Windows-VGA-Display-Manager-Privilege-Escalation.html", + "url": "http://packetstormsecurity.com/files/133400/XGI-Windows-VGA-Display-Manager-Privilege-Escalation.html" + }, + { + "refsource": "MISC", + "name": "https://www.korelogic.com/Resources/Advisories/KL-001-2015-004.txt", + "url": "https://www.korelogic.com/Resources/Advisories/KL-001-2015-004.txt" + }, + { + "refsource": "MISC", + "name": "http://www.securityfocus.com/archive/1/archive/1/536373/100/0/threaded", + "url": "http://www.securityfocus.com/archive/1/archive/1/536373/100/0/threaded" + }, + { + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2015/Sep/2", + "url": "http://seclists.org/fulldisclosure/2015/Sep/2" } ] } diff --git a/2015/5xxx/CVE-2015-5484.json b/2015/5xxx/CVE-2015-5484.json index 663fc708db3..a4e0c3af8d4 100644 --- a/2015/5xxx/CVE-2015-5484.json +++ b/2015/5xxx/CVE-2015-5484.json @@ -2,7 +2,7 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-5484", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +11,61 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross-site scripting (XSS) vulnerability in the Plotly plugin before 1.0.3 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via a post." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://security.dxw.com/advisories/stored-xss-in-plotly-allows-less-privileged-users-to-insert-arbitrary-javascript-into-posts/", + "url": "https://security.dxw.com/advisories/stored-xss-in-plotly-allows-less-privileged-users-to-insert-arbitrary-javascript-into-posts/" + }, + { + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2015/Jul/68", + "url": "http://seclists.org/fulldisclosure/2015/Jul/68" + }, + { + "refsource": "MISC", + "name": "https://wordpress.org/plugins/wp-plotly/changelog/", + "url": "https://wordpress.org/plugins/wp-plotly/changelog/" } ] } diff --git a/2015/7xxx/CVE-2015-7874.json b/2015/7xxx/CVE-2015-7874.json index 8fbe98e5f62..1ea5aa70879 100644 --- a/2015/7xxx/CVE-2015-7874.json +++ b/2015/7xxx/CVE-2015-7874.json @@ -2,7 +2,7 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-7874", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +11,51 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Buffer overflow in the chat server in KiTTY Portable 0.65.0.2p and earlier allows remote attackers to execute arbitrary code via a long nickname." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.exploit-db.com/exploits/39119/", + "url": "https://www.exploit-db.com/exploits/39119/" } ] } diff --git a/2018/12xxx/CVE-2018-12417.json b/2018/12xxx/CVE-2018-12417.json index ee19b6031c4..5d6dda4566b 100644 --- a/2018/12xxx/CVE-2018-12417.json +++ b/2018/12xxx/CVE-2018-12417.json @@ -1,17 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2018-12417", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2018-12417", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." } ] } diff --git a/2019/11xxx/CVE-2019-11045.json b/2019/11xxx/CVE-2019-11045.json index 1a7183b3848..5e429eade35 100644 --- a/2019/11xxx/CVE-2019-11045.json +++ b/2019/11xxx/CVE-2019-11045.json @@ -115,6 +115,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a54a622670", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4239-1", + "url": "https://usn.ubuntu.com/4239-1/" } ] }, diff --git a/2019/11xxx/CVE-2019-11046.json b/2019/11xxx/CVE-2019-11046.json index bdd8c4d717e..bffdb4abf80 100644 --- a/2019/11xxx/CVE-2019-11046.json +++ b/2019/11xxx/CVE-2019-11046.json @@ -120,6 +120,11 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K48866433?utm_source=f5support&utm_medium=RSS", "url": "https://support.f5.com/csp/article/K48866433?utm_source=f5support&utm_medium=RSS" + }, + { + "refsource": "UBUNTU", + "name": "USN-4239-1", + "url": "https://usn.ubuntu.com/4239-1/" } ] }, diff --git a/2019/11xxx/CVE-2019-11047.json b/2019/11xxx/CVE-2019-11047.json index 8a5184db238..173f2fa95a6 100644 --- a/2019/11xxx/CVE-2019-11047.json +++ b/2019/11xxx/CVE-2019-11047.json @@ -115,6 +115,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a54a622670", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4239-1", + "url": "https://usn.ubuntu.com/4239-1/" } ] }, diff --git a/2019/11xxx/CVE-2019-11050.json b/2019/11xxx/CVE-2019-11050.json index f3c77212ca5..4909f97cd34 100644 --- a/2019/11xxx/CVE-2019-11050.json +++ b/2019/11xxx/CVE-2019-11050.json @@ -115,6 +115,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a54a622670", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4239-1", + "url": "https://usn.ubuntu.com/4239-1/" } ] }, diff --git a/2019/17xxx/CVE-2019-17015.json b/2019/17xxx/CVE-2019-17015.json index 469393d5dba..aa4c0fca029 100644 --- a/2019/17xxx/CVE-2019-17015.json +++ b/2019/17xxx/CVE-2019-17015.json @@ -78,6 +78,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html", "url": "http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0060", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html" } ] }, diff --git a/2019/17xxx/CVE-2019-17016.json b/2019/17xxx/CVE-2019-17016.json index c5aaa1b80fe..18ed8a1582a 100644 --- a/2019/17xxx/CVE-2019-17016.json +++ b/2019/17xxx/CVE-2019-17016.json @@ -113,6 +113,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0111", "url": "https://access.redhat.com/errata/RHSA-2020:0111" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0060", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html" } ] }, diff --git a/2019/17xxx/CVE-2019-17017.json b/2019/17xxx/CVE-2019-17017.json index 7a4a1fce863..953a5049a52 100644 --- a/2019/17xxx/CVE-2019-17017.json +++ b/2019/17xxx/CVE-2019-17017.json @@ -113,6 +113,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0111", "url": "https://access.redhat.com/errata/RHSA-2020:0111" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0060", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html" } ] }, diff --git a/2019/17xxx/CVE-2019-17021.json b/2019/17xxx/CVE-2019-17021.json index 6a55758b2cb..2d8c5c24c83 100644 --- a/2019/17xxx/CVE-2019-17021.json +++ b/2019/17xxx/CVE-2019-17021.json @@ -78,6 +78,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html", "url": "http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0060", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html" } ] }, diff --git a/2019/17xxx/CVE-2019-17022.json b/2019/17xxx/CVE-2019-17022.json index 6152132b3fd..cb93d3b8641 100644 --- a/2019/17xxx/CVE-2019-17022.json +++ b/2019/17xxx/CVE-2019-17022.json @@ -113,6 +113,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0111", "url": "https://access.redhat.com/errata/RHSA-2020:0111" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0060", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html" } ] }, diff --git a/2019/17xxx/CVE-2019-17024.json b/2019/17xxx/CVE-2019-17024.json index 3a723d9004f..3c9f5fd9750 100644 --- a/2019/17xxx/CVE-2019-17024.json +++ b/2019/17xxx/CVE-2019-17024.json @@ -113,6 +113,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0111", "url": "https://access.redhat.com/errata/RHSA-2020:0111" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0060", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html" } ] }, diff --git a/2019/18xxx/CVE-2019-18412.json b/2019/18xxx/CVE-2019-18412.json new file mode 100644 index 00000000000..b618d216c0e --- /dev/null +++ b/2019/18xxx/CVE-2019-18412.