From fd8e11e04368bf01647923388340b6afbef2eb2c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 11 Sep 2020 03:01:35 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/14xxx/CVE-2020-14347.json | 5 +++ 2020/25xxx/CVE-2020-25247.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25248.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25249.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25250.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25251.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25252.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25253.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25254.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25255.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25256.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25257.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25258.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25259.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25260.json | 62 ++++++++++++++++++++++++++++++++++ 2020/25xxx/CVE-2020-25261.json | 18 ++++++++++ 2020/25xxx/CVE-2020-25262.json | 18 ++++++++++ 2020/25xxx/CVE-2020-25263.json | 18 ++++++++++ 2020/25xxx/CVE-2020-25264.json | 18 ++++++++++ 19 files changed, 945 insertions(+) create mode 100644 2020/25xxx/CVE-2020-25247.json create mode 100644 2020/25xxx/CVE-2020-25248.json create mode 100644 2020/25xxx/CVE-2020-25249.json create mode 100644 2020/25xxx/CVE-2020-25250.json create mode 100644 2020/25xxx/CVE-2020-25251.json create mode 100644 2020/25xxx/CVE-2020-25252.json create mode 100644 2020/25xxx/CVE-2020-25253.json create mode 100644 2020/25xxx/CVE-2020-25254.json create mode 100644 2020/25xxx/CVE-2020-25255.json create mode 100644 2020/25xxx/CVE-2020-25256.json create mode 100644 2020/25xxx/CVE-2020-25257.json create mode 100644 2020/25xxx/CVE-2020-25258.json create mode 100644 2020/25xxx/CVE-2020-25259.json create mode 100644 2020/25xxx/CVE-2020-25260.json create mode 100644 2020/25xxx/CVE-2020-25261.json create mode 100644 2020/25xxx/CVE-2020-25262.json create mode 100644 2020/25xxx/CVE-2020-25263.json create mode 100644 2020/25xxx/CVE-2020-25264.json diff --git a/2020/14xxx/CVE-2020-14347.json b/2020/14xxx/CVE-2020-14347.json index 3faea2a39f0..e2b1ec79a04 100644 --- a/2020/14xxx/CVE-2020-14347.json +++ b/2020/14xxx/CVE-2020-14347.json @@ -78,6 +78,11 @@ "refsource": "DEBIAN", "name": "DSA-4758", "url": "https://www.debian.org/security/2020/dsa-4758" + }, + { + "refsource": "UBUNTU", + "name": "USN-4488-1", + "url": "https://usn.ubuntu.com/4488-1/" } ] }, diff --git a/2020/25xxx/CVE-2020-25247.json b/2020/25xxx/CVE-2020-25247.json new file mode 100644 index 00000000000..2ebdbb08896 --- /dev/null +++ b/2020/25xxx/CVE-2020-25247.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25247", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Directory traversal exists for writing to files, as demonstrated by the FileName parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/21", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/21" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25248.json b/2020/25xxx/CVE-2020-25248.json new file mode 100644 index 00000000000..60b960311bb --- /dev/null +++ b/2020/25xxx/CVE-2020-25248.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25248", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Directory traversal exists for reading files, as demonstrated by the FileName parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/21", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/21" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25249.json b/2020/25xxx/CVE-2020-25249.json new file mode 100644 index 00000000000..bef0d130ebf --- /dev/null +++ b/2020/25xxx/CVE-2020-25249.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25249", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. The server typically logs activity only when a client application specifies that logging is desired. This can be problematic for use cases in a regulated industry, where server-side logging is required in additional situations." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/8", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/8" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25250.json b/2020/25xxx/CVE-2020-25250.json new file mode 100644 index 00000000000..0647d79d02b --- /dev/null +++ b/2020/25xxx/CVE-2020-25250.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25250", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Client applications can write arbitrary data to the server logs." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/8", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/8" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25251.json b/2020/25xxx/CVE-2020-25251.json new file mode 100644 index 00000000000..5ebe6418425 --- /dev/null +++ b/2020/25xxx/CVE-2020-25251.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25251", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Client-side authentication is used for critical functions such as adding users or retrieving sensitive information." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/16", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/16" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25252.json b/2020/25xxx/CVE-2020-25252.json new file mode 100644 index 00000000000..bba6cfc7636 --- /dev/null +++ b/2020/25xxx/CVE-2020-25252.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25252", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. CSRF can be used to log in a user, and then perform actions, because there are default credentials (the wstinol password for the manager or hsi account)." