mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-08 05:58:08 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
29462c4b3c
commit
e711ef4657
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": ", aka \u0027HEIF Image Extensions Remote Code Execution Vulnerability\u0027."
|
"value": ", aka 'HEIF Image Extensions Remote Code Execution Vulnerability'."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,7 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17101"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17101",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17101"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": ", aka \u0027WebP Image Extensions Information Disclosure Vulnerability\u0027."
|
"value": ", aka 'WebP Image Extensions Information Disclosure Vulnerability'."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,7 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17102"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17102",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17102"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": ", aka \u0027Visual Studio Code JSHint Extension Remote Code Execution Vulnerability\u0027."
|
"value": ", aka 'Visual Studio Code JSHint Extension Remote Code Execution Vulnerability'."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,7 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17104"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17104",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17104"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": ", aka \u0027AV1 Video Extension Remote Code Execution Vulnerability\u0027."
|
"value": ", aka 'AV1 Video Extension Remote Code Execution Vulnerability'."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,7 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17105"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17105",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17105"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": ", aka \u0027HEVC Video Extensions Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2020-17107, CVE-2020-17108, CVE-2020-17109, CVE-2020-17110."
|
"value": ", aka 'HEVC Video Extensions Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17107, CVE-2020-17108, CVE-2020-17109, CVE-2020-17110."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,7 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17106"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17106",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17106"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": ", aka \u0027HEVC Video Extensions Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2020-17106, CVE-2020-17108, CVE-2020-17109, CVE-2020-17110."
|
"value": ", aka 'HEVC Video Extensions Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17106, CVE-2020-17108, CVE-2020-17109, CVE-2020-17110."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,7 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17107"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17107",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17107"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": ", aka \u0027HEVC Video Extensions Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2020-17106, CVE-2020-17107, CVE-2020-17109, CVE-2020-17110."
|
"value": ", aka 'HEVC Video Extensions Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17106, CVE-2020-17107, CVE-2020-17109, CVE-2020-17110."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,7 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17108"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17108",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": ", aka \u0027HEVC Video Extensions Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2020-17106, CVE-2020-17107, CVE-2020-17108, CVE-2020-17110."
|
"value": ", aka 'HEVC Video Extensions Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17106, CVE-2020-17107, CVE-2020-17108, CVE-2020-17110."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,7 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17109"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17109",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17109"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": ", aka \u0027HEVC Video Extensions Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2020-17106, CVE-2020-17107, CVE-2020-17108, CVE-2020-17109."
|
"value": ", aka 'HEVC Video Extensions Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17106, CVE-2020-17107, CVE-2020-17108, CVE-2020-17109."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,7 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17110"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17110",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17110"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -181,7 +181,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": ", aka \u0027Windows Camera Codec Information Disclosure Vulnerability\u0027."
|
"value": ", aka 'Windows Camera Codec Information Disclosure Vulnerability'."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -200,7 +200,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17113"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17113",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17113"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -34,7 +34,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": ", aka \u0027Azure DevOps Server and Team Foundation Services Spoofing Vulnerability\u0027."
|
"value": ", aka 'Azure DevOps Server and Team Foundation Services Spoofing Vulnerability'."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,7 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1325"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1325",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1325"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -285,7 +285,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": ", aka \u0027Windows Spoofing Vulnerability\u0027."
|
"value": ", aka 'Windows Spoofing Vulnerability'."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -304,7 +304,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1599"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1599",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1599"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user