diff --git a/2018/18xxx/CVE-2018-18246.json b/2018/18xxx/CVE-2018-18246.json index 738d7e3d74e..e80d4eb5ce7 100644 --- a/2018/18xxx/CVE-2018-18246.json +++ b/2018/18xxx/CVE-2018-18246.json @@ -56,6 +56,11 @@ "name": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180027.txt", "refsource": "MISC", "url": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180027.txt" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0067", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00031.html" } ] } diff --git a/2018/18xxx/CVE-2018-18247.json b/2018/18xxx/CVE-2018-18247.json index f16e86c14a9..1955df29ad3 100644 --- a/2018/18xxx/CVE-2018-18247.json +++ b/2018/18xxx/CVE-2018-18247.json @@ -56,6 +56,11 @@ "name": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180029.txt", "refsource": "MISC", "url": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180029.txt" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0067", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00031.html" } ] } diff --git a/2018/18xxx/CVE-2018-18248.json b/2018/18xxx/CVE-2018-18248.json index fcaea44e7b8..3011f2855c3 100644 --- a/2018/18xxx/CVE-2018-18248.json +++ b/2018/18xxx/CVE-2018-18248.json @@ -56,6 +56,11 @@ "name": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180028.txt", "refsource": "MISC", "url": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180028.txt" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0067", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00031.html" } ] } diff --git a/2018/18xxx/CVE-2018-18249.json b/2018/18xxx/CVE-2018-18249.json index 8b0fc20e3c0..d84db96d41e 100644 --- a/2018/18xxx/CVE-2018-18249.json +++ b/2018/18xxx/CVE-2018-18249.json @@ -56,6 +56,11 @@ "name": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180030.txt", "refsource": "MISC", "url": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180030.txt" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0067", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00031.html" } ] } diff --git a/2018/18xxx/CVE-2018-18250.json b/2018/18xxx/CVE-2018-18250.json index b7558e17c00..3950792bb58 100644 --- a/2018/18xxx/CVE-2018-18250.json +++ b/2018/18xxx/CVE-2018-18250.json @@ -56,6 +56,11 @@ "name": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180030.txt", "refsource": "MISC", "url": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180030.txt" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0067", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00031.html" } ] } diff --git a/2019/5xxx/CVE-2019-5126.json b/2019/5xxx/CVE-2019-5126.json index ba7bd8a317f..74e5cb0aeb4 100644 --- a/2019/5xxx/CVE-2019-5126.json +++ b/2019/5xxx/CVE-2019-5126.json @@ -1,17 +1,61 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5126", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5126", + "ASSIGNER": "talos-cna@cisco.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Foxit", + "version": { + "version_data": [ + { + "version_value": "Foxit Software Foxit PDF Reader 9.7.0.29435." + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "use-after-free" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0915", + "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0915" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability." } ] } diff --git a/2019/5xxx/CVE-2019-5130.json b/2019/5xxx/CVE-2019-5130.json index 9fc397aea3a..9485cecfc67 100644 --- a/2019/5xxx/CVE-2019-5130.json +++ b/2019/5xxx/CVE-2019-5130.json @@ -1,17 +1,61 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5130", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5130", + "ASSIGNER": "talos-cna@cisco.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Foxit", + "version": { + "version_data": [ + { + "version_value": "Foxit Software Foxit PDF Reader 9.7.0.29435" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "use-after-free" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0935", + "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0935" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability." } ] } diff --git a/2019/5xxx/CVE-2019-5131.json b/2019/5xxx/CVE-2019-5131.json index a3d972a7aea..f39d2b6fc3d 100644 --- a/2019/5xxx/CVE-2019-5131.json +++ b/2019/5xxx/CVE-2019-5131.json @@ -1,17 +1,61 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5131", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5131", + "ASSIGNER": "talos-cna@cisco.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Foxit", + "version": { + "version_data": [ + { + "version_value": "Foxit Software Foxit PDF Reader 9.7.0.29435." + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "use-after-free" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0920", + "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0920" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability." } ] } diff --git a/2019/5xxx/CVE-2019-5145.json b/2019/5xxx/CVE-2019-5145.json index 729250d66de..de7caf816ea 100644 --- a/2019/5xxx/CVE-2019-5145.json +++ b/2019/5xxx/CVE-2019-5145.json @@ -1,17 +1,61 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-5145", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-5145", + "ASSIGNER": "talos-cna@cisco.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Foxit", + "version": { + "version_data": [ + { + "version_value": "Foxit Software Foxit PDF Reader 9.7.0.29435" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "use-after-free" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0934", + "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0934" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability." } ] } diff --git a/2020/7xxx/CVE-2020-7107.json b/2020/7xxx/CVE-2020-7107.json index 052f42dfaa3..24d5b8b5e9c 100644 --- a/2020/7xxx/CVE-2020-7107.json +++ b/2020/7xxx/CVE-2020-7107.json @@ -57,6 +57,11 @@ "refsource": "MISC", "name": "https://wordpress.org/plugins/ultimate-faqs/#developers" }, + { + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/10006", + "url": "https://wpvulndb.com/vulnerabilities/10006" + }, { "url": "https://plugins.trac.wordpress.org/changeset/2222959/ultimate-faqs/tags/1.8.30/Shortcodes/DisplayFAQs.php", "refsource": "MISC", diff --git a/2020/7xxx/CVE-2020-7213.json b/2020/7xxx/CVE-2020-7213.json new file mode 100644 index 00000000000..e247fd6d2bb --- /dev/null +++ b/2020/7xxx/CVE-2020-7213.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-7213", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7214.json b/2020/7xxx/CVE-2020-7214.json new file mode 100644 index 00000000000..3126a8f68b4 --- /dev/null +++ b/2020/7xxx/CVE-2020-7214.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-7214", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7215.json b/2020/7xxx/CVE-2020-7215.json new file mode 100644 index 00000000000..c19b4c8590c --- /dev/null +++ b/2020/7xxx/CVE-2020-7215.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-7215", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file