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/9", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/9" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25253.json b/2020/25xxx/CVE-2020-25253.json new file mode 100644 index 00000000000..d52e137585f --- /dev/null +++ b/2020/25xxx/CVE-2020-25253.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25253", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32. It allows SQL injection, as demonstrated by the TableName, ColumnName, Name, UserId, or Password parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/7", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/7" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25254.json b/2020/25xxx/CVE-2020-25254.json new file mode 100644 index 00000000000..5bfb5210ae3 --- /dev/null +++ b/2020/25xxx/CVE-2020-25254.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25254", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It allows SQL injection, as demonstrated by TestConnection_LocalOrLinkedServer, CreateFilterFriendlyView, or AddWorkViewLinkedServer." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/7", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/7" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25255.json b/2020/25xxx/CVE-2020-25255.json new file mode 100644 index 00000000000..fc8d6b40247 --- /dev/null +++ b/2020/25xxx/CVE-2020-25255.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25255", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It allows remote attackers to cause a denial of service (outage of connection-request processing) via a long user ID, which triggers an exception and a large log entry." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/17", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/17" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25256.json b/2020/25xxx/CVE-2020-25256.json new file mode 100644 index 00000000000..e7e90d2d130 --- /dev/null +++ b/2020/25xxx/CVE-2020-25256.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25256", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. PKI certificates have a private key that is the same across different customers' installations." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/18", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/18" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25257.json b/2020/25xxx/CVE-2020-25257.json new file mode 100644 index 00000000000..1b6ec162a87 --- /dev/null +++ b/2020/25xxx/CVE-2020-25257.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25257", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It allows XXE attacks for read/write access to arbitrary files." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/23", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/23" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25258.json b/2020/25xxx/CVE-2020-25258.json new file mode 100644 index 00000000000..1fadd422ade --- /dev/null +++ b/2020/25xxx/CVE-2020-25258.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25258", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It uses ASP.NET BinaryFormatter.Deserialize in a manner that allows attackers to transmit and execute bytecode in SOAP messages." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/22", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/22" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25259.json b/2020/25xxx/CVE-2020-25259.json new file mode 100644 index 00000000000..23c3e2787ce --- /dev/null +++ b/2020/25xxx/CVE-2020-25259.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25259", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It uses XML deserialization libraries in an unsafe manner." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/22", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/22" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25260.json b/2020/25xxx/CVE-2020-25260.json new file mode 100644 index 00000000000..1b0cc645b20 --- /dev/null +++ b/2020/25xxx/CVE-2020-25260.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-25260", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. It allows remote attackers to execute arbitrary code because of unsafe JSON deserialization." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://seclists.org/fulldisclosure/2020/Sep/22", + "refsource": "MISC", + "name": "https://seclists.org/fulldisclosure/2020/Sep/22" + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25261.json b/2020/25xxx/CVE-2020-25261.json new file mode 100644 index 00000000000..39e10a60319 --- /dev/null +++ b/2020/25xxx/CVE-2020-25261.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25261", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25262.json b/2020/25xxx/CVE-2020-25262.json new file mode 100644 index 00000000000..bce733942f8 --- /dev/null +++ b/2020/25xxx/CVE-2020-25262.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25262", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25263.json b/2020/25xxx/CVE-2020-25263.json new file mode 100644 index 00000000000..e806de38266 --- /dev/null +++ b/2020/25xxx/CVE-2020-25263.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25263", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25264.json b/2020/25xxx/CVE-2020-25264.json new file mode 100644 index 00000000000..5f4c427194e --- /dev/null +++ b/2020/25xxx/CVE-2020-25264.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25264", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file