From a9241a0c7ad5e04a6391891bdc8640ef134c75a0 Mon Sep 17 00:00:00 2001 From: Cisco Talos CNA Date: Thu, 28 Apr 2022 14:36:12 -0400 Subject: [PATCH] Updating CWE for 2020 --- 2020/13xxx/CVE-2020-13493.json | 2 +- 2020/13xxx/CVE-2020-13494.json | 2 +- 2020/13xxx/CVE-2020-13496.json | 2 +- 2020/13xxx/CVE-2020-13497.json | 2 +- 2020/13xxx/CVE-2020-13498.json | 2 +- 2020/13xxx/CVE-2020-13499.json | 2 +- 2020/13xxx/CVE-2020-13500.json | 2 +- 2020/13xxx/CVE-2020-13501.json | 2 +- 2020/13xxx/CVE-2020-13509.json | 2 +- 2020/13xxx/CVE-2020-13510.json | 2 +- 2020/13xxx/CVE-2020-13511.json | 2 +- 2020/13xxx/CVE-2020-13512.json | 2 +- 2020/13xxx/CVE-2020-13513.json | 2 +- 2020/13xxx/CVE-2020-13514.json | 2 +- 2020/13xxx/CVE-2020-13515.json | 2 +- 2020/13xxx/CVE-2020-13516.json | 2 +- 2020/13xxx/CVE-2020-13517.json | 2 +- 2020/13xxx/CVE-2020-13518.json | 2 +- 2020/13xxx/CVE-2020-13519.json | 2 +- 2020/13xxx/CVE-2020-13520.json | 2 +- 2020/13xxx/CVE-2020-13522.json | 2 +- 2020/13xxx/CVE-2020-13523.json | 2 +- 2020/13xxx/CVE-2020-13524.json | 2 +- 2020/13xxx/CVE-2020-13525.json | 2 +- 2020/13xxx/CVE-2020-13526.json | 2 +- 2020/13xxx/CVE-2020-13527.json | 2 +- 2020/13xxx/CVE-2020-13528.json | 2 +- 2020/13xxx/CVE-2020-13529.json | 2 +- 2020/13xxx/CVE-2020-13530.json | 2 +- 2020/13xxx/CVE-2020-13531.json | 2 +- 2020/13xxx/CVE-2020-13532.json | 2 +- 2020/13xxx/CVE-2020-13533.json | 2 +- 2020/13xxx/CVE-2020-13534.json | 2 +- 2020/13xxx/CVE-2020-13535.json | 2 +- 2020/13xxx/CVE-2020-13536.json | 2 +- 2020/13xxx/CVE-2020-13537.json | 2 +- 2020/13xxx/CVE-2020-13539.json | 2 +- 2020/13xxx/CVE-2020-13540.json | 2 +- 2020/13xxx/CVE-2020-13541.json | 2 +- 2020/13xxx/CVE-2020-13544.json | 2 +- 2020/13xxx/CVE-2020-13545.json | 2 +- 2020/13xxx/CVE-2020-13546.json | 2 +- 2020/13xxx/CVE-2020-13547.json | 2 +- 2020/13xxx/CVE-2020-13548.json | 2 +- 2020/13xxx/CVE-2020-13549.json | 2 +- 2020/13xxx/CVE-2020-13550.json | 2 +- 2020/13xxx/CVE-2020-13551.json | 2 +- 2020/13xxx/CVE-2020-13552.json | 2 +- 2020/13xxx/CVE-2020-13553.json | 2 +- 2020/13xxx/CVE-2020-13554.json | 2 +- 2020/13xxx/CVE-2020-13555.json | 2 +- 2020/13xxx/CVE-2020-13556.json | 2 +- 2020/13xxx/CVE-2020-13557.json | 2 +- 2020/13xxx/CVE-2020-13558.json | 2 +- 2020/13xxx/CVE-2020-13559.json | 2 +- 2020/13xxx/CVE-2020-13560.json | 2 +- 2020/13xxx/CVE-2020-13561.json | 2 +- 2020/13xxx/CVE-2020-13562.json | 2 +- 2020/13xxx/CVE-2020-13563.json | 2 +- 2020/13xxx/CVE-2020-13564.json | 2 +- 2020/13xxx/CVE-2020-13565.json | 2 +- 2020/13xxx/CVE-2020-13566.json | 2 +- 2020/13xxx/CVE-2020-13568.json | 2 +- 2020/13xxx/CVE-2020-13569.json | 2 +- 2020/13xxx/CVE-2020-13570.json | 2 +- 2020/13xxx/CVE-2020-13571.json | 2 +- 2020/13xxx/CVE-2020-13572.json | 2 +- 2020/13xxx/CVE-2020-13573.json | 2 +- 2020/13xxx/CVE-2020-13574.json | 2 +- 2020/13xxx/CVE-2020-13575.json | 2 +- 2020/13xxx/CVE-2020-13576.json | 2 +- 2020/13xxx/CVE-2020-13577.json | 2 +- 2020/13xxx/CVE-2020-13578.json | 2 +- 2020/13xxx/CVE-2020-13579.json | 2 +- 2020/13xxx/CVE-2020-13580.json | 2 +- 2020/13xxx/CVE-2020-13581.json | 2 +- 2020/13xxx/CVE-2020-13582.json | 2 +- 2020/13xxx/CVE-2020-13583.json | 2 +- 2020/13xxx/CVE-2020-13585.json | 2 +- 2020/13xxx/CVE-2020-13586.json | 2 +- 2020/13xxx/CVE-2020-13587.json | 2 +- 2020/13xxx/CVE-2020-13588.json | 2 +- 2020/13xxx/CVE-2020-13589.json | 2 +- 2020/13xxx/CVE-2020-13591.json | 2 +- 2020/13xxx/CVE-2020-13592.json | 2 +- 2020/27xxx/CVE-2020-27226.json | 2 +- 2020/27xxx/CVE-2020-27227.json | 2 +- 2020/27xxx/CVE-2020-27228.json | 2 +- 2020/27xxx/CVE-2020-27229.json | 2 +- 2020/27xxx/CVE-2020-27230.json | 2 +- 2020/27xxx/CVE-2020-27231.json | 2 +- 2020/27xxx/CVE-2020-27232.json | 2 +- 2020/27xxx/CVE-2020-27233.json | 2 +- 2020/27xxx/CVE-2020-27234.json | 2 +- 2020/27xxx/CVE-2020-27235.json | 2 +- 2020/27xxx/CVE-2020-27236.json | 2 +- 2020/27xxx/CVE-2020-27237.json | 2 +- 2020/27xxx/CVE-2020-27238.json | 2 +- 2020/27xxx/CVE-2020-27239.json | 2 +- 2020/27xxx/CVE-2020-27240.json | 2 +- 2020/27xxx/CVE-2020-27241.json | 2 +- 2020/27xxx/CVE-2020-27242.json | 2 +- 2020/27xxx/CVE-2020-27243.json | 2 +- 2020/27xxx/CVE-2020-27244.json | 2 +- 2020/27xxx/CVE-2020-27245.json | 2 +- 2020/27xxx/CVE-2020-27246.json | 2 +- 2020/27xxx/CVE-2020-27247.json | 2 +- 2020/27xxx/CVE-2020-27248.json | 2 +- 2020/27xxx/CVE-2020-27249.json | 2 +- 2020/27xxx/CVE-2020-27250.json | 2 +- 2020/28xxx/CVE-2020-28587.json | 2 +- 2020/28xxx/CVE-2020-28588.json | 2 +- 2020/28xxx/CVE-2020-28589.json | 2 +- 2020/28xxx/CVE-2020-28590.json | 2 +- 2020/28xxx/CVE-2020-28591.json | 2 +- 2020/28xxx/CVE-2020-28592.json | 2 +- 2020/28xxx/CVE-2020-28593.json | 2 +- 2020/28xxx/CVE-2020-28594.json | 2 +- 2020/28xxx/CVE-2020-28595.json | 2 +- 2020/28xxx/CVE-2020-28597.json | 2 +- 2020/28xxx/CVE-2020-28598.json | 2 +- 2020/28xxx/CVE-2020-28599.json | 2 +- 2020/28xxx/CVE-2020-28600.json | 2 +- 2020/28xxx/CVE-2020-28601.json | 2 +- 2020/28xxx/CVE-2020-28636.json | 2 +- 2020/35xxx/CVE-2020-35628.json | 2 +- 2020/35xxx/CVE-2020-35633.json | 2 +- 2020/35xxx/CVE-2020-35634.json | 2 +- 2020/35xxx/CVE-2020-35635.json | 2 +- 2020/35xxx/CVE-2020-35636.json | 2 +- 2020/6xxx/CVE-2020-6083.json | 2 +- 2020/6xxx/CVE-2020-6084.json | 2 +- 2020/6xxx/CVE-2020-6085.json | 2 +- 2020/6xxx/CVE-2020-6086.json | 2 +- 2020/6xxx/CVE-2020-6087.json | 2 +- 2020/6xxx/CVE-2020-6088.json | 2 +- 2020/6xxx/CVE-2020-6089.json | 2 +- 2020/6xxx/CVE-2020-6091.json | 2 +- 2020/6xxx/CVE-2020-6092.json | 2 +- 2020/6xxx/CVE-2020-6093.json | 2 +- 2020/6xxx/CVE-2020-6094.json | 2 +- 2020/6xxx/CVE-2020-6095.json | 2 +- 2020/6xxx/CVE-2020-6096.json | 2 +- 2020/6xxx/CVE-2020-6097.json | 2 +- 2020/6xxx/CVE-2020-6098.json | 2 +- 2020/6xxx/CVE-2020-6104.json | 2 +- 2020/6xxx/CVE-2020-6105.json | 2 +- 2020/6xxx/CVE-2020-6106.json | 2 +- 2020/6xxx/CVE-2020-6107.json | 2 +- 2020/6xxx/CVE-2020-6108.json | 2 +- 2020/6xxx/CVE-2020-6109.json | 2 +- 2020/6xxx/CVE-2020-6110.json | 2 +- 2020/6xxx/CVE-2020-6111.json | 2 +- 2020/6xxx/CVE-2020-6112.json | 2 +- 2020/6xxx/CVE-2020-6113.json | 2 +- 2020/6xxx/CVE-2020-6114.json | 2 +- 2020/6xxx/CVE-2020-6115.json | 2 +- 2020/6xxx/CVE-2020-6116.json | 2 +- 2020/6xxx/CVE-2020-6117.json | 2 +- 2020/6xxx/CVE-2020-6118.json | 2 +- 2020/6xxx/CVE-2020-6119.json | 2 +- 2020/6xxx/CVE-2020-6120.json | 2 +- 2020/6xxx/CVE-2020-6121.json | 2 +- 2020/6xxx/CVE-2020-6122.json | 2 +- 2020/6xxx/CVE-2020-6123.json | 2 +- 2020/6xxx/CVE-2020-6124.json | 2 +- 2020/6xxx/CVE-2020-6125.json | 2 +- 2020/6xxx/CVE-2020-6126.json | 2 +- 2020/6xxx/CVE-2020-6127.json | 2 +- 2020/6xxx/CVE-2020-6128.json | 2 +- 2020/6xxx/CVE-2020-6129.json | 2 +- 2020/6xxx/CVE-2020-6130.json | 2 +- 2020/6xxx/CVE-2020-6131.json | 2 +- 2020/6xxx/CVE-2020-6132.json | 2 +- 2020/6xxx/CVE-2020-6133.json | 2 +- 2020/6xxx/CVE-2020-6134.json | 2 +- 2020/6xxx/CVE-2020-6135.json | 2 +- 2020/6xxx/CVE-2020-6136.json | 2 +- 2020/6xxx/CVE-2020-6137.json | 2 +- 2020/6xxx/CVE-2020-6138.json | 2 +- 2020/6xxx/CVE-2020-6139.json | 2 +- 2020/6xxx/CVE-2020-6140.json | 2 +- 2020/6xxx/CVE-2020-6141.json | 2 +- 2020/6xxx/CVE-2020-6142.json | 2 +- 2020/6xxx/CVE-2020-6143.json | 2 +- 2020/6xxx/CVE-2020-6144.json | 2 +- 2020/6xxx/CVE-2020-6145.json | 2 +- 2020/6xxx/CVE-2020-6146.json | 2 +- 2020/6xxx/CVE-2020-6147.json | 2 +- 2020/6xxx/CVE-2020-6148.json | 2 +- 2020/6xxx/CVE-2020-6149.json | 2 +- 2020/6xxx/CVE-2020-6150.json | 2 +- 2020/6xxx/CVE-2020-6151.json | 2 +- 2020/6xxx/CVE-2020-6152.json | 2 +- 2020/6xxx/CVE-2020-6155.json | 2 +- 2020/6xxx/CVE-2020-6156.json | 2 +- 196 files changed, 196 insertions(+), 196 deletions(-) diff --git a/2020/13xxx/CVE-2020-13493.json b/2020/13xxx/CVE-2020-13493.json index 3ba2e84dfcd..6f6ac6be547 100644 --- a/2020/13xxx/CVE-2020-13493.json +++ b/2020/13xxx/CVE-2020-13493.