diff --git a/2019/11xxx/CVE-2019-11216.json b/2019/11xxx/CVE-2019-11216.json index ede92e87ab8..8dcb8f50cd9 100644 --- a/2019/11xxx/CVE-2019-11216.json +++ b/2019/11xxx/CVE-2019-11216.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2019/Dec/7", "url": "http://seclists.org/fulldisclosure/2019/Dec/7" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155552/BMC-Smart-Reporting-7.3-20180418-XML-Injection.html", + "url": "http://packetstormsecurity.com/files/155552/BMC-Smart-Reporting-7.3-20180418-XML-Injection.html" } ] } diff --git a/2019/15xxx/CVE-2019-15276.json b/2019/15xxx/CVE-2019-15276.json index 9f5bfc6af86..bb07d765675 100644 --- a/2019/15xxx/CVE-2019-15276.json +++ b/2019/15xxx/CVE-2019-15276.json @@ -72,6 +72,11 @@ "name": "20191106 Cisco Wireless LAN Controller HTTP Parsing Engine Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-wlc-dos" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155554/Cisco-WLC-2504-8.9-Denial-Of-Service.html", + "url": "http://packetstormsecurity.com/files/155554/Cisco-WLC-2504-8.9-Denial-Of-Service.html" } ] }, diff --git a/2019/18xxx/CVE-2019-18277.json b/2019/18xxx/CVE-2019-18277.json index ef2ec5a22c0..cbd9310273c 100644 --- a/2019/18xxx/CVE-2019-18277.json +++ b/2019/18xxx/CVE-2019-18277.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2626", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00016.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2645", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00019.html" } ] } diff --git a/2019/18xxx/CVE-2019-18662.json b/2019/18xxx/CVE-2019-18662.json index f25b7a5303d..b87c1031e3c 100644 --- a/2019/18xxx/CVE-2019-18662.json +++ b/2019/18xxx/CVE-2019-18662.json @@ -61,6 +61,11 @@ "refsource": "FULLDISC", "name": "20191204 [KIS-2019-10] YouPHPTube <= 7.7 (getChat.json.php) SQL Injection Vulnerability", "url": "http://seclists.org/fulldisclosure/2019/Dec/9" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155564/YouPHPTube-7.7-SQL-Injection.html", + "url": "http://packetstormsecurity.com/files/155564/YouPHPTube-7.7-SQL-Injection.html" } ] } diff --git a/2019/19xxx/CVE-2019-19133.json b/2019/19xxx/CVE-2019-19133.json index 06d1c6368f7..6edcdce5be3 100644 --- a/2019/19xxx/CVE-2019-19133.json +++ b/2019/19xxx/CVE-2019-19133.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://wpvulndb.com/vulnerabilities/9966", "url": "https://wpvulndb.com/vulnerabilities/9966" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155558/WordPress-CSS-Hero-4.0.3-Cross-Site-Scripting.html", + "url": "http://packetstormsecurity.com/files/155558/WordPress-CSS-Hero-4.0.3-Cross-Site-Scripting.html" } ] } diff --git a/2019/19xxx/CVE-2019-19228.json b/2019/19xxx/CVE-2019-19228.json index 7ffe5ab7a53..56079c60601 100644 --- a/2019/19xxx/CVE-2019-19228.json +++ b/2019/19xxx/CVE-2019-19228.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://sec-consult.com/en/blog/advisories/multiple-vulnerabilites-in-fronius-solar-inverter-series-cve-2019-19229-cve-2019-19228/", "url": "https://sec-consult.com/en/blog/advisories/multiple-vulnerabilites-in-fronius-solar-inverter-series-cve-2019-19229-cve-2019-19228/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155562/Fronius-Solar-Inverter-Series-Insecure-Communication-Path-Traversal.html", + "url": "http://packetstormsecurity.com/files/155562/Fronius-Solar-Inverter-Series-Insecure-Communication-Path-Traversal.html" } ] } diff --git a/2019/19xxx/CVE-2019-19229.json b/2019/19xxx/CVE-2019-19229.json index 6ea6d443fb9..78aa8a46380 100644 --- a/2019/19xxx/CVE-2019-19229.json +++ b/2019/19xxx/CVE-2019-19229.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://sec-consult.com/en/blog/advisories/multiple-vulnerabilites-in-fronius-solar-inverter-series-cve-2019-19229-cve-2019-19228/", "url": "https://sec-consult.com/en/blog/advisories/multiple-vulnerabilites-in-fronius-solar-inverter-series-cve-2019-19229-cve-2019-19228/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155562/Fronius-Solar-Inverter-Series-Insecure-Communication-Path-Traversal.html", + "url": "http://packetstormsecurity.com/files/155562/Fronius-Solar-Inverter-Series-Insecure-Communication-Path-Traversal.html" } ] } diff --git a/2019/19xxx/CVE-2019-19516.json b/2019/19xxx/CVE-2019-19516.json index f867c20fe62..a9e05c315ca 100644 --- a/2019/19xxx/CVE-2019-19516.json +++ b/2019/19xxx/CVE-2019-19516.json @@ -56,6 +56,11 @@ "url": "https://www.exploit-db.com/exploits/47545", "refsource": "MISC", "name": "https://www.exploit-db.com/exploits/47545" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155557/Intelbras-Router-RF1200-1.1.3-Cross-Site-Request-Forgery.html", + "url": "http://packetstormsecurity.com/files/155557/Intelbras-Router-RF1200-1.1.3-Cross-Site-Request-Forgery.html" } ] } diff --git a/2019/19xxx/CVE-2019-19519.json b/2019/19xxx/CVE-2019-19519.json index 292face8cfa..91ac23e2698 100644 --- a/2019/19xxx/CVE-2019-19519.json +++ b/2019/19xxx/CVE-2019-19519.json @@ -66,6 +66,11 @@ "url": "https://github.com/openbsd/src/blob/2dfc98f42e117c7605b52b5020b630d98601dc22/usr.bin/su/su.c#L210-L211", "refsource": "MISC", "name": "https://github.com/openbsd/src/blob/2dfc98f42e117c7605b52b5020b630d98601dc22/usr.bin/su/su.c#L210-L211" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", + "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" } ] } diff --git a/2019/19xxx/CVE-2019-19520.json b/2019/19xxx/CVE-2019-19520.json index df6c04c3b3b..0fa788e822f 100644 --- a/2019/19xxx/CVE-2019-19520.json +++ b/2019/19xxx/CVE-2019-19520.json @@ -61,6 +61,16 @@ "url": "https://www.openbsd.org/errata66.html", "refsource": "MISC", "name": "https://www.openbsd.org/errata66.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20191204 Re: Authentication vulnerabilities in OpenBSD", + "url": "http://www.openwall.com/lists/oss-security/2019/12/04/6" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", + "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" } ] } diff --git a/2019/19xxx/CVE-2019-19521.json b/2019/19xxx/CVE-2019-19521.json index cceb1ce912a..9236e5c8ecb 100644 --- a/2019/19xxx/CVE-2019-19521.json +++ b/2019/19xxx/CVE-2019-19521.json @@ -61,6 +61,16 @@ "url": "https://www.openbsd.org/errata66.html", "refsource": "MISC", "name": "https://www.openbsd.org/errata66.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20191204 Re: Authentication vulnerabilities in OpenBSD", + "url": "http://www.openwall.com/lists/oss-security/2019/12/04/6" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", + "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" } ] } diff --git a/2019/19xxx/CVE-2019-19522.json b/2019/19xxx/CVE-2019-19522.json index 2b32de52961..4c8fa13bb5c 100644 --- a/2019/19xxx/CVE-2019-19522.json +++ b/2019/19xxx/CVE-2019-19522.json @@ -61,6 +61,11 @@ "url": "https://www.openbsd.org/errata66.html", "refsource": "MISC", "name": "https://www.openbsd.org/errata66.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", + "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" } ] } diff --git a/2019/19xxx/CVE-2019-19553.json b/2019/19xxx/CVE-2019-19553.json index 39952f55ebe..734a290f9d0 100644 --- a/2019/19xxx/CVE-2019-19553.json +++ b/2019/19xxx/CVE-2019-19553.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-19553", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-19553", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.wireshark.org/security/wnpa-sec-2019-22.html", + "refsource": "MISC", + "name": "https://www.wireshark.org/security/wnpa-sec-2019-22.html" + }, + { + "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961", + "refsource": "MISC", + "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961" + }, + { + "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45", + "refsource": "MISC", + "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45" } ] } diff --git a/2019/19xxx/CVE-2019-19588.json b/2019/19xxx/CVE-2019-19588.json index a6288e35e9f..06f9a8d7010 100644 --- a/2019/19xxx/CVE-2019-19588.json +++ b/2019/19xxx/CVE-2019-19588.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-19588", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-19588", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The validators package 0.12.2 through 0.12.5 for Python enters an infinite loop when validators.domain is called with a crafted domain string. This is fixed in 0.12.6." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/kvesteri/validators/issues/86", + "refsource": "MISC", + "name": "https://github.com/kvesteri/validators/issues/86" } ] } diff --git a/2019/19xxx/CVE-2019-19589.json b/2019/19xxx/CVE-2019-19589.json new file mode 100644 index 00000000000..fa5f65e0c70 --- /dev/null +++ b/2019/19xxx/CVE-2019-19589.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19589", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/5xxx/CVE-2019-5434.json b/2019/5xxx/CVE-2019-5434.json index a1ec49e2426..b0ac17f9ccb 100644 --- a/2019/5xxx/CVE-2019-5434.json +++ b/2019/5xxx/CVE-2019-5434.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "https://www.revive-adserver.com/security/revive-sa-2019-001/", "url": "https://www.revive-adserver.com/security/revive-sa-2019-001/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155559/Revive-Adserver-4.2-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/155559/Revive-Adserver-4.2-Remote-Code-Execution.html" } ] }, diff --git a/2020/2xxx/CVE-2020-2216.json b/2020/2xxx/CVE-2020-2216.json new file mode 100644 index 00000000000..bf2db86f64b --- /dev/null +++ b/2020/2xxx/CVE-2020-2216.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2216", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2217.json b/2020/2xxx/CVE-2020-2217.json new file mode 100644 index 00000000000..0adccecc8db --- /dev/null +++ b/2020/2xxx/CVE-2020-2217.