From bcc948779bf12309a9bff47fb5c861208064a502 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 30 Jan 2020 00:01:09 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2016/7xxx/CVE-2016-7098.json | 5 +++++ 2016/9xxx/CVE-2016-9840.json | 5 +++++ 2016/9xxx/CVE-2016-9841.json | 5 +++++ 2016/9xxx/CVE-2016-9842.json | 5 +++++ 2016/9xxx/CVE-2016-9843.json | 5 +++++ 2019/19xxx/CVE-2019-19032.json | 5 +++++ 2019/19xxx/CVE-2019-19950.json | 5 +++++ 2019/19xxx/CVE-2019-19951.json | 5 +++++ 2019/19xxx/CVE-2019-19953.json | 5 +++++ 2020/7xxx/CVE-2020-7980.json | 5 +++++ 2020/8xxx/CVE-2020-8424.json | 5 +++++ 2020/8xxx/CVE-2020-8425.json | 5 +++++ 2020/8xxx/CVE-2020-8441.json | 18 ++++++++++++++++++ 13 files changed, 78 insertions(+) create mode 100644 2020/8xxx/CVE-2020-8441.json diff --git a/2016/7xxx/CVE-2016-7098.json b/2016/7xxx/CVE-2016-7098.json index 66546d8c920..2bbd8b4da17 100644 --- a/2016/7xxx/CVE-2016-7098.json +++ b/2016/7xxx/CVE-2016-7098.json @@ -86,6 +86,11 @@ "name": "[bug-wget] 20160824 Re: Wget - acess list bypass / race condition PoC", "refsource": "MLIST", "url": "http://lists.gnu.org/archive/html/bug-wget/2016-08/msg00134.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2086-1] wget security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00031.html" } ] } diff --git a/2016/9xxx/CVE-2016-9840.json b/2016/9xxx/CVE-2016-9840.json index e4e77ed8536..8f80f1b95c6 100644 --- a/2016/9xxx/CVE-2016-9840.json +++ b/2016/9xxx/CVE-2016-9840.json @@ -181,6 +181,11 @@ "refsource": "UBUNTU", "name": "USN-4246-1", "url": "https://usn.ubuntu.com/4246-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" } ] } diff --git a/2016/9xxx/CVE-2016-9841.json b/2016/9xxx/CVE-2016-9841.json index 55cc36f2461..4df9e73f415 100644 --- a/2016/9xxx/CVE-2016-9841.json +++ b/2016/9xxx/CVE-2016-9841.json @@ -196,6 +196,11 @@ "refsource": "UBUNTU", "name": "USN-4246-1", "url": "https://usn.ubuntu.com/4246-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" } ] } diff --git a/2016/9xxx/CVE-2016-9842.json b/2016/9xxx/CVE-2016-9842.json index db70a27ccc6..3d99e5f531f 100644 --- a/2016/9xxx/CVE-2016-9842.json +++ b/2016/9xxx/CVE-2016-9842.json @@ -181,6 +181,11 @@ "refsource": "UBUNTU", "name": "USN-4246-1", "url": "https://usn.ubuntu.com/4246-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" } ] } diff --git a/2016/9xxx/CVE-2016-9843.json b/2016/9xxx/CVE-2016-9843.json index 4aa3ef0cac3..33c40b067fa 100644 --- a/2016/9xxx/CVE-2016-9843.json +++ b/2016/9xxx/CVE-2016-9843.json @@ -196,6 +196,11 @@ "refsource": "UBUNTU", "name": "USN-4246-1", "url": "https://usn.ubuntu.com/4246-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" } ] } diff --git a/2019/19xxx/CVE-2019-19032.json b/2019/19xxx/CVE-2019-19032.json index 29cfcb70ba0..48f8152f0c3 100644 --- a/2019/19xxx/CVE-2019-19032.json +++ b/2019/19xxx/CVE-2019-19032.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://hackpuntes.com/cve-2019-19032-xmlblueprint-16-191112-inyeccion-xml/", "url": "https://hackpuntes.com/cve-2019-19032-xmlblueprint-16-191112-inyeccion-xml/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/156139/XMLBlueprint-16.191112-XML-Injection.html", + "url": "http://packetstormsecurity.com/files/156139/XMLBlueprint-16.191112-XML-Injection.html" } ] } diff --git a/2019/19xxx/CVE-2019-19950.json b/2019/19xxx/CVE-2019-19950.json index 6138c0715e3..ddf01534656 100644 --- a/2019/19xxx/CVE-2019-19950.json +++ b/2019/19xxx/CVE-2019-19950.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0145", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00064.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2084-1] graphicsmagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19951.json b/2019/19xxx/CVE-2019-19951.json index 0abb487f193..01502acd5af 100644 --- a/2019/19xxx/CVE-2019-19951.json +++ b/2019/19xxx/CVE-2019-19951.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0145", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00064.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2084-1] graphicsmagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19953.json b/2019/19xxx/CVE-2019-19953.json index e40f2f31107..e313c5d253c 100644 --- a/2019/19xxx/CVE-2019-19953.json +++ b/2019/19xxx/CVE-2019-19953.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0145", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00064.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2084-1] graphicsmagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00029.html" } ] } diff --git a/2020/7xxx/CVE-2020-7980.json b/2020/7xxx/CVE-2020-7980.json index 22973b125e9..ff126c1e7d1 100644 --- a/2020/7xxx/CVE-2020-7980.json +++ b/2020/7xxx/CVE-2020-7980.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://github.com/Xh4H/Satellian-CVE-2020-7980", "url": "https://github.com/Xh4H/Satellian-CVE-2020-7980" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/156143/Satellian-1.12-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/156143/Satellian-1.12-Remote-Code-Execution.html" } ] } diff --git a/2020/8xxx/CVE-2020-8424.json b/2020/8xxx/CVE-2020-8424.json index 16c63e5a7ae..a7531fb08a5 100644 --- a/2020/8xxx/CVE-2020-8424.json +++ b/2020/8xxx/CVE-2020-8424.json @@ -56,6 +56,11 @@ "url": "https://github.com/J3rryBl4nks/CUPSEasyExploits", "refsource": "MISC", "name": "https://github.com/J3rryBl4nks/CUPSEasyExploits" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/156140/Cups-Easy-1.0-Cross-Site-Request-Forgery.html", + "url": "http://packetstormsecurity.com/files/156140/Cups-Easy-1.0-Cross-Site-Request-Forgery.html" } ] } diff --git a/2020/8xxx/CVE-2020-8425.json b/2020/8xxx/CVE-2020-8425.json index 6a5dba07820..d3e2dee9b5b 100644 --- a/2020/8xxx/CVE-2020-8425.json +++ b/2020/8xxx/CVE-2020-8425.json @@ -56,6 +56,11 @@ "url": "https://github.com/J3rryBl4nks/CUPSEasyExploits", "refsource": "MISC", "name": "https://github.com/J3rryBl4nks/CUPSEasyExploits" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/156140/Cups-Easy-1.0-Cross-Site-Request-Forgery.html", + "url": "http://packetstormsecurity.com/files/156140/Cups-Easy-1.0-Cross-Site-Request-Forgery.html" } ] } diff --git a/2020/8xxx/CVE-2020-8441.json b/2020/8xxx/CVE-2020-8441.json new file mode 100644 index 00000000000..07e2b4b6d0b --- /dev/null +++ b/2020/8xxx/CVE-2020-8441.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-8441", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file