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/13xxx/CVE-2020-13494.json b/2020/13xxx/CVE-2020-13494.json index 4de18393910..757391b40d3 100644 --- a/2020/13xxx/CVE-2020-13494.json +++ b/2020/13xxx/CVE-2020-13494.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap-based buffer overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/13xxx/CVE-2020-13496.json b/2020/13xxx/CVE-2020-13496.json index 5b839fa3a4a..f49f6afc1fb 100644 --- a/2020/13xxx/CVE-2020-13496.json +++ b/2020/13xxx/CVE-2020-13496.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Improper Restriction of Operations within the Bounds of a Memory Buffer" + "value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } diff --git a/2020/13xxx/CVE-2020-13497.json b/2020/13xxx/CVE-2020-13497.json index 976569a9462..c99c124bd73 100644 --- a/2020/13xxx/CVE-2020-13497.json +++ b/2020/13xxx/CVE-2020-13497.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Improper Restriction of Operations within the Bounds of a Memory Buffer" + "value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } diff --git a/2020/13xxx/CVE-2020-13498.json b/2020/13xxx/CVE-2020-13498.json index b05190db70b..c69b71586e8 100644 --- a/2020/13xxx/CVE-2020-13498.json +++ b/2020/13xxx/CVE-2020-13498.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Improper Restriction of Operations within the Bounds of a Memory Buffer" + "value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } diff --git a/2020/13xxx/CVE-2020-13499.json b/2020/13xxx/CVE-2020-13499.json index c8aae9fc487..cd448750a75 100644 --- a/2020/13xxx/CVE-2020-13499.json +++ b/2020/13xxx/CVE-2020-13499.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/13xxx/CVE-2020-13500.json b/2020/13xxx/CVE-2020-13500.json index 73ec12ef462..5e492deeee3 100644 --- a/2020/13xxx/CVE-2020-13500.json +++ b/2020/13xxx/CVE-2020-13500.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/13xxx/CVE-2020-13501.json b/2020/13xxx/CVE-2020-13501.json index bae676bc06a..2223ea44991 100644 --- a/2020/13xxx/CVE-2020-13501.json +++ b/2020/13xxx/CVE-2020-13501.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/13xxx/CVE-2020-13509.json b/2020/13xxx/CVE-2020-13509.json index 4e42d37ffde..4090895c0df 100644 --- a/2020/13xxx/CVE-2020-13509.json +++ b/2020/13xxx/CVE-2020-13509.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "improper privilege" + "value": "CWE-269: Improper Privilege Management" } ] } diff --git a/2020/13xxx/CVE-2020-13510.json b/2020/13xxx/CVE-2020-13510.json index 5161f860292..d813c060d46 100644 --- a/2020/13xxx/CVE-2020-13510.json +++ b/2020/13xxx/CVE-2020-13510.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "improper privilege" + "value": "CWE-269: Improper Privilege Management" } ] } diff --git a/2020/13xxx/CVE-2020-13511.json b/2020/13xxx/CVE-2020-13511.json index daf775e527d..b0363cf7604 100644 --- a/2020/13xxx/CVE-2020-13511.json +++ b/2020/13xxx/CVE-2020-13511.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "improper privilege" + "value": "CWE-269: Improper Privilege Management" } ] } diff --git a/2020/13xxx/CVE-2020-13512.json b/2020/13xxx/CVE-2020-13512.json index ea1fe531606..2d1cd40d2ee 100644 --- a/2020/13xxx/CVE-2020-13512.json +++ b/2020/13xxx/CVE-2020-13512.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "improper privilege" + "value": "CWE-269: Improper Privilege Management" } ] } diff --git a/2020/13xxx/CVE-2020-13513.json b/2020/13xxx/CVE-2020-13513.json index 42474d7a8ed..40d378892d4 100644 --- a/2020/13xxx/CVE-2020-13513.json +++ b/2020/13xxx/CVE-2020-13513.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "improper privilege" + "value": "CWE-269: Improper Privilege Management" } ] } diff --git a/2020/13xxx/CVE-2020-13514.json b/2020/13xxx/CVE-2020-13514.json index 34e166de222..c6d974c6b23 100644 --- a/2020/13xxx/CVE-2020-13514.json +++ b/2020/13xxx/CVE-2020-13514.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "improper privilege" + "value": "CWE-269: Improper Privilege Management" } ] } diff --git a/2020/13xxx/CVE-2020-13515.json b/2020/13xxx/CVE-2020-13515.json index 373f2ee39b6..d102dc0d0e0 100644 --- a/2020/13xxx/CVE-2020-13515.json +++ b/2020/13xxx/CVE-2020-13515.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "improper privilege" + "value": "CWE-269: Improper Privilege Management" } ] } diff --git a/2020/13xxx/CVE-2020-13516.json b/2020/13xxx/CVE-2020-13516.json index 32c6289158e..e6f74ee8248 100644 --- a/2020/13xxx/CVE-2020-13516.json +++ b/2020/13xxx/CVE-2020-13516.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "improper privilege" + "value": "CWE-269: Improper Privilege Management" } ] } diff --git a/2020/13xxx/CVE-2020-13517.json b/2020/13xxx/CVE-2020-13517.json index 5b3ab96b400..13ec1110b72 100644 --- a/2020/13xxx/CVE-2020-13517.json +++ b/2020/13xxx/CVE-2020-13517.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "improper privilege" + "value": "CWE-269: Improper Privilege Management" } ] } diff --git a/2020/13xxx/CVE-2020-13518.json b/2020/13xxx/CVE-2020-13518.json index a7917af8835..27d5dd6d647 100644 --- a/2020/13xxx/CVE-2020-13518.json +++ b/2020/13xxx/CVE-2020-13518.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "improper privilege" + "value": "CWE-269: Improper Privilege Management" } ] } diff --git a/2020/13xxx/CVE-2020-13519.json b/2020/13xxx/CVE-2020-13519.json index e65a31199a8..87afd616c9b 100644 --- a/2020/13xxx/CVE-2020-13519.json +++ b/2020/13xxx/CVE-2020-13519.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "improper privilege" + "value": "CWE-269: Improper Privilege Management" } ] } diff --git a/2020/13xxx/CVE-2020-13520.json b/2020/13xxx/CVE-2020-13520.json index 3c704baa6c5..b6525492524 100644 --- a/2020/13xxx/CVE-2020-13520.json +++ b/2020/13xxx/CVE-2020-13520.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "remote code execution" + "value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } diff --git a/2020/13xxx/CVE-2020-13522.json b/2020/13xxx/CVE-2020-13522.json index 3db59da860a..8abd13e876a 100644 --- a/2020/13xxx/CVE-2020-13522.json +++ b/2020/13xxx/CVE-2020-13522.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Improper Privilege Management" + "value": "CWE-269: Improper Privilege Management" } ] } diff --git a/2020/13xxx/CVE-2020-13523.json b/2020/13xxx/CVE-2020-13523.json index 7113ff266f7..fbabc1c6f42 100644 --- a/2020/13xxx/CVE-2020-13523.json +++ b/2020/13xxx/CVE-2020-13523.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Information Exposure" + "value": "CWE-200: Information Exposure" } ] } diff --git a/2020/13xxx/CVE-2020-13524.json b/2020/13xxx/CVE-2020-13524.json index 8e564a89c58..c34613998a3 100644 --- a/2020/13xxx/CVE-2020-13524.json +++ b/2020/13xxx/CVE-2020-13524.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "out of bounds memory corruption" + "value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } diff --git a/2020/13xxx/CVE-2020-13525.json b/2020/13xxx/CVE-2020-13525.json index 2ebe93885cd..bcc31da1396 100644 --- a/2020/13xxx/CVE-2020-13525.json +++ b/2020/13xxx/CVE-2020-13525.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/13xxx/CVE-2020-13526.json b/2020/13xxx/CVE-2020-13526.json index 79faedec1bd..2b61d2f96b1 100644 --- a/2020/13xxx/CVE-2020-13526.json +++ b/2020/13xxx/CVE-2020-13526.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/13xxx/CVE-2020-13527.json b/2020/13xxx/CVE-2020-13527.json index 75423bfc16a..6f23d5edc2c 100644 --- a/2020/13xxx/CVE-2020-13527.json +++ b/2020/13xxx/CVE-2020-13527.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "cross site forgery" + "value": "CWE-352: Cross-Site Request Forgery (CSRF)" } ] } diff --git a/2020/13xxx/CVE-2020-13528.json b/2020/13xxx/CVE-2020-13528.json index 2f25b3adc5f..6008a07c9a1 100644 --- a/2020/13xxx/CVE-2020-13528.json +++ b/2020/13xxx/CVE-2020-13528.