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2217", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2218.json b/2020/2xxx/CVE-2020-2218.json new file mode 100644 index 00000000000..a6b2f7f306e --- /dev/null +++ b/2020/2xxx/CVE-2020-2218.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2218", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2219.json b/2020/2xxx/CVE-2020-2219.json new file mode 100644 index 00000000000..e4fb43bf240 --- /dev/null +++ b/2020/2xxx/CVE-2020-2219.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2219", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2220.json b/2020/2xxx/CVE-2020-2220.json new file mode 100644 index 00000000000..3294e9914c6 --- /dev/null +++ b/2020/2xxx/CVE-2020-2220.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2220", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2221.json b/2020/2xxx/CVE-2020-2221.json new file mode 100644 index 00000000000..c4d5eef8805 --- /dev/null +++ b/2020/2xxx/CVE-2020-2221.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2221", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2222.json b/2020/2xxx/CVE-2020-2222.json new file mode 100644 index 00000000000..0b1729dd566 --- /dev/null +++ b/2020/2xxx/CVE-2020-2222.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2222", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2223.json b/2020/2xxx/CVE-2020-2223.json new file mode 100644 index 00000000000..3f97b7d37d4 --- /dev/null +++ b/2020/2xxx/CVE-2020-2223.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2223", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2224.json b/2020/2xxx/CVE-2020-2224.json new file mode 100644 index 00000000000..836f14aed41 --- /dev/null +++ b/2020/2xxx/CVE-2020-2224.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2224", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2225.json b/2020/2xxx/CVE-2020-2225.json new file mode 100644 index 00000000000..11bcdcada04 --- /dev/null +++ b/2020/2xxx/CVE-2020-2225.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2225", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2226.json b/2020/2xxx/CVE-2020-2226.json new file mode 100644 index 00000000000..3d2beaa1608 --- /dev/null +++ b/2020/2xxx/CVE-2020-2226.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2226", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2227.json b/2020/2xxx/CVE-2020-2227.json new file mode 100644 index 00000000000..f2e74f41760 --- /dev/null +++ b/2020/2xxx/CVE-2020-2227.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2227", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2228.json b/2020/2xxx/CVE-2020-2228.json new file mode 100644 index 00000000000..0e46768e511 --- /dev/null +++ b/2020/2xxx/CVE-2020-2228.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2228", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2229.json b/2020/2xxx/CVE-2020-2229.json new file mode 100644 index 00000000000..9c14201772b --- /dev/null +++ b/2020/2xxx/CVE-2020-2229.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2229", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2230.json b/2020/2xxx/CVE-2020-2230.json new file mode 100644 index 00000000000..ea7062c350d --- /dev/null +++ b/2020/2xxx/CVE-2020-2230.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2230", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2231.json b/2020/2xxx/CVE-2020-2231.json new file mode 100644 index 00000000000..df33aa56cbb --- /dev/null +++ b/2020/2xxx/CVE-2020-2231.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2231", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2232.json b/2020/2xxx/CVE-2020-2232.json new file mode 100644 index 00000000000..c6e961a7772 --- /dev/null +++ b/2020/2xxx/CVE-2020-2232.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2232", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2233.json b/2020/2xxx/CVE-2020-2233.json new file mode 100644 index 00000000000..14642de9d17 --- /dev/null +++ b/2020/2xxx/CVE-2020-2233.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2233", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2234.json b/2020/2xxx/CVE-2020-2234.json new file mode 100644 index 00000000000..d68d73626db --- /dev/null +++ b/2020/2xxx/CVE-2020-2234.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2234", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2235.json b/2020/2xxx/CVE-2020-2235.json new file mode 100644 index 00000000000..a226f878a8d --- /dev/null +++ b/2020/2xxx/CVE-2020-2235.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2235", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2236.json b/2020/2xxx/CVE-2020-2236.json new file mode 100644 index 00000000000..bea6ec3c15b --- /dev/null +++ b/2020/2xxx/CVE-2020-2236.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2236", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2237.json b/2020/2xxx/CVE-2020-2237.json new file mode 100644 index 00000000000..ef1b4eea4ec --- /dev/null +++ b/2020/2xxx/CVE-2020-2237.