From bc554657fde8e317edf7c0279418220f918b7571 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 8 May 2020 19:01:25 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/11xxx/CVE-2020-11006.json | 12 ++++++------ 2020/12xxx/CVE-2020-12608.json | 5 +++++ 2020/8xxx/CVE-2020-8838.json | 5 +++++ 3 files changed, 16 insertions(+), 6 deletions(-) diff --git a/2020/11xxx/CVE-2020-11006.json b/2020/11xxx/CVE-2020-11006.json index 0ee3301921b..7fef74c2e2d 100644 --- a/2020/11xxx/CVE-2020-11006.json +++ b/2020/11xxx/CVE-2020-11006.json @@ -35,7 +35,7 @@ "description_data": [ { "lang": "eng", - "value": "In Shopizer before version 2.11.0, a script can be injected in various forms and saved in the database, then executed when information is fetched from backend.\n\nThis has been patched in version 2.11.0." + "value": "In Shopizer before version 2.11.0, a script can be injected in various forms and saved in the database, then executed when information is fetched from backend. This has been patched in version 2.11.0." } ] }, @@ -69,15 +69,15 @@ }, "references": { "reference_data": [ - { - "name": "https://github.com/shopizer-ecommerce/shopizer/security/advisories/GHSA-8pc4-gvfw-634p", - "refsource": "CONFIRM", - "url": "https://github.com/shopizer-ecommerce/shopizer/security/advisories/GHSA-8pc4-gvfw-634p" - }, { "name": "https://github.com/shopizer-ecommerce/shopizer/commit/929ca0839a80c6f4dad087e0259089908787ad2a", "refsource": "MISC", "url": "https://github.com/shopizer-ecommerce/shopizer/commit/929ca0839a80c6f4dad087e0259089908787ad2a" + }, + { + "name": "https://github.com/shopizer-ecommerce/shopizer/security/advisories/GHSA-8pc4-gvfw-634p", + "refsource": "CONFIRM", + "url": "https://github.com/shopizer-ecommerce/shopizer/security/advisories/GHSA-8pc4-gvfw-634p" } ] }, diff --git a/2020/12xxx/CVE-2020-12608.json b/2020/12xxx/CVE-2020-12608.json index 721063e9a41..3340a8433dd 100644 --- a/2020/12xxx/CVE-2020-12608.json +++ b/2020/12xxx/CVE-2020-12608.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/157591/SolarWinds-MSP-PME-Cache-Service-Insecure-File-Permissions-Code-Execution.html", "url": "http://packetstormsecurity.com/files/157591/SolarWinds-MSP-PME-Cache-Service-Insecure-File-Permissions-Code-Execution.html" + }, + { + "refsource": "FULLDISC", + "name": "20200508 SolarWinds MSP PME Cache Service - Insecure File Permissions / Code Execution", + "url": "http://seclists.org/fulldisclosure/2020/May/23" } ] } diff --git a/2020/8xxx/CVE-2020-8838.json b/2020/8xxx/CVE-2020-8838.json index 7622e64197b..fd2b144239a 100644 --- a/2020/8xxx/CVE-2020-8838.json +++ b/2020/8xxx/CVE-2020-8838.json @@ -56,6 +56,11 @@ "refsource": "CONFIRM", "name": "https://www.manageengine.com/products/asset-explorer/sp-readme.html", "url": "https://www.manageengine.com/products/asset-explorer/sp-readme.html" + }, + { + "refsource": "FULLDISC", + "name": "20200508 Asset Explorer Windows Agent - Remote Code Execution", + "url": "http://seclists.org/fulldisclosure/2020/May/29" } ] }