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "cleartext transmission of sensitive information" + "value": "CWE-319: Cleartext Transmission of Sensitive Information" } ] } diff --git a/2020/13xxx/CVE-2020-13529.json b/2020/13xxx/CVE-2020-13529.json index 35a084dfd86..b1fa5280ac1 100644 --- a/2020/13xxx/CVE-2020-13529.json +++ b/2020/13xxx/CVE-2020-13529.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-290: Authentication Bypass by Spoofing" } ] } diff --git a/2020/13xxx/CVE-2020-13530.json b/2020/13xxx/CVE-2020-13530.json index fe8ddc35194..df97dec5a2f 100644 --- a/2020/13xxx/CVE-2020-13530.json +++ b/2020/13xxx/CVE-2020-13530.json @@ -39,7 +39,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-910: Use of Expired File Descriptor" } ] } diff --git a/2020/13xxx/CVE-2020-13531.json b/2020/13xxx/CVE-2020-13531.json index b1835adc4f5..aa83ea73dfc 100644 --- a/2020/13xxx/CVE-2020-13531.json +++ b/2020/13xxx/CVE-2020-13531.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "use-after-free" + "value": "CWE-416: Use After Free" } ] } diff --git a/2020/13xxx/CVE-2020-13532.json b/2020/13xxx/CVE-2020-13532.json index bb58c967cf7..a65d9134318 100644 --- a/2020/13xxx/CVE-2020-13532.json +++ b/2020/13xxx/CVE-2020-13532.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "privilege escalation" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13533.json b/2020/13xxx/CVE-2020-13533.json index 07173e50750..40725073d02 100644 --- a/2020/13xxx/CVE-2020-13533.json +++ b/2020/13xxx/CVE-2020-13533.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "privilege escalation" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13534.json b/2020/13xxx/CVE-2020-13534.json index c929eb7d609..0af52e4bd55 100644 --- a/2020/13xxx/CVE-2020-13534.json +++ b/2020/13xxx/CVE-2020-13534.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "privilege escalation" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13535.json b/2020/13xxx/CVE-2020-13535.json index 9cad12afcb0..c5805c03e95 100644 --- a/2020/13xxx/CVE-2020-13535.json +++ b/2020/13xxx/CVE-2020-13535.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "privilege escalation" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13536.json b/2020/13xxx/CVE-2020-13536.json index 4079754be1c..1f30136a33e 100644 --- a/2020/13xxx/CVE-2020-13536.json +++ b/2020/13xxx/CVE-2020-13536.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "incorrect default permissions" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13537.json b/2020/13xxx/CVE-2020-13537.json index 01b83799586..b096ce83c3c 100644 --- a/2020/13xxx/CVE-2020-13537.json +++ b/2020/13xxx/CVE-2020-13537.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "incorrect default permissions\"" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13539.json b/2020/13xxx/CVE-2020-13539.json index f60d2097f90..b576853f195 100644 --- a/2020/13xxx/CVE-2020-13539.json +++ b/2020/13xxx/CVE-2020-13539.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "local privilege escalation" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13540.json b/2020/13xxx/CVE-2020-13540.json index 673845200ea..384da2319c5 100644 --- a/2020/13xxx/CVE-2020-13540.json +++ b/2020/13xxx/CVE-2020-13540.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "local privilege escalation" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13541.json b/2020/13xxx/CVE-2020-13541.json index 346e51adcc6..82f94f1751e 100644 --- a/2020/13xxx/CVE-2020-13541.json +++ b/2020/13xxx/CVE-2020-13541.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "local privilege elevation" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13544.json b/2020/13xxx/CVE-2020-13544.json index 0879c73c36c..11ba2df4505 100644 --- a/2020/13xxx/CVE-2020-13544.json +++ b/2020/13xxx/CVE-2020-13544.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "unexpected sign extension" + "value": "CWE-194: Unexpected Sign Extension" } ] } diff --git a/2020/13xxx/CVE-2020-13545.json b/2020/13xxx/CVE-2020-13545.json index 967af197e86..98f89f8d6c2 100644 --- a/2020/13xxx/CVE-2020-13545.json +++ b/2020/13xxx/CVE-2020-13545.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "unsigned to signed conversion error" + "value": "CWE-196: Unsigned to Signed Conversion Error" } ] } diff --git a/2020/13xxx/CVE-2020-13546.json b/2020/13xxx/CVE-2020-13546.json index 0ba00123817..7b9b0eda98d 100644 --- a/2020/13xxx/CVE-2020-13546.json +++ b/2020/13xxx/CVE-2020-13546.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "integer overflow" + "value": "CWE-190: Integer Overflow or Wraparound" } ] } diff --git a/2020/13xxx/CVE-2020-13547.json b/2020/13xxx/CVE-2020-13547.json index 0c5fe0b3a9a..450b099c5f2 100644 --- a/2020/13xxx/CVE-2020-13547.json +++ b/2020/13xxx/CVE-2020-13547.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "type confusion" + "value": "CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')" } ] } diff --git a/2020/13xxx/CVE-2020-13548.json b/2020/13xxx/CVE-2020-13548.json index b322ff6d208..263af0886c7 100644 --- a/2020/13xxx/CVE-2020-13548.json +++ b/2020/13xxx/CVE-2020-13548.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "use after free" + "value": "CWE-416: Use After Free" } ] } diff --git a/2020/13xxx/CVE-2020-13549.json b/2020/13xxx/CVE-2020-13549.json index af9cea271a1..552a58c2ff9 100644 --- a/2020/13xxx/CVE-2020-13549.json +++ b/2020/13xxx/CVE-2020-13549.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "incorrect default permissions" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13550.json b/2020/13xxx/CVE-2020-13550.json index b563f3b5a28..71c65619051 100644 --- a/2020/13xxx/CVE-2020-13550.json +++ b/2020/13xxx/CVE-2020-13550.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "path traversal" + "value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')" } ] } diff --git a/2020/13xxx/CVE-2020-13551.json b/2020/13xxx/CVE-2020-13551.json index 0d6e78e1746..e7e2e2a0c64 100644 --- a/2020/13xxx/CVE-2020-13551.json +++ b/2020/13xxx/CVE-2020-13551.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "incorrect default permissions" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13552.json b/2020/13xxx/CVE-2020-13552.json index 67500d29879..ae57a625b37 100644 --- a/2020/13xxx/CVE-2020-13552.json +++ b/2020/13xxx/CVE-2020-13552.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "incorrect default permissions" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13553.json b/2020/13xxx/CVE-2020-13553.json index b1410c271b0..d2ba8c5eaee 100644 --- a/2020/13xxx/CVE-2020-13553.json +++ b/2020/13xxx/CVE-2020-13553.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "incorrect default permissions" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13554.json b/2020/13xxx/CVE-2020-13554.json index fd9a592e4f6..7bf11201c84 100644 --- a/2020/13xxx/CVE-2020-13554.json +++ b/2020/13xxx/CVE-2020-13554.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "incorrect default permissions" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13555.json b/2020/13xxx/CVE-2020-13555.json index f95998fcf28..b17921c4d87 100644 --- a/2020/13xxx/CVE-2020-13555.json +++ b/2020/13xxx/CVE-2020-13555.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "incorrect default permissions" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/13xxx/CVE-2020-13556.json b/2020/13xxx/CVE-2020-13556.json index 5e412c53388..3ab49acd6b1 100644 --- a/2020/13xxx/CVE-2020-13556.json +++ b/2020/13xxx/CVE-2020-13556.json @@ -39,7 +39,7 @@ "description": [ { "lang": "eng", - "value": "out of bounds write" + "value": "CWE-787: Out-of-bounds Write" } ] } diff --git a/2020/13xxx/CVE-2020-13557.json b/2020/13xxx/CVE-2020-13557.json index fcfc57c1e1a..aa39ae8794c 100644 --- a/2020/13xxx/CVE-2020-13557.json +++ b/2020/13xxx/CVE-2020-13557.