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2237", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2238.json b/2020/2xxx/CVE-2020-2238.json new file mode 100644 index 00000000000..c7b92af0b89 --- /dev/null +++ b/2020/2xxx/CVE-2020-2238.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2238", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2239.json b/2020/2xxx/CVE-2020-2239.json new file mode 100644 index 00000000000..b1735c36773 --- /dev/null +++ b/2020/2xxx/CVE-2020-2239.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2239", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2240.json b/2020/2xxx/CVE-2020-2240.json new file mode 100644 index 00000000000..ad1317eadbd --- /dev/null +++ b/2020/2xxx/CVE-2020-2240.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2240", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2241.json b/2020/2xxx/CVE-2020-2241.json new file mode 100644 index 00000000000..aacf4cb0ce2 --- /dev/null +++ b/2020/2xxx/CVE-2020-2241.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2241", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2242.json b/2020/2xxx/CVE-2020-2242.json new file mode 100644 index 00000000000..6c3c302cf5d --- /dev/null +++ b/2020/2xxx/CVE-2020-2242.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2242", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2243.json b/2020/2xxx/CVE-2020-2243.json new file mode 100644 index 00000000000..127884540d8 --- /dev/null +++ b/2020/2xxx/CVE-2020-2243.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2243", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2244.json b/2020/2xxx/CVE-2020-2244.json new file mode 100644 index 00000000000..c6c63dd283c --- /dev/null +++ b/2020/2xxx/CVE-2020-2244.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2244", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2245.json b/2020/2xxx/CVE-2020-2245.json new file mode 100644 index 00000000000..3ebba5b934c --- /dev/null +++ b/2020/2xxx/CVE-2020-2245.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2245", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2246.json b/2020/2xxx/CVE-2020-2246.json new file mode 100644 index 00000000000..ff160f11d7c --- /dev/null +++ b/2020/2xxx/CVE-2020-2246.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2246", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2247.json b/2020/2xxx/CVE-2020-2247.json new file mode 100644 index 00000000000..9f1ee846755 --- /dev/null +++ b/2020/2xxx/CVE-2020-2247.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2247", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2248.json b/2020/2xxx/CVE-2020-2248.json new file mode 100644 index 00000000000..8af3eb2d79a --- /dev/null +++ b/2020/2xxx/CVE-2020-2248.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2248", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2249.json b/2020/2xxx/CVE-2020-2249.json new file mode 100644 index 00000000000..7a43d79a180 --- /dev/null +++ b/2020/2xxx/CVE-2020-2249.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2249", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2250.json b/2020/2xxx/CVE-2020-2250.json new file mode 100644 index 00000000000..f43501b1540 --- /dev/null +++ b/2020/2xxx/CVE-2020-2250.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2250", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2251.json b/2020/2xxx/CVE-2020-2251.json new file mode 100644 index 00000000000..f284bcd8d7b --- /dev/null +++ b/2020/2xxx/CVE-2020-2251.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2251", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2252.json b/2020/2xxx/CVE-2020-2252.json new file mode 100644 index 00000000000..944106d69c5 --- /dev/null +++ b/2020/2xxx/CVE-2020-2252.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2252", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2253.json b/2020/2xxx/CVE-2020-2253.json new file mode 100644 index 00000000000..ef8c1f333ef --- /dev/null +++ b/2020/2xxx/CVE-2020-2253.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2253", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2254.json b/2020/2xxx/CVE-2020-2254.json new file mode 100644 index 00000000000..e247de1aa0a --- /dev/null +++ b/2020/2xxx/CVE-2020-2254.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2254", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2255.json b/2020/2xxx/CVE-2020-2255.json new file mode 100644 index 00000000000..c991d39dc0a --- /dev/null +++ b/2020/2xxx/CVE-2020-2255.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2255", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2256.json b/2020/2xxx/CVE-2020-2256.json new file mode 100644 index 00000000000..3360d99c64a --- /dev/null +++ b/2020/2xxx/CVE-2020-2256.