"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-08-17 20:02:38 +00:00
parent 927c0fad4c
commit d31b4a1dec
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
16 changed files with 3952 additions and 3920 deletions

View File

@ -364,7 +364,7 @@
"description_data": [
{
"lang": "eng",
"value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2020-1380, CVE-2020-1555."
"value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1380, CVE-2020-1555."
}
]
},
@ -383,7 +383,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1570"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1570",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1570"
}
]
}

View File

@ -174,7 +174,7 @@
"description_data": [
{
"lang": "eng",
"value": "An elevation of privilege vulnerability exists in Windows Setup in the way it handles permissions.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka \u0027Windows Setup Elevation of Privilege Vulnerability\u0027."
"value": "An elevation of privilege vulnerability exists in Windows Setup in the way it handles permissions.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Setup Elevation of Privilege Vulnerability'."
}
]
},
@ -193,7 +193,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1571"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1571",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1571"
}
]
}

View File

@ -74,7 +74,7 @@
"description_data": [
{
"lang": "eng",
"value": "A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \u0027Microsoft Office SharePoint XSS Vulnerability\u0027. This CVE ID is unique from CVE-2020-1580."
"value": "A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1580."
}
]
},
@ -93,7 +93,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1573"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1573",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1573"
}
]
}

View File

@ -84,7 +84,7 @@
"description_data": [
{
"lang": "eng",
"value": "A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka \u0027Microsoft Windows Codecs Library Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2020-1560, CVE-2020-1585."
"value": "A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1560, CVE-2020-1585."
}
]
},
@ -103,7 +103,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1574"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1574",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1574"
}
]
}

View File

@ -464,7 +464,7 @@
"description_data": [
{
"lang": "eng",
"value": "An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka \u0027DirectWrite Information Disclosure Vulnerability\u0027."
"value": "An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'."
}
]
},
@ -483,7 +483,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1577"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1577",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1577"
}
]
}

View File

@ -224,7 +224,7 @@
"description_data": [
{
"lang": "eng",
"value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \u0027Windows Kernel Information Disclosure Vulnerability\u0027."
"value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka 'Windows Kernel Information Disclosure Vulnerability'."
}
]
},
@ -243,7 +243,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1578"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1578",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1578"
}
]
}

View File

@ -464,7 +464,7 @@
"description_data": [
{
"lang": "eng",
"value": "An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \u0027Windows Function Discovery SSDP Provider Elevation of Privilege Vulnerability\u0027."
"value": "An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Function Discovery SSDP Provider Elevation of Privilege Vulnerability'."
}
]
},
@ -483,7 +483,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1579"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1579",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1579"
}
]
}

View File

@ -74,7 +74,7 @@
"description_data": [
{
"lang": "eng",
"value": "A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \u0027Microsoft Office SharePoint XSS Vulnerability\u0027. This CVE ID is unique from CVE-2020-1573."
"value": "A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1573."
}
]
},
@ -93,7 +93,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1580"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1580",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1580"
}
]
}

View File

@ -84,7 +84,7 @@
"description_data": [
{
"lang": "eng",
"value": "An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) components handle objects in memory, aka \u0027Microsoft Office Click-to-Run Elevation of Privilege Vulnerability\u0027."
"value": "An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) components handle objects in memory, aka 'Microsoft Office Click-to-Run Elevation of Privilege Vulnerability'."
}
]
},
@ -103,7 +103,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1581"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1581",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1581"
}
]
}

View File

@ -124,7 +124,7 @@
"description_data": [
{
"lang": "eng",
"value": "A remote code execution vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory, aka \u0027Microsoft Access Remote Code Execution Vulnerability\u0027."
"value": "A remote code execution vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory, aka 'Microsoft Access Remote Code Execution Vulnerability'."
}
]
},
@ -143,7 +143,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1582"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1582",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1582"
}
]
}

View File

@ -244,7 +244,7 @@
"description_data": [
{
"lang": "eng",
"value": "An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory, aka \u0027Microsoft Word Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2020-1502, CVE-2020-1503."
"value": "An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory, aka 'Microsoft Word Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1502, CVE-2020-1503."
}
]
},
@ -263,7 +263,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1583"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1583",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1583"
}
]
}

View File

@ -424,7 +424,7 @@
"description_data": [
{
"lang": "eng",
"value": "An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory, aka \u0027Windows dnsrslvr.dll Elevation of Privilege Vulnerability\u0027."
"value": "An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory, aka 'Windows dnsrslvr.dll Elevation of Privilege Vulnerability'."
}
]
},
@ -443,7 +443,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1584"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1584",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1584"
}
]
}

View File

@ -204,7 +204,7 @@
"description_data": [
{
"lang": "eng",
"value": "A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka \u0027Microsoft Windows Codecs Library Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2020-1560, CVE-2020-1574."
"value": "A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1560, CVE-2020-1574."
}
]
},
@ -223,7 +223,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1585"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1585",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1585"
}
]
}

View File

@ -464,7 +464,7 @@
"description_data": [
{
"lang": "eng",
"value": "An elevation of privilege vulnerability exists when the Windows Ancillary Function Driver for WinSock improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \u0027Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability\u0027."
"value": "An elevation of privilege vulnerability exists when the Windows Ancillary Function Driver for WinSock improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability'."
}
]
},
@ -483,7 +483,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1587"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1587",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1587"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka \u0027Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability\u0027."
"value": "A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka 'Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability'."
}
]
},
@ -53,7 +53,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1591"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1591",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1591"
}
]
}

View File

@ -64,7 +64,7 @@
}
},
{
"product_name": "Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6)",
"product_name": "Microsoft Visual Studio 2019 version 16.7 (includes 16.0 \u00e2\u20ac\u201c 16.6)",
"version": {
"version_data": [
{
@ -84,7 +84,7 @@
"description_data": [
{
"lang": "eng",
"value": "A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka \u0027ASP.NET Core Denial of Service Vulnerability\u0027."
"value": "A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service Vulnerability'."
}
]
},
@ -103,7 +103,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1597"
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1597",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1597"
}
]
}