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Use After Free" + "value": "CWE-416: Use After Free" } ] } diff --git a/2020/13xxx/CVE-2020-13558.json b/2020/13xxx/CVE-2020-13558.json index df739952247..545c2230a09 100644 --- a/2020/13xxx/CVE-2020-13558.json +++ b/2020/13xxx/CVE-2020-13558.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "code execution" + "value": "CWE-416: Use After Free" } ] } diff --git a/2020/13xxx/CVE-2020-13559.json b/2020/13xxx/CVE-2020-13559.json index 0dd7a8a1cf5..5e3c42ec480 100644 --- a/2020/13xxx/CVE-2020-13559.json +++ b/2020/13xxx/CVE-2020-13559.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-1024: Comparison of Incompatible Types" } ] } diff --git a/2020/13xxx/CVE-2020-13560.json b/2020/13xxx/CVE-2020-13560.json index 1f5cc619fd5..d3550e19daf 100644 --- a/2020/13xxx/CVE-2020-13560.json +++ b/2020/13xxx/CVE-2020-13560.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Use After Free" + "value": "CWE-416: Use After Free" } ] } diff --git a/2020/13xxx/CVE-2020-13561.json b/2020/13xxx/CVE-2020-13561.json index 24455f527e4..61b3c45a58d 100644 --- a/2020/13xxx/CVE-2020-13561.json +++ b/2020/13xxx/CVE-2020-13561.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "out of bounds write" + "value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } diff --git a/2020/13xxx/CVE-2020-13562.json b/2020/13xxx/CVE-2020-13562.json index cbb610b48ee..70839912b2c 100644 --- a/2020/13xxx/CVE-2020-13562.json +++ b/2020/13xxx/CVE-2020-13562.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "cross-site scripting" + "value": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" } ] } diff --git a/2020/13xxx/CVE-2020-13563.json b/2020/13xxx/CVE-2020-13563.json index 594a6dee5f9..0b8a71a7c5a 100644 --- a/2020/13xxx/CVE-2020-13563.json +++ b/2020/13xxx/CVE-2020-13563.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "cross-site scripting" + "value": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" } ] } diff --git a/2020/13xxx/CVE-2020-13564.json b/2020/13xxx/CVE-2020-13564.json index f71b11cc42d..1c5ff284d36 100644 --- a/2020/13xxx/CVE-2020-13564.json +++ b/2020/13xxx/CVE-2020-13564.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "cross-site scripting" + "value": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" } ] } diff --git a/2020/13xxx/CVE-2020-13565.json b/2020/13xxx/CVE-2020-13565.json index aab97f754cd..a9daaabbff9 100644 --- a/2020/13xxx/CVE-2020-13565.json +++ b/2020/13xxx/CVE-2020-13565.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "URL redirection" + "value": "CWE-601: URL Redirection to Untrusted Site ('Open Redirect')" } ] } diff --git a/2020/13xxx/CVE-2020-13566.json b/2020/13xxx/CVE-2020-13566.json index ab498953c80..462b86061f9 100644 --- a/2020/13xxx/CVE-2020-13566.json +++ b/2020/13xxx/CVE-2020-13566.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/13xxx/CVE-2020-13568.json b/2020/13xxx/CVE-2020-13568.json index c67816ca519..473a1581b22 100644 --- a/2020/13xxx/CVE-2020-13568.json +++ b/2020/13xxx/CVE-2020-13568.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection\"" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/13xxx/CVE-2020-13569.json b/2020/13xxx/CVE-2020-13569.json index 5830ee31cde..ae14a6b524c 100644 --- a/2020/13xxx/CVE-2020-13569.json +++ b/2020/13xxx/CVE-2020-13569.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": " cross-site request forgery" + "value": "CWE-352: Cross-Site Request Forgery (CSRF)" } ] } diff --git a/2020/13xxx/CVE-2020-13570.json b/2020/13xxx/CVE-2020-13570.json index 177f2535b1c..1763a3affea 100644 --- a/2020/13xxx/CVE-2020-13570.json +++ b/2020/13xxx/CVE-2020-13570.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Use After Free" + "value": "CWE-416: Use After Free" } ] } diff --git a/2020/13xxx/CVE-2020-13571.json b/2020/13xxx/CVE-2020-13571.json index 90ea0f418a4..10992192232 100644 --- a/2020/13xxx/CVE-2020-13571.json +++ b/2020/13xxx/CVE-2020-13571.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "out of bounds write" + "value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } diff --git a/2020/13xxx/CVE-2020-13572.json b/2020/13xxx/CVE-2020-13572.json index 8b94018c4da..a7f9d8c033e 100644 --- a/2020/13xxx/CVE-2020-13572.json +++ b/2020/13xxx/CVE-2020-13572.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap overflow" + "value": "CWE-123: Write-what-where Condition" } ] } diff --git a/2020/13xxx/CVE-2020-13573.json b/2020/13xxx/CVE-2020-13573.json index 1da25c9bdf8..501db2f649c 100644 --- a/2020/13xxx/CVE-2020-13573.json +++ b/2020/13xxx/CVE-2020-13573.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-823: Use of Out-of-range Pointer Offset" } ] } diff --git a/2020/13xxx/CVE-2020-13574.json b/2020/13xxx/CVE-2020-13574.json index 3688dc27d1b..3a5edee3790 100644 --- a/2020/13xxx/CVE-2020-13574.json +++ b/2020/13xxx/CVE-2020-13574.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-476: NULL Pointer Dereference" } ] } diff --git a/2020/13xxx/CVE-2020-13575.json b/2020/13xxx/CVE-2020-13575.json index c130325a3ed..18495448af6 100644 --- a/2020/13xxx/CVE-2020-13575.json +++ b/2020/13xxx/CVE-2020-13575.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-476: NULL Pointer Dereference" } ] } diff --git a/2020/13xxx/CVE-2020-13576.json b/2020/13xxx/CVE-2020-13576.json index f0b5a61c898..ba2764040d1 100644 --- a/2020/13xxx/CVE-2020-13576.json +++ b/2020/13xxx/CVE-2020-13576.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "remote code execution" + "value": "CWE-680: Integer Overflow to Buffer Overflow" } ] } diff --git a/2020/13xxx/CVE-2020-13577.json b/2020/13xxx/CVE-2020-13577.json index a6fc4932e83..25664539a5a 100644 --- a/2020/13xxx/CVE-2020-13577.json +++ b/2020/13xxx/CVE-2020-13577.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-476: NULL Pointer Dereference" } ] } diff --git a/2020/13xxx/CVE-2020-13578.json b/2020/13xxx/CVE-2020-13578.json index a943843f71e..7963b11584e 100644 --- a/2020/13xxx/CVE-2020-13578.json +++ b/2020/13xxx/CVE-2020-13578.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-476: NULL Pointer Dereference" } ] } diff --git a/2020/13xxx/CVE-2020-13579.json b/2020/13xxx/CVE-2020-13579.json index 75f5ad02621..6ca269ffa8c 100644 --- a/2020/13xxx/CVE-2020-13579.json +++ b/2020/13xxx/CVE-2020-13579.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "integer overflow" + "value": "CWE-190: Integer Overflow or Wraparound" } ] } diff --git a/2020/13xxx/CVE-2020-13580.json b/2020/13xxx/CVE-2020-13580.json index 66ed1114c82..3fa65edc947 100644 --- a/2020/13xxx/CVE-2020-13580.json +++ b/2020/13xxx/CVE-2020-13580.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap-based buffer overflow" + "value": "CWE-787: Out-of-bounds Write" } ] } diff --git a/2020/13xxx/CVE-2020-13581.json b/2020/13xxx/CVE-2020-13581.json index e1ccb70d2e5..81c87d64b57 100644 --- a/2020/13xxx/CVE-2020-13581.json +++ b/2020/13xxx/CVE-2020-13581.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap-based buffer overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/13xxx/CVE-2020-13582.json b/2020/13xxx/CVE-2020-13582.json index f6f43217f87..cb65d0978f2 100644 --- a/2020/13xxx/CVE-2020-13582.json +++ b/2020/13xxx/CVE-2020-13582.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-690: Unchecked Return Value to NULL Pointer Dereference" } ] } diff --git a/2020/13xxx/CVE-2020-13583.json b/2020/13xxx/CVE-2020-13583.json index c4973b3d835..97c6f673272 100644 --- a/2020/13xxx/CVE-2020-13583.json +++ b/2020/13xxx/CVE-2020-13583.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-476: NULL Pointer Dereference" } ] } diff --git a/2020/13xxx/CVE-2020-13585.json b/2020/13xxx/CVE-2020-13585.json index 4bbf407d6c1..b4bb6a13fe1 100644 --- a/2020/13xxx/CVE-2020-13585.json +++ b/2020/13xxx/CVE-2020-13585.