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2256", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2257.json b/2020/2xxx/CVE-2020-2257.json new file mode 100644 index 00000000000..8fa44d64305 --- /dev/null +++ b/2020/2xxx/CVE-2020-2257.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2257", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2258.json b/2020/2xxx/CVE-2020-2258.json new file mode 100644 index 00000000000..36b1df62e8d --- /dev/null +++ b/2020/2xxx/CVE-2020-2258.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2258", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2259.json b/2020/2xxx/CVE-2020-2259.json new file mode 100644 index 00000000000..265350642a1 --- /dev/null +++ b/2020/2xxx/CVE-2020-2259.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2259", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2260.json b/2020/2xxx/CVE-2020-2260.json new file mode 100644 index 00000000000..b506ad510e0 --- /dev/null +++ b/2020/2xxx/CVE-2020-2260.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2260", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2261.json b/2020/2xxx/CVE-2020-2261.json new file mode 100644 index 00000000000..2aab713f8b0 --- /dev/null +++ b/2020/2xxx/CVE-2020-2261.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2261", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2262.json b/2020/2xxx/CVE-2020-2262.json new file mode 100644 index 00000000000..e37c53f372a --- /dev/null +++ b/2020/2xxx/CVE-2020-2262.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2262", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2263.json b/2020/2xxx/CVE-2020-2263.json new file mode 100644 index 00000000000..f4e34d160f1 --- /dev/null +++ b/2020/2xxx/CVE-2020-2263.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2263", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2264.json b/2020/2xxx/CVE-2020-2264.json new file mode 100644 index 00000000000..9c64c109ad7 --- /dev/null +++ b/2020/2xxx/CVE-2020-2264.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2264", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2265.json b/2020/2xxx/CVE-2020-2265.json new file mode 100644 index 00000000000..42dd67e5bd9 --- /dev/null +++ b/2020/2xxx/CVE-2020-2265.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2265", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2266.json b/2020/2xxx/CVE-2020-2266.json new file mode 100644 index 00000000000..a820fb6e58b --- /dev/null +++ b/2020/2xxx/CVE-2020-2266.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2266", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2267.json b/2020/2xxx/CVE-2020-2267.json new file mode 100644 index 00000000000..5b9318a358e --- /dev/null +++ b/2020/2xxx/CVE-2020-2267.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2267", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2268.json b/2020/2xxx/CVE-2020-2268.json new file mode 100644 index 00000000000..24b2b6ff651 --- /dev/null +++ b/2020/2xxx/CVE-2020-2268.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2268", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2269.json b/2020/2xxx/CVE-2020-2269.json new file mode 100644 index 00000000000..196ce55de2f --- /dev/null +++ b/2020/2xxx/CVE-2020-2269.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2269", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2270.json b/2020/2xxx/CVE-2020-2270.json new file mode 100644 index 00000000000..57aa9105a5e --- /dev/null +++ b/2020/2xxx/CVE-2020-2270.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2270", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2271.json b/2020/2xxx/CVE-2020-2271.json new file mode 100644 index 00000000000..65d808c9e2b --- /dev/null +++ b/2020/2xxx/CVE-2020-2271.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2271", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2272.json b/2020/2xxx/CVE-2020-2272.json new file mode 100644 index 00000000000..ef7cab79e82 --- /dev/null +++ b/2020/2xxx/CVE-2020-2272.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2272", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2273.json b/2020/2xxx/CVE-2020-2273.json new file mode 100644 index 00000000000..6f51eef6234 --- /dev/null +++ b/2020/2xxx/CVE-2020-2273.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2273", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2274.json b/2020/2xxx/CVE-2020-2274.json new file mode 100644 index 00000000000..2df12baebad --- /dev/null +++ b/2020/2xxx/CVE-2020-2274.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2274", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2275.json b/2020/2xxx/CVE-2020-2275.json new file mode 100644 index 00000000000..6852e315e5d --- /dev/null +++ b/2020/2xxx/CVE-2020-2275.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2275", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2276.json b/2020/2xxx/CVE-2020-2276.json new file mode 100644 index 00000000000..d390cac17d3 --- /dev/null +++ b/2020/2xxx/CVE-2020-2276.