From f5a62f20185286e89b32a7a3caec149583ef5ddb Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 27 Oct 2020 16:01:55 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2014/5xxx/CVE-2014-5194.json | 5 +++++ 2015/0xxx/CVE-2015-0228.json | 5 +++++ 2015/0xxx/CVE-2015-0253.json | 5 +++++ 2015/3xxx/CVE-2015-3185.json | 5 +++++ 2019/15xxx/CVE-2019-15813.json | 5 +++++ 2020/12xxx/CVE-2020-12108.json | 5 +++++ 2020/12xxx/CVE-2020-12137.json | 5 +++++ 2020/15xxx/CVE-2020-15011.json | 5 +++++ 2020/7xxx/CVE-2020-7754.json | 22 +++++++++++++--------- 9 files changed, 53 insertions(+), 9 deletions(-) diff --git a/2014/5xxx/CVE-2014-5194.json b/2014/5xxx/CVE-2014-5194.json index 591c77ba53c..69897a754d5 100644 --- a/2014/5xxx/CVE-2014-5194.json +++ b/2014/5xxx/CVE-2014-5194.json @@ -56,6 +56,11 @@ "name": "34189", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/34189" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/159715/Sphider-Search-Engine-1.3.6-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/159715/Sphider-Search-Engine-1.3.6-Remote-Code-Execution.html" } ] } diff --git a/2015/0xxx/CVE-2015-0228.json b/2015/0xxx/CVE-2015-0228.json index 233b4a95f79..e98269d193a 100644 --- a/2015/0xxx/CVE-2015-0228.json +++ b/2015/0xxx/CVE-2015-0228.json @@ -146,6 +146,11 @@ "refsource": "MLIST", "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" + }, + { + "refsource": "CONFIRM", + "name": "https://github.com/apache/httpd/commit/78eb3b9235515652ed141353d98c239237030410", + "url": "https://github.com/apache/httpd/commit/78eb3b9235515652ed141353d98c239237030410" } ] } diff --git a/2015/0xxx/CVE-2015-0253.json b/2015/0xxx/CVE-2015-0253.json index b92e3959f86..78186ad1c76 100644 --- a/2015/0xxx/CVE-2015-0253.json +++ b/2015/0xxx/CVE-2015-0253.json @@ -136,6 +136,11 @@ "refsource": "MLIST", "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" + }, + { + "refsource": "CONFIRM", + "name": "https://github.com/apache/httpd/commit/be0f5335e3e73eb63253b050fdc23f252f5c8ae3", + "url": "https://github.com/apache/httpd/commit/be0f5335e3e73eb63253b050fdc23f252f5c8ae3" } ] } diff --git a/2015/3xxx/CVE-2015-3185.json b/2015/3xxx/CVE-2015-3185.json index 3432e439d49..6edea9da50a 100644 --- a/2015/3xxx/CVE-2015-3185.json +++ b/2015/3xxx/CVE-2015-3185.json @@ -171,6 +171,11 @@ "refsource": "MLIST", "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" + }, + { + "refsource": "CONFIRM", + "name": "https://github.com/apache/httpd/commit/db81019ab88734ed35fa70294a0cfa7a19743f73", + "url": "https://github.com/apache/httpd/commit/db81019ab88734ed35fa70294a0cfa7a19743f73" } ] } diff --git a/2019/15xxx/CVE-2019-15813.json b/2019/15xxx/CVE-2019-15813.json index 46c8e82ea43..1cae7785b4e 100644 --- a/2019/15xxx/CVE-2019-15813.json +++ b/2019/15xxx/CVE-2019-15813.json @@ -56,6 +56,11 @@ "refsource": "EXPLOIT-DB", "name": "47323", "url": "https://www.exploit-db.com/exploits/47323" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/159712/Sentrifugo-3.2-Shell-Upload-Restriction-Bypass.html", + "url": "http://packetstormsecurity.com/files/159712/Sentrifugo-3.2-Shell-Upload-Restriction-Bypass.html" } ] } diff --git a/2020/12xxx/CVE-2020-12108.json b/2020/12xxx/CVE-2020-12108.json index 3383b3d88d7..41cf8fb4861 100644 --- a/2020/12xxx/CVE-2020-12108.json +++ b/2020/12xxx/CVE-2020-12108.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1707", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00047.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1752", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00063.html" } ] } diff --git a/2020/12xxx/CVE-2020-12137.json b/2020/12xxx/CVE-2020-12137.json index 63cff58acb6..ce0a6c3089e 100644 --- a/2020/12xxx/CVE-2020-12137.json +++ b/2020/12xxx/CVE-2020-12137.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1707", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00047.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1752", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00063.html" } ] } diff --git a/2020/15xxx/CVE-2020-15011.json b/2020/15xxx/CVE-2020-15011.json index 02fcd66b742..48ab2067110 100644 --- a/2020/15xxx/CVE-2020-15011.json +++ b/2020/15xxx/CVE-2020-15011.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1707", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00047.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1752", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00063.html" } ] } diff --git a/2020/7xxx/CVE-2020-7754.json b/2020/7xxx/CVE-2020-7754.json index 4f3188600e4..3585969656b 100644 --- a/2020/7xxx/CVE-2020-7754.json +++ b/2020/7xxx/CVE-2020-7754.json @@ -48,20 +48,24 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://snyk.io/vuln/SNYK-JS-NPMUSERVALIDATE-1019352" + "refsource": "MISC", + "url": "https://snyk.io/vuln/SNYK-JS-NPMUSERVALIDATE-1019352", + "name": "https://snyk.io/vuln/SNYK-JS-NPMUSERVALIDATE-1019352" }, { - "refsource": "CONFIRM", - "url": "https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1019353" + "refsource": "MISC", + "url": "https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1019353", + "name": "https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1019353" }, { - "refsource": "CONFIRM", - "url": "https://github.com/npm/npm-user-validate/security/advisories/GHSA-xgh6-85xh-479p" + "refsource": "MISC", + "url": "https://github.com/npm/npm-user-validate/security/advisories/GHSA-xgh6-85xh-479p", + "name": "https://github.com/npm/npm-user-validate/security/advisories/GHSA-xgh6-85xh-479p" }, { - "refsource": "CONFIRM", - "url": "https://github.com/npm/npm-user-validate/commit/c8a87dac1a4cc6988b5418f30411a8669bef204e" + "refsource": "MISC", + "url": "https://github.com/npm/npm-user-validate/commit/c8a87dac1a4cc6988b5418f30411a8669bef204e", + "name": "https://github.com/npm/npm-user-validate/commit/c8a87dac1a4cc6988b5418f30411a8669bef204e" } ] }, @@ -69,7 +73,7 @@ "description_data": [ { "lang": "eng", - "value": "This affects the package npm-user-validate before 1.0.1.\n The regex that validates user emails took exponentially longer to process long input strings beginning with @ characters.\n" + "value": "This affects the package npm-user-validate before 1.0.1. The regex that validates user emails took exponentially longer to process long input strings beginning with @ characters." } ] },