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "out of bounds write" + "value": "CWE-131: Incorrect Calculation of Buffer Size" } ] } diff --git a/2020/13xxx/CVE-2020-13586.json b/2020/13xxx/CVE-2020-13586.json index d858072a220..b0c694f2341 100644 --- a/2020/13xxx/CVE-2020-13586.json +++ b/2020/13xxx/CVE-2020-13586.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "memory corruption" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/13xxx/CVE-2020-13587.json b/2020/13xxx/CVE-2020-13587.json index e20334091c9..4d1e429a286 100644 --- a/2020/13xxx/CVE-2020-13587.json +++ b/2020/13xxx/CVE-2020-13587.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/13xxx/CVE-2020-13588.json b/2020/13xxx/CVE-2020-13588.json index 81858bfb30e..3b6b74ded62 100644 --- a/2020/13xxx/CVE-2020-13588.json +++ b/2020/13xxx/CVE-2020-13588.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/13xxx/CVE-2020-13589.json b/2020/13xxx/CVE-2020-13589.json index 57f0e7df41a..9f38f8b14de 100644 --- a/2020/13xxx/CVE-2020-13589.json +++ b/2020/13xxx/CVE-2020-13589.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/13xxx/CVE-2020-13591.json b/2020/13xxx/CVE-2020-13591.json index 2906aea484f..6f25eef55a8 100644 --- a/2020/13xxx/CVE-2020-13591.json +++ b/2020/13xxx/CVE-2020-13591.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/13xxx/CVE-2020-13592.json b/2020/13xxx/CVE-2020-13592.json index dd9979fab3c..6a48b97144d 100644 --- a/2020/13xxx/CVE-2020-13592.json +++ b/2020/13xxx/CVE-2020-13592.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27226.json b/2020/27xxx/CVE-2020-27226.json index c888b0b14e3..549134ea7e3 100644 --- a/2020/27xxx/CVE-2020-27226.json +++ b/2020/27xxx/CVE-2020-27226.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27227.json b/2020/27xxx/CVE-2020-27227.json index 8d0410b104a..95082b85c48 100644 --- a/2020/27xxx/CVE-2020-27227.json +++ b/2020/27xxx/CVE-2020-27227.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "command injection" + "value": "CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27228.json b/2020/27xxx/CVE-2020-27228.json index 06c65c3e326..dd330c2a459 100644 --- a/2020/27xxx/CVE-2020-27228.json +++ b/2020/27xxx/CVE-2020-27228.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "incorrect default permissions" + "value": "CWE-276: Incorrect Default Permissions" } ] } diff --git a/2020/27xxx/CVE-2020-27229.json b/2020/27xxx/CVE-2020-27229.json index 0264dd80b03..14a58c082e8 100644 --- a/2020/27xxx/CVE-2020-27229.json +++ b/2020/27xxx/CVE-2020-27229.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27230.json b/2020/27xxx/CVE-2020-27230.json index 1fe69cb7836..6d3222c7dfd 100644 --- a/2020/27xxx/CVE-2020-27230.json +++ b/2020/27xxx/CVE-2020-27230.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27231.json b/2020/27xxx/CVE-2020-27231.json index 1775e732062..7179cf6a71d 100644 --- a/2020/27xxx/CVE-2020-27231.json +++ b/2020/27xxx/CVE-2020-27231.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27232.json b/2020/27xxx/CVE-2020-27232.json index 66ee3ad018e..4b13a347d84 100644 --- a/2020/27xxx/CVE-2020-27232.json +++ b/2020/27xxx/CVE-2020-27232.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27233.json b/2020/27xxx/CVE-2020-27233.json index 65402c2f32d..a78b83e294d 100644 --- a/2020/27xxx/CVE-2020-27233.json +++ b/2020/27xxx/CVE-2020-27233.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27234.json b/2020/27xxx/CVE-2020-27234.json index 12771a22578..52835cfa3c3 100644 --- a/2020/27xxx/CVE-2020-27234.json +++ b/2020/27xxx/CVE-2020-27234.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27235.json b/2020/27xxx/CVE-2020-27235.json index 5d135c3ddc9..536323bd4f0 100644 --- a/2020/27xxx/CVE-2020-27235.json +++ b/2020/27xxx/CVE-2020-27235.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27236.json b/2020/27xxx/CVE-2020-27236.json index 31d48bb0144..5231fe3a0cf 100644 --- a/2020/27xxx/CVE-2020-27236.json +++ b/2020/27xxx/CVE-2020-27236.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27237.json b/2020/27xxx/CVE-2020-27237.json index 8cbe04686d7..adcd7b7bf31 100644 --- a/2020/27xxx/CVE-2020-27237.json +++ b/2020/27xxx/CVE-2020-27237.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27238.json b/2020/27xxx/CVE-2020-27238.json index e769b3e063e..f02ea3df339 100644 --- a/2020/27xxx/CVE-2020-27238.json +++ b/2020/27xxx/CVE-2020-27238.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27239.json b/2020/27xxx/CVE-2020-27239.json index 5640889b401..9639ed2e99b 100644 --- a/2020/27xxx/CVE-2020-27239.json +++ b/2020/27xxx/CVE-2020-27239.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27240.json b/2020/27xxx/CVE-2020-27240.json index 3c099461c19..5bf515a8cf2 100644 --- a/2020/27xxx/CVE-2020-27240.json +++ b/2020/27xxx/CVE-2020-27240.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27241.json b/2020/27xxx/CVE-2020-27241.json index b72eb2c3757..2ef8bbb82b5 100644 --- a/2020/27xxx/CVE-2020-27241.json +++ b/2020/27xxx/CVE-2020-27241.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27242.json b/2020/27xxx/CVE-2020-27242.json index 3bfdec6a12c..a7adc22497e 100644 --- a/2020/27xxx/CVE-2020-27242.json +++ b/2020/27xxx/CVE-2020-27242.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27243.json b/2020/27xxx/CVE-2020-27243.json index 0c6bf8e0050..d93ff358c47 100644 --- a/2020/27xxx/CVE-2020-27243.json +++ b/2020/27xxx/CVE-2020-27243.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27244.json b/2020/27xxx/CVE-2020-27244.json index 23c7706ddb2..b5598f306c4 100644 --- a/2020/27xxx/CVE-2020-27244.json +++ b/2020/27xxx/CVE-2020-27244.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27245.json b/2020/27xxx/CVE-2020-27245.json index 4e3bc6b089e..0515423505a 100644 --- a/2020/27xxx/CVE-2020-27245.json +++ b/2020/27xxx/CVE-2020-27245.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27246.json b/2020/27xxx/CVE-2020-27246.json index 8ec4ddefe38..6cabd11522e 100644 --- a/2020/27xxx/CVE-2020-27246.json +++ b/2020/27xxx/CVE-2020-27246.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/27xxx/CVE-2020-27247.json b/2020/27xxx/CVE-2020-27247.json index 51baef4002b..2aed427512d 100644 --- a/2020/27xxx/CVE-2020-27247.json +++ b/2020/27xxx/CVE-2020-27247.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap buffer overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/27xxx/CVE-2020-27248.json b/2020/27xxx/CVE-2020-27248.json index ce814cb6997..49e7aefe933 100644 --- a/2020/27xxx/CVE-2020-27248.json +++ b/2020/27xxx/CVE-2020-27248.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap buffer overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/27xxx/CVE-2020-27249.json b/2020/27xxx/CVE-2020-27249.json index 8dd11df7faf..525ab1a7b2e 100644 --- a/2020/27xxx/CVE-2020-27249.json +++ b/2020/27xxx/CVE-2020-27249.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap buffer overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/27xxx/CVE-2020-27250.json b/2020/27xxx/CVE-2020-27250.json index b47be71ff68..b9f19bf6c6a 100644 --- a/2020/27xxx/CVE-2020-27250.json +++ b/2020/27xxx/CVE-2020-27250.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap-based buffer overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/28xxx/CVE-2020-28587.json b/2020/28xxx/CVE-2020-28587.json index efe004bb4b0..251403c738d 100644 --- a/2020/28xxx/CVE-2020-28587.json +++ b/2020/28xxx/CVE-2020-28587.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap-based buffer overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/28xxx/CVE-2020-28588.json b/2020/28xxx/CVE-2020-28588.json index 8b29aa641a4..75342897cb5 100644 --- a/2020/28xxx/CVE-2020-28588.json +++ b/2020/28xxx/CVE-2020-28588.