diff --git a/2019/19xxx/CVE-2019-19643.json b/2019/19xxx/CVE-2019-19643.json index 9533d5219c3..1eba8fb3d82 100644 --- a/2019/19xxx/CVE-2019-19643.json +++ b/2019/19xxx/CVE-2019-19643.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-19643", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-19643", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "ise smart connect KNX Vaillant 1.2.839 contain a Denial of Service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://psytester.github.io/CVE-2019-19643/", + "refsource": "MISC", + "name": "https://psytester.github.io/CVE-2019-19643/" } ] } diff --git a/2020/13xxx/CVE-2020-13379.json b/2020/13xxx/CVE-2020-13379.json index 67bbc5b6927..8cf9ddb00b8 100644 --- a/2020/13xxx/CVE-2020-13379.json +++ b/2020/13xxx/CVE-2020-13379.json @@ -116,6 +116,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1105", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00083.html" + }, + { + "refsource": "MISC", + "name": "https://rhynorater.github.io/CVE-2020-13379-Write-Up", + "url": "https://rhynorater.github.io/CVE-2020-13379-Write-Up" } ] } diff --git a/2020/14xxx/CVE-2020-14344.json b/2020/14xxx/CVE-2020-14344.json index ba20fa4ba44..1c358c5e490 100644 --- a/2020/14xxx/CVE-2020-14344.json +++ b/2020/14xxx/CVE-2020-14344.json @@ -73,6 +73,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1182", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1198", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html" } ] }, diff --git a/2020/16xxx/CVE-2020-16137.json b/2020/16xxx/CVE-2020-16137.json index 01e7b63b157..0ccdc44417d 100644 --- a/2020/16xxx/CVE-2020-16137.json +++ b/2020/16xxx/CVE-2020-16137.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://www.blacklanternsecurity.com/2020-08-07-Cisco-Unified-IP-Conference-Station-7937G/", "url": "https://www.blacklanternsecurity.com/2020-08-07-Cisco-Unified-IP-Conference-Station-7937G/" + }, + { + "refsource": "MISC", + "name": "https://www.cisco.com/c/en/us/products/collateral/collaboration-endpoints/unified-ip-phone-7940g/end_of_life_notice_c51-729487.html", + "url": "https://www.cisco.com/c/en/us/products/collateral/collaboration-endpoints/unified-ip-phone-7940g/end_of_life_notice_c51-729487.html" } ] } diff --git a/2020/16xxx/CVE-2020-16138.json b/2020/16xxx/CVE-2020-16138.json index b2a225b8dd6..d6d555b0240 100644 --- a/2020/16xxx/CVE-2020-16138.json +++ b/2020/16xxx/CVE-2020-16138.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://www.blacklanternsecurity.com/2020-08-07-Cisco-Unified-IP-Conference-Station-7937G/", "url": "https://www.blacklanternsecurity.com/2020-08-07-Cisco-Unified-IP-Conference-Station-7937G/" + }, + { + "refsource": "MISC", + "name": "https://www.cisco.com/c/en/us/products/collateral/collaboration-endpoints/unified-ip-phone-7940g/end_of_life_notice_c51-729487.html", + "url": "https://www.cisco.com/c/en/us/products/collateral/collaboration-endpoints/unified-ip-phone-7940g/end_of_life_notice_c51-729487.html" } ] } diff --git a/2020/16xxx/CVE-2020-16139.json b/2020/16xxx/CVE-2020-16139.json index a513cbac30b..fafa15f7de0 100644 --- a/2020/16xxx/CVE-2020-16139.json +++ b/2020/16xxx/CVE-2020-16139.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://www.blacklanternsecurity.com/2020-08-07-Cisco-Unified-IP-Conference-Station-7937G/", "url": "https://www.blacklanternsecurity.com/2020-08-07-Cisco-Unified-IP-Conference-Station-7937G/" + }, + { + "refsource": "MISC", + "name": "https://www.cisco.com/c/en/us/products/collateral/collaboration-endpoints/unified-ip-phone-7940g/end_of_life_notice_c51-729487.html", + "url": "https://www.cisco.com/c/en/us/products/collateral/collaboration-endpoints/unified-ip-phone-7940g/end_of_life_notice_c51-729487.html" } ] } diff --git a/2020/17xxx/CVE-2020-17462.json b/2020/17xxx/CVE-2020-17462.json index 1077aa793ea..97f7e789ef9 100644 --- a/2020/17xxx/CVE-2020-17462.json +++ b/2020/17xxx/CVE-2020-17462.