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-18412", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." + } + ] + } +} \ No newline at end of file diff --git a/2019/5xxx/CVE-2019-5108.json b/2019/5xxx/CVE-2019-5108.json index a8e07979a16..7428a8744c9 100644 --- a/2019/5xxx/CVE-2019-5108.json +++ b/2019/5xxx/CVE-2019-5108.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0900", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0900" + }, + { + "refsource": "MISC", + "name": "https://git.kernel.org/linus/3e493173b7841259a08c5c8e5cbe90adb349da7e", + "url": "https://git.kernel.org/linus/3e493173b7841259a08c5c8e5cbe90adb349da7e" } ] }, diff --git a/2020/2xxx/CVE-2020-2090.json b/2020/2xxx/CVE-2020-2090.json index b46a20e7ca7..f69591213ff 100644 --- a/2020/2xxx/CVE-2020-2090.json +++ b/2020/2xxx/CVE-2020-2090.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2020-2090", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2020/2xxx/CVE-2020-2091.json b/2020/2xxx/CVE-2020-2091.json index c3a69fa9eab..52588d565e3 100644 --- a/2020/2xxx/CVE-2020-2091.json +++ b/2020/2xxx/CVE-2020-2091.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2020-2091", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2020/2xxx/CVE-2020-2092.json b/2020/2xxx/CVE-2020-2092.json index 1436ea9e6a9..51d1ad2dd03 100644 --- a/2020/2xxx/CVE-2020-2092.json +++ b/2020/2xxx/CVE-2020-2092.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2020-2092", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2020/2xxx/CVE-2020-2093.json b/2020/2xxx/CVE-2020-2093.json index 32539b16c52..efc53a1dc65 100644 --- a/2020/2xxx/CVE-2020-2093.json +++ b/2020/2xxx/CVE-2020-2093.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2020-2093", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2020/2xxx/CVE-2020-2094.json b/2020/2xxx/CVE-2020-2094.json index 5d5d1844469..0ca318a6c37 100644 --- a/2020/2xxx/CVE-2020-2094.json +++ b/2020/2xxx/CVE-2020-2094.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2020-2094", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2020/2xxx/CVE-2020-2095.json b/2020/2xxx/CVE-2020-2095.json index f6483c38edc..81e975b2593 100644 --- a/2020/2xxx/CVE-2020-2095.json +++ b/2020/2xxx/CVE-2020-2095.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2020-2095", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2020/2xxx/CVE-2020-2096.json b/2020/2xxx/CVE-2020-2096.json index c54ba253746..6da437e8dba 100644 --- a/2020/2xxx/CVE-2020-2096.json +++ b/2020/2xxx/CVE-2020-2096.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2020-2096", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2020/2xxx/CVE-2020-2097.json b/2020/2xxx/CVE-2020-2097.json index bc2458f3fa5..ee1922071a6 100644 --- a/2020/2xxx/CVE-2020-2097.json +++ b/2020/2xxx/CVE-2020-2097.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2020-2097", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2020/2xxx/CVE-2020-2098.json b/2020/2xxx/CVE-2020-2098.json index 080ff86be33..9c66003c84d 100644 --- a/2020/2xxx/CVE-2020-2098.json +++ b/2020/2xxx/CVE-2020-2098.json @@ -1,7 +1,8 @@ { "CVE_data_meta": { "ID": "CVE-2020-2098", - "ASSIGNER": "jenkinsci-cert@googlegroups.com" + "ASSIGNER": "jenkinsci-cert@googlegroups.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { diff --git a/2020/5xxx/CVE-2020-5180.json b/2020/5xxx/CVE-2020-5180.json index 13ed3490fa6..f0d17dbbdd4 100644 --- a/2020/5xxx/CVE-2020-5180.json +++ b/2020/5xxx/CVE-2020-5180.json @@ -54,8 +54,8 @@ "reference_data": [ { "refsource": "CONFIRM", - "name": "https://www.sparklabs.com/blog/", - "url": "https://www.sparklabs.com/blog/" + "name": "https://www.sparklabs.com/blog/viscosity-for-mac-windows-version-1-8-4/", + "url": "https://www.sparklabs.com/blog/viscosity-for-mac-windows-version-1-8-4/" } ] }