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "information disclosure" + "value": "CWE-681: Incorrect Conversion between Numeric Types" } ] } diff --git a/2020/28xxx/CVE-2020-28589.json b/2020/28xxx/CVE-2020-28589.json index d02e57ad015..6805eaa9962 100644 --- a/2020/28xxx/CVE-2020-28589.json +++ b/2020/28xxx/CVE-2020-28589.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "impromper validation" + "value": "CWE-129: Improper Validation of Array Index" } ] } diff --git a/2020/28xxx/CVE-2020-28590.json b/2020/28xxx/CVE-2020-28590.json index 7687265e6fb..677e857a168 100644 --- a/2020/28xxx/CVE-2020-28590.json +++ b/2020/28xxx/CVE-2020-28590.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "out-of-bounds read" + "value": "CWE-20: Improper Input Validation" } ] } diff --git a/2020/28xxx/CVE-2020-28591.json b/2020/28xxx/CVE-2020-28591.json index eb1bf30a928..34ba87b957b 100644 --- a/2020/28xxx/CVE-2020-28591.json +++ b/2020/28xxx/CVE-2020-28591.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "out of bounds read" + "value": "CWE-20: Improper Input Validation" } ] } diff --git a/2020/28xxx/CVE-2020-28592.json b/2020/28xxx/CVE-2020-28592.json index e79467bc4f1..bc1edadc131 100644 --- a/2020/28xxx/CVE-2020-28592.json +++ b/2020/28xxx/CVE-2020-28592.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap-based buffer overflow" + "value": "CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')" } ] } diff --git a/2020/28xxx/CVE-2020-28593.json b/2020/28xxx/CVE-2020-28593.json index a81cccdedef..94fae4e7d07 100644 --- a/2020/28xxx/CVE-2020-28593.json +++ b/2020/28xxx/CVE-2020-28593.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "hidden functionality" + "value": "CWE-912: Hidden Functionality" } ] } diff --git a/2020/28xxx/CVE-2020-28594.json b/2020/28xxx/CVE-2020-28594.json index 1ab4036da11..abbeab1c868 100644 --- a/2020/28xxx/CVE-2020-28594.json +++ b/2020/28xxx/CVE-2020-28594.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "use after free" + "value": "CWE-416: Use After Free" } ] } diff --git a/2020/28xxx/CVE-2020-28595.json b/2020/28xxx/CVE-2020-28595.json index c2a72802342..57a2ea70284 100644 --- a/2020/28xxx/CVE-2020-28595.json +++ b/2020/28xxx/CVE-2020-28595.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "out of bounds write" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/28xxx/CVE-2020-28597.json b/2020/28xxx/CVE-2020-28597.json index 74f782f7eba..902936b2692 100644 --- a/2020/28xxx/CVE-2020-28597.json +++ b/2020/28xxx/CVE-2020-28597.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "predictable seed" + "value": "CWE-337: Predictable Seed in Pseudo-Random Number Generator (PRNG)" } ] } diff --git a/2020/28xxx/CVE-2020-28598.json b/2020/28xxx/CVE-2020-28598.json index 5c216cb5b5d..5156f6b2c2a 100644 --- a/2020/28xxx/CVE-2020-28598.json +++ b/2020/28xxx/CVE-2020-28598.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "out of bounds write" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/28xxx/CVE-2020-28599.json b/2020/28xxx/CVE-2020-28599.json index f16e2d9d4cc..9d2a6d7abc6 100644 --- a/2020/28xxx/CVE-2020-28599.json +++ b/2020/28xxx/CVE-2020-28599.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "stack-based buffer overflow" + "value": "CWE-121: Stack-based Buffer Overflow" } ] } diff --git a/2020/28xxx/CVE-2020-28600.json b/2020/28xxx/CVE-2020-28600.json index 251d9e439c8..1615dbd8069 100644 --- a/2020/28xxx/CVE-2020-28600.json +++ b/2020/28xxx/CVE-2020-28600.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "out of bounds write" + "value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } diff --git a/2020/28xxx/CVE-2020-28601.json b/2020/28xxx/CVE-2020-28601.json index c57054f2b76..f62a8371f42 100644 --- a/2020/28xxx/CVE-2020-28601.json +++ b/2020/28xxx/CVE-2020-28601.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "code execution" + "value": "CWE-129: Improper Validation of Array Index" } ] } diff --git a/2020/28xxx/CVE-2020-28636.json b/2020/28xxx/CVE-2020-28636.json index 63658de9dc6..fa6dd5902fc 100644 --- a/2020/28xxx/CVE-2020-28636.json +++ b/2020/28xxx/CVE-2020-28636.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "code execution" + "value": "CWE-129: Improper Validation of Array Index" } ] } diff --git a/2020/35xxx/CVE-2020-35628.json b/2020/35xxx/CVE-2020-35628.json index a3163ae022f..f08e45aa011 100644 --- a/2020/35xxx/CVE-2020-35628.json +++ b/2020/35xxx/CVE-2020-35628.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "code execution" + "value": "CWE-129: Improper Validation of Array Index" } ] } diff --git a/2020/35xxx/CVE-2020-35633.json b/2020/35xxx/CVE-2020-35633.json index fa043f31086..821c331b8ce 100644 --- a/2020/35xxx/CVE-2020-35633.json +++ b/2020/35xxx/CVE-2020-35633.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "remote code execution" + "value": "CWE-129: Improper Validation of Array Index" } ] } diff --git a/2020/35xxx/CVE-2020-35634.json b/2020/35xxx/CVE-2020-35634.json index 32a1fa6280e..2fc1524cd34 100644 --- a/2020/35xxx/CVE-2020-35634.json +++ b/2020/35xxx/CVE-2020-35634.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "remote code execution" + "value": "CWE-129: Improper Validation of Array Index" } ] } diff --git a/2020/35xxx/CVE-2020-35635.json b/2020/35xxx/CVE-2020-35635.json index 7562cb58c77..581993ea1bb 100644 --- a/2020/35xxx/CVE-2020-35635.json +++ b/2020/35xxx/CVE-2020-35635.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "remote code execution" + "value": "CWE-129: Improper Validation of Array Index" } ] } diff --git a/2020/35xxx/CVE-2020-35636.json b/2020/35xxx/CVE-2020-35636.json index 03edc4e8c30..c4dea00d8e5 100644 --- a/2020/35xxx/CVE-2020-35636.json +++ b/2020/35xxx/CVE-2020-35636.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "remote code execution" + "value": "CWE-129: Improper Validation of Array Index" } ] } diff --git a/2020/6xxx/CVE-2020-6083.json b/2020/6xxx/CVE-2020-6083.json index eb5dcd06eb1..8c5f6c619a5 100644 --- a/2020/6xxx/CVE-2020-6083.json +++ b/2020/6xxx/CVE-2020-6083.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Classic Buffer Overflow" + "value": "CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')" } ] } diff --git a/2020/6xxx/CVE-2020-6084.json b/2020/6xxx/CVE-2020-6084.json index 808db1cd2cf..d45e253effc 100644 --- a/2020/6xxx/CVE-2020-6084.json +++ b/2020/6xxx/CVE-2020-6084.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')" } ] } diff --git a/2020/6xxx/CVE-2020-6085.json b/2020/6xxx/CVE-2020-6085.json index dc3d2c9700e..f1a51453583 100644 --- a/2020/6xxx/CVE-2020-6085.json +++ b/2020/6xxx/CVE-2020-6085.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')" } ] } diff --git a/2020/6xxx/CVE-2020-6086.json b/2020/6xxx/CVE-2020-6086.json index a8e9c875c5d..f82199fd113 100644 --- a/2020/6xxx/CVE-2020-6086.json +++ b/2020/6xxx/CVE-2020-6086.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Classic Buffer Overflow" + "value": "CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')" } ] } diff --git a/2020/6xxx/CVE-2020-6087.json b/2020/6xxx/CVE-2020-6087.json index 9568df7d9f1..28d2121bd5a 100644 --- a/2020/6xxx/CVE-2020-6087.json +++ b/2020/6xxx/CVE-2020-6087.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Classic Buffer Overflow" + "value": "CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')" } ] } diff --git a/2020/6xxx/CVE-2020-6088.json b/2020/6xxx/CVE-2020-6088.json index 0db75a6e7d4..846c64bdb73 100644 --- a/2020/6xxx/CVE-2020-6088.json +++ b/2020/6xxx/CVE-2020-6088.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')" } ] } diff --git a/2020/6xxx/CVE-2020-6089.json b/2020/6xxx/CVE-2020-6089.json index e4ab4d52f3e..6154e5c0c57 100644 --- a/2020/6xxx/CVE-2020-6089.json +++ b/2020/6xxx/CVE-2020-6089.