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-17462", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-17462", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "CMS Made Simple 2.2.14 allows Authenticated Arbitrary File Upload because the File Manager does not block .ptar files, a related issue to CVE-2017-16798." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "EXPLOIT-DB", + "name": "48742", + "url": "https://www.exploit-db.com/exploits/48742" } ] } diff --git a/2020/24xxx/CVE-2020-24330.json b/2020/24xxx/CVE-2020-24330.json index 21820b90792..0f4fcd3930f 100644 --- a/2020/24xxx/CVE-2020-24330.json +++ b/2020/24xxx/CVE-2020-24330.json @@ -66,6 +66,11 @@ "url": "https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch", "refsource": "MISC", "name": "https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon", + "url": "http://www.openwall.com/lists/oss-security/2020/08/14/1" } ] } diff --git a/2020/24xxx/CVE-2020-24331.json b/2020/24xxx/CVE-2020-24331.json index 5b330128bce..0812ebefe13 100644 --- a/2020/24xxx/CVE-2020-24331.json +++ b/2020/24xxx/CVE-2020-24331.json @@ -66,6 +66,11 @@ "url": "https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch", "refsource": "MISC", "name": "https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon", + "url": "http://www.openwall.com/lists/oss-security/2020/08/14/1" } ] } diff --git a/2020/24xxx/CVE-2020-24332.json b/2020/24xxx/CVE-2020-24332.json index 30a422d5d56..2e49a144e5a 100644 --- a/2020/24xxx/CVE-2020-24332.json +++ b/2020/24xxx/CVE-2020-24332.json @@ -66,6 +66,11 @@ "url": "https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch", "refsource": "MISC", "name": "https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon", + "url": "http://www.openwall.com/lists/oss-security/2020/08/14/1" } ] } diff --git a/2020/24xxx/CVE-2020-24356.json b/2020/24xxx/CVE-2020-24356.json new file mode 100644 index 00000000000..fffcb69c6bb --- /dev/null +++ b/2020/24xxx/CVE-2020-24356.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24356", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/9xxx/CVE-2020-9228.json b/2020/9xxx/CVE-2020-9228.json index 228bc8d4426..e88d4caf7bd 100644 --- a/2020/9xxx/CVE-2020-9228.json +++ b/2020/9xxx/CVE-2020-9228.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-9228", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@huawei.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "FusionCompute", + "version": { + "version_data": [ + { + "version_value": "8.0.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Information Leak" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200805-01-fc-en", + "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200805-01-fc-en" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "FusionCompute 8.0.0 has an information disclosure vulnerability. Due to the properly protection of certain information, attackers may exploit this vulnerability to obtain certain information." } ] } diff --git a/2020/9xxx/CVE-2020-9229.json b/2020/9xxx/CVE-2020-9229.json index 87ffab0b7c0..4fd4b6307c1 100644 --- a/2020/9xxx/CVE-2020-9229.json +++ b/2020/9xxx/CVE-2020-9229.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-9229", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@huawei.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "FusionCompute", + "version": { + "version_data": [ + { + "version_value": "8.0.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Information Leak" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200805-01-fc-en", + "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200805-01-fc-en" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "FusionCompute 8.0.0 has an information disclosure vulnerability. Due to the properly protection of certain information, attackers may exploit this vulnerability to obtain certain information." } ] }