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2276", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2277.json b/2020/2xxx/CVE-2020-2277.json new file mode 100644 index 00000000000..acef6594ee0 --- /dev/null +++ b/2020/2xxx/CVE-2020-2277.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2277", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2472.json b/2020/2xxx/CVE-2020-2472.json new file mode 100644 index 00000000000..82f4fd2bcbb --- /dev/null +++ b/2020/2xxx/CVE-2020-2472.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2472", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2473.json b/2020/2xxx/CVE-2020-2473.json new file mode 100644 index 00000000000..a9bca622dd2 --- /dev/null +++ b/2020/2xxx/CVE-2020-2473.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2473", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2474.json b/2020/2xxx/CVE-2020-2474.json new file mode 100644 index 00000000000..122b8ebd625 --- /dev/null +++ b/2020/2xxx/CVE-2020-2474.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2474", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2475.json b/2020/2xxx/CVE-2020-2475.json new file mode 100644 index 00000000000..b33a6a35ccf --- /dev/null +++ b/2020/2xxx/CVE-2020-2475.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2475", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2476.json b/2020/2xxx/CVE-2020-2476.json new file mode 100644 index 00000000000..97748cb102b --- /dev/null +++ b/2020/2xxx/CVE-2020-2476.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2476", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2477.json b/2020/2xxx/CVE-2020-2477.json new file mode 100644 index 00000000000..6bcbf05ff99 --- /dev/null +++ b/2020/2xxx/CVE-2020-2477.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2477", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2478.json b/2020/2xxx/CVE-2020-2478.json new file mode 100644 index 00000000000..ac83ad773e2 --- /dev/null +++ b/2020/2xxx/CVE-2020-2478.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2478", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2479.json b/2020/2xxx/CVE-2020-2479.json new file mode 100644 index 00000000000..e01f29a8008 --- /dev/null +++ b/2020/2xxx/CVE-2020-2479.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2479", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2480.json b/2020/2xxx/CVE-2020-2480.json new file mode 100644 index 00000000000..1e483d3e830 --- /dev/null +++ b/2020/2xxx/CVE-2020-2480.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2480", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2481.json b/2020/2xxx/CVE-2020-2481.json new file mode 100644 index 00000000000..ca1bc9e6519 --- /dev/null +++ b/2020/2xxx/CVE-2020-2481.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2481", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2482.json b/2020/2xxx/CVE-2020-2482.json new file mode 100644 index 00000000000..1625c320f5a --- /dev/null +++ b/2020/2xxx/CVE-2020-2482.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2482", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2483.json b/2020/2xxx/CVE-2020-2483.json new file mode 100644 index 00000000000..cd0d13b115e --- /dev/null +++ b/2020/2xxx/CVE-2020-2483.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2483", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2484.json b/2020/2xxx/CVE-2020-2484.json new file mode 100644 index 00000000000..cca68a13d54 --- /dev/null +++ b/2020/2xxx/CVE-2020-2484.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2484", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2485.json b/2020/2xxx/CVE-2020-2485.json new file mode 100644 index 00000000000..ee9a388489d --- /dev/null +++ b/2020/2xxx/CVE-2020-2485.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2485", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2486.json b/2020/2xxx/CVE-2020-2486.json new file mode 100644 index 00000000000..b6806d2af9b --- /dev/null +++ b/2020/2xxx/CVE-2020-2486.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2486", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2487.json b/2020/2xxx/CVE-2020-2487.json new file mode 100644 index 00000000000..ec47eb7a7e3 --- /dev/null +++ b/2020/2xxx/CVE-2020-2487.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2487", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2488.json b/2020/2xxx/CVE-2020-2488.json new file mode 100644 index 00000000000..e4d1f6f1a46 --- /dev/null +++ b/2020/2xxx/CVE-2020-2488.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2488", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/2xxx/CVE-2020-2489.json b/2020/2xxx/CVE-2020-2489.json new file mode 100644 index 00000000000..57926272431 --- /dev/null +++ b/2020/2xxx/CVE-2020-2489.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-2489", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file