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "remote code execution" + "value": "CWE-787: Out-of-bounds Write" } ] } diff --git a/2020/6xxx/CVE-2020-6091.json b/2020/6xxx/CVE-2020-6091.json index d0f23f69a9d..5b6c157cbcf 100644 --- a/2020/6xxx/CVE-2020-6091.json +++ b/2020/6xxx/CVE-2020-6091.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "authentication bypass" + "value": "CWE-288: Authentication Bypass Using an Alternate Path or Channel" } ] } diff --git a/2020/6xxx/CVE-2020-6092.json b/2020/6xxx/CVE-2020-6092.json index a6b5a5e232b..d09c0ade97a 100644 --- a/2020/6xxx/CVE-2020-6092.json +++ b/2020/6xxx/CVE-2020-6092.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "arbitrary code execution" + "value": "CWE-190: Integer Overflow or Wraparound" } ] } diff --git a/2020/6xxx/CVE-2020-6093.json b/2020/6xxx/CVE-2020-6093.json index 940a8d84793..8422d401d12 100644 --- a/2020/6xxx/CVE-2020-6093.json +++ b/2020/6xxx/CVE-2020-6093.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "information disclosure" + "value": "CWE-824: Access of Uninitialized Pointer" } ] } diff --git a/2020/6xxx/CVE-2020-6094.json b/2020/6xxx/CVE-2020-6094.json index 6b74d63ca1c..99e3de75e53 100644 --- a/2020/6xxx/CVE-2020-6094.json +++ b/2020/6xxx/CVE-2020-6094.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "remote code execution" + "value": "CWE-190: Integer Overflow or Wraparound" } ] } diff --git a/2020/6xxx/CVE-2020-6095.json b/2020/6xxx/CVE-2020-6095.json index 6bee5cff577..337f79cffe8 100644 --- a/2020/6xxx/CVE-2020-6095.json +++ b/2020/6xxx/CVE-2020-6095.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-690: Unchecked Return Value to NULL Pointer Dereference" } ] } diff --git a/2020/6xxx/CVE-2020-6096.json b/2020/6xxx/CVE-2020-6096.json index 5184dfd73fa..88c26296892 100644 --- a/2020/6xxx/CVE-2020-6096.json +++ b/2020/6xxx/CVE-2020-6096.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "unsigned conversion error" + "value": "CWE-195: Signed to Unsigned Conversion Error" } ] } diff --git a/2020/6xxx/CVE-2020-6097.json b/2020/6xxx/CVE-2020-6097.json index f72a90d1146..c246f8d7917 100644 --- a/2020/6xxx/CVE-2020-6097.json +++ b/2020/6xxx/CVE-2020-6097.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-617: Reachable Assertion" } ] } diff --git a/2020/6xxx/CVE-2020-6098.json b/2020/6xxx/CVE-2020-6098.json index b7c5235b862..8c6fe9ef003 100644 --- a/2020/6xxx/CVE-2020-6098.json +++ b/2020/6xxx/CVE-2020-6098.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-191: Integer Underflow (Wrap or Wraparound)" } ] } diff --git a/2020/6xxx/CVE-2020-6104.json b/2020/6xxx/CVE-2020-6104.json index d17a3098fe4..3d61ff0c041 100644 --- a/2020/6xxx/CVE-2020-6104.json +++ b/2020/6xxx/CVE-2020-6104.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Out of bounds read" + "value": "CWE-125: Out-of-bounds Read" } ] } diff --git a/2020/6xxx/CVE-2020-6105.json b/2020/6xxx/CVE-2020-6105.json index be11c9132f9..d0018fd60a8 100644 --- a/2020/6xxx/CVE-2020-6105.json +++ b/2020/6xxx/CVE-2020-6105.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "remote code execution" + "value": "CWE-73: External Control of File Name or Path" } ] } diff --git a/2020/6xxx/CVE-2020-6106.json b/2020/6xxx/CVE-2020-6106.json index acd4ef7d472..6ee46cd16db 100644 --- a/2020/6xxx/CVE-2020-6106.json +++ b/2020/6xxx/CVE-2020-6106.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "incorrect calculation of buffer size" + "value": "CWE-131: Incorrect Calculation of Buffer Size" } ] } diff --git a/2020/6xxx/CVE-2020-6107.json b/2020/6xxx/CVE-2020-6107.json index 1ab400f5e90..1b583ad0fc6 100644 --- a/2020/6xxx/CVE-2020-6107.json +++ b/2020/6xxx/CVE-2020-6107.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "information disclosure" + "value": "CWE-253: Incorrect Check of Function Return Value" } ] } diff --git a/2020/6xxx/CVE-2020-6108.json b/2020/6xxx/CVE-2020-6108.json index 91c4231642e..efe4e77ec32 100644 --- a/2020/6xxx/CVE-2020-6108.json +++ b/2020/6xxx/CVE-2020-6108.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "Incorrect calculation of buffer size" + "value": "CWE-131: Incorrect Calculation of Buffer Size" } ] } diff --git a/2020/6xxx/CVE-2020-6109.json b/2020/6xxx/CVE-2020-6109.json index 51cb06a5820..bb42671995c 100644 --- a/2020/6xxx/CVE-2020-6109.json +++ b/2020/6xxx/CVE-2020-6109.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "path traversal" + "value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')" } ] } diff --git a/2020/6xxx/CVE-2020-6110.json b/2020/6xxx/CVE-2020-6110.json index 5540a028d21..d9843695deb 100644 --- a/2020/6xxx/CVE-2020-6110.json +++ b/2020/6xxx/CVE-2020-6110.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "path traversal" + "value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')" } ] } diff --git a/2020/6xxx/CVE-2020-6111.json b/2020/6xxx/CVE-2020-6111.json index a4a3f48c41d..08f569cd79d 100644 --- a/2020/6xxx/CVE-2020-6111.json +++ b/2020/6xxx/CVE-2020-6111.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "denial of service" + "value": "CWE-189: Numeric Errors" } ] } diff --git a/2020/6xxx/CVE-2020-6112.json b/2020/6xxx/CVE-2020-6112.json index 53a0ba03b80..4e2d452ce54 100644 --- a/2020/6xxx/CVE-2020-6112.json +++ b/2020/6xxx/CVE-2020-6112.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "out-of bounds write" + "value": "CWE-823: Use of Out-of-range Pointer Offset" } ] } diff --git a/2020/6xxx/CVE-2020-6113.json b/2020/6xxx/CVE-2020-6113.json index ac7d53ec646..f966c2e3abf 100644 --- a/2020/6xxx/CVE-2020-6113.json +++ b/2020/6xxx/CVE-2020-6113.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "integer overflow" + "value": "CWE-190: Integer Overflow or Wraparound" } ] } diff --git a/2020/6xxx/CVE-2020-6114.json b/2020/6xxx/CVE-2020-6114.json index 8a6f0f45a9d..b7974cc6e20 100644 --- a/2020/6xxx/CVE-2020-6114.json +++ b/2020/6xxx/CVE-2020-6114.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6115.json b/2020/6xxx/CVE-2020-6115.json index f3361bb105d..b3e5aadb971 100644 --- a/2020/6xxx/CVE-2020-6115.json +++ b/2020/6xxx/CVE-2020-6115.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "use-after-free" + "value": "CWE-416: Use After Free" } ] } diff --git a/2020/6xxx/CVE-2020-6116.json b/2020/6xxx/CVE-2020-6116.json index 1750a8d496f..960b0bde2f5 100644 --- a/2020/6xxx/CVE-2020-6116.json +++ b/2020/6xxx/CVE-2020-6116.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "arbitrary code execution" + "value": "CWE-680: Integer Overflow to Buffer Overflow" } ] } diff --git a/2020/6xxx/CVE-2020-6117.json b/2020/6xxx/CVE-2020-6117.json index b770adc1360..40e37f411de 100644 --- a/2020/6xxx/CVE-2020-6117.json +++ b/2020/6xxx/CVE-2020-6117.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL Injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6118.json b/2020/6xxx/CVE-2020-6118.json index 7de7b30cb99..cda54bf6a32 100644 --- a/2020/6xxx/CVE-2020-6118.json +++ b/2020/6xxx/CVE-2020-6118.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6119.json b/2020/6xxx/CVE-2020-6119.json index aed92c8e94d..55a479bbd8a 100644 --- a/2020/6xxx/CVE-2020-6119.json +++ b/2020/6xxx/CVE-2020-6119.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6120.json b/2020/6xxx/CVE-2020-6120.json index 7985b43fa21..814c6a00ed8 100644 --- a/2020/6xxx/CVE-2020-6120.json +++ b/2020/6xxx/CVE-2020-6120.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6121.json b/2020/6xxx/CVE-2020-6121.json index 0d251af167d..1b4a85c7713 100644 --- a/2020/6xxx/CVE-2020-6121.json +++ b/2020/6xxx/CVE-2020-6121.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6122.json b/2020/6xxx/CVE-2020-6122.json index c4476eda3e0..0fee087682a 100644 --- a/2020/6xxx/CVE-2020-6122.json +++ b/2020/6xxx/CVE-2020-6122.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection\"" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6123.json b/2020/6xxx/CVE-2020-6123.json index 00d3c236046..5ffaa7e4ff1 100644 --- a/2020/6xxx/CVE-2020-6123.json +++ b/2020/6xxx/CVE-2020-6123.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6124.json b/2020/6xxx/CVE-2020-6124.json index 1e584e3ea7b..1a53571f282 100644 --- a/2020/6xxx/CVE-2020-6124.json +++ b/2020/6xxx/CVE-2020-6124.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6125.json b/2020/6xxx/CVE-2020-6125.json index d04bccec3b0..4e05a2706d5 100644 --- a/2020/6xxx/CVE-2020-6125.json +++ b/2020/6xxx/CVE-2020-6125.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6126.json b/2020/6xxx/CVE-2020-6126.json index 803545b3c77..b8d15e2be63 100644 --- a/2020/6xxx/CVE-2020-6126.json +++ b/2020/6xxx/CVE-2020-6126.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6127.json b/2020/6xxx/CVE-2020-6127.json index 6c0a0cb32ee..a5ff0275d78 100644 --- a/2020/6xxx/CVE-2020-6127.json +++ b/2020/6xxx/CVE-2020-6127.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6128.json b/2020/6xxx/CVE-2020-6128.json index 73d64d9a67c..eb59b7792e3 100644 --- a/2020/6xxx/CVE-2020-6128.json +++ b/2020/6xxx/CVE-2020-6128.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6129.json b/2020/6xxx/CVE-2020-6129.json index 75dd3b73834..7dd07f04163 100644 --- a/2020/6xxx/CVE-2020-6129.json +++ b/2020/6xxx/CVE-2020-6129.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6130.json b/2020/6xxx/CVE-2020-6130.json index 0c43a3c68cb..f1ae3119c62 100644 --- a/2020/6xxx/CVE-2020-6130.json +++ b/2020/6xxx/CVE-2020-6130.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6131.json b/2020/6xxx/CVE-2020-6131.json index 7be7995109d..19593787320 100644 --- a/2020/6xxx/CVE-2020-6131.json +++ b/2020/6xxx/CVE-2020-6131.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6132.json b/2020/6xxx/CVE-2020-6132.json index da73cb24b2d..5e9f3159bbf 100644 --- a/2020/6xxx/CVE-2020-6132.json +++ b/2020/6xxx/CVE-2020-6132.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6133.json b/2020/6xxx/CVE-2020-6133.json index e5cc57f836f..a41b83b540e 100644 --- a/2020/6xxx/CVE-2020-6133.json +++ b/2020/6xxx/CVE-2020-6133.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6134.json b/2020/6xxx/CVE-2020-6134.json index 2ed33c29484..904bbbd9714 100644 --- a/2020/6xxx/CVE-2020-6134.json +++ b/2020/6xxx/CVE-2020-6134.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6135.json b/2020/6xxx/CVE-2020-6135.json index 6233fb9ac7a..2aa97ffd59d 100644 --- a/2020/6xxx/CVE-2020-6135.json +++ b/2020/6xxx/CVE-2020-6135.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6136.json b/2020/6xxx/CVE-2020-6136.json index 3dd44ccebe4..fda1d1d7ff3 100644 --- a/2020/6xxx/CVE-2020-6136.json +++ b/2020/6xxx/CVE-2020-6136.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6137.json b/2020/6xxx/CVE-2020-6137.json index 4dddc6afcee..d6c3585d239 100644 --- a/2020/6xxx/CVE-2020-6137.json +++ b/2020/6xxx/CVE-2020-6137.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection\"" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6138.json b/2020/6xxx/CVE-2020-6138.json index 90bc242fe38..48630fa6858 100644 --- a/2020/6xxx/CVE-2020-6138.json +++ b/2020/6xxx/CVE-2020-6138.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection\"" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6139.json b/2020/6xxx/CVE-2020-6139.json index fbff3bda209..f023124b8cd 100644 --- a/2020/6xxx/CVE-2020-6139.json +++ b/2020/6xxx/CVE-2020-6139.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6140.json b/2020/6xxx/CVE-2020-6140.json index 1d8c7ffd411..bba94ee8079 100644 --- a/2020/6xxx/CVE-2020-6140.json +++ b/2020/6xxx/CVE-2020-6140.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection\"" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6141.json b/2020/6xxx/CVE-2020-6141.json index 75e0bee6f84..1b8e841b6bd 100644 --- a/2020/6xxx/CVE-2020-6141.json +++ b/2020/6xxx/CVE-2020-6141.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection\"" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6142.json b/2020/6xxx/CVE-2020-6142.json index 269dde16e9d..2c5f4b67ac3 100644 --- a/2020/6xxx/CVE-2020-6142.json +++ b/2020/6xxx/CVE-2020-6142.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')" } ] } diff --git a/2020/6xxx/CVE-2020-6143.json b/2020/6xxx/CVE-2020-6143.json index 2483a491135..442be6d8b22 100644 --- a/2020/6xxx/CVE-2020-6143.json +++ b/2020/6xxx/CVE-2020-6143.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "remote code execution" + "value": "CWE-96: Improper Neutralization of Directives in Statically Saved Code ('Static Code Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6144.json b/2020/6xxx/CVE-2020-6144.json index 885b8eb0127..10a1113c655 100644 --- a/2020/6xxx/CVE-2020-6144.json +++ b/2020/6xxx/CVE-2020-6144.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "remote code execution" + "value": "CWE-96: Improper Neutralization of Directives in Statically Saved Code ('Static Code Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6145.json b/2020/6xxx/CVE-2020-6145.json index f494f5d9b8d..4318dcc25e9 100644 --- a/2020/6xxx/CVE-2020-6145.json +++ b/2020/6xxx/CVE-2020-6145.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "SQL injection" + "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" } ] } diff --git a/2020/6xxx/CVE-2020-6146.json b/2020/6xxx/CVE-2020-6146.json index 2e16cfd9ecc..1bf50eceab4 100644 --- a/2020/6xxx/CVE-2020-6146.json +++ b/2020/6xxx/CVE-2020-6146.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "remote code execution" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/6xxx/CVE-2020-6147.json b/2020/6xxx/CVE-2020-6147.json index 43766d5df39..de76ad306ec 100644 --- a/2020/6xxx/CVE-2020-6147.json +++ b/2020/6xxx/CVE-2020-6147.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/6xxx/CVE-2020-6148.json b/2020/6xxx/CVE-2020-6148.json index d419278c6b8..f2a6c49d245 100644 --- a/2020/6xxx/CVE-2020-6148.json +++ b/2020/6xxx/CVE-2020-6148.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/6xxx/CVE-2020-6149.json b/2020/6xxx/CVE-2020-6149.json index 8a31c653973..7f087a93d04 100644 --- a/2020/6xxx/CVE-2020-6149.json +++ b/2020/6xxx/CVE-2020-6149.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap-based buffer overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/6xxx/CVE-2020-6150.json b/2020/6xxx/CVE-2020-6150.json index ae23ec91fab..fb6c1cbc9ca 100644 --- a/2020/6xxx/CVE-2020-6150.json +++ b/2020/6xxx/CVE-2020-6150.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap-based buffer overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/6xxx/CVE-2020-6151.json b/2020/6xxx/CVE-2020-6151.json index 124de9a38e2..d308c3c1dc4 100644 --- a/2020/6xxx/CVE-2020-6151.json +++ b/2020/6xxx/CVE-2020-6151.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "memory corruption" + "value": "CWE-704: Incorrect Type Conversion or Cast" } ] } diff --git a/2020/6xxx/CVE-2020-6152.json b/2020/6xxx/CVE-2020-6152.json index 9dc248b7476..0695d545aed 100644 --- a/2020/6xxx/CVE-2020-6152.json +++ b/2020/6xxx/CVE-2020-6152.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "code execution" + "value": "CWE-252: Unchecked Return Value" } ] } diff --git a/2020/6xxx/CVE-2020-6155.json b/2020/6xxx/CVE-2020-6155.json index 56616c66b31..edd82a51b04 100644 --- a/2020/6xxx/CVE-2020-6155.json +++ b/2020/6xxx/CVE-2020-6155.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] } diff --git a/2020/6xxx/CVE-2020-6156.json b/2020/6xxx/CVE-2020-6156.json index d6bb43c0581..9ddcd2bd431 100644 --- a/2020/6xxx/CVE-2020-6156.json +++ b/2020/6xxx/CVE-2020-6156.json @@ -36,7 +36,7 @@ "description": [ { "lang": "eng", - "value": "heap overflow" + "value": "CWE-122: Heap-based Buffer Overflow" } ] }