diff --git a/2013/1xxx/CVE-2013-1597.json b/2013/1xxx/CVE-2013-1597.json index ea006d33e1a..695f1041e04 100644 --- a/2013/1xxx/CVE-2013-1597.json +++ b/2013/1xxx/CVE-2013-1597.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-1597", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,48 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A Directory Traversal vulnerability exists in Vivotek PT7135 IP Cameras 0300a and 0400a via a specially crafted GET request, which could let a malicious user obtain user credentials." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://www.securityfocus.com/bid/59576", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/59576" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83947", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83947" + }, + { + "refsource": "MISC", + "name": "https://www.coresecurity.com/advisories/vivotek-ip-cameras-multiple-vulnerabilities", + "url": "https://www.coresecurity.com/advisories/vivotek-ip-cameras-multiple-vulnerabilities" + }, + { + "refsource": "MISC", + "name": "https://github.com/offensive-security/exploitdb/blob/master/exploits/hardware/webapps/25139.txt", + "url": "https://github.com/offensive-security/exploitdb/blob/master/exploits/hardware/webapps/25139.txt" + }, + { + "refsource": "MISC", + "name": "https://packetstormsecurity.com/files/cve/CVE-2013-1597", + "url": "https://packetstormsecurity.com/files/cve/CVE-2013-1597" } ] } diff --git a/2013/1xxx/CVE-2013-1598.json b/2013/1xxx/CVE-2013-1598.json index 817629c85e1..7ccc06e2105 100644 --- a/2013/1xxx/CVE-2013-1598.json +++ b/2013/1xxx/CVE-2013-1598.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-1598", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,48 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A Command Injection vulnerability exists in Vivotek PT7135 IP Cameras 0300a and 0400a via the system.ntp parameter to the farseer.out binary file, which cold let a malicious user execute arbitrary code." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://www.securityfocus.com/bid/59575", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/59575" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83946", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83946" + }, + { + "refsource": "MISC", + "name": "https://www.coresecurity.com/advisories/vivotek-ip-cameras-multiple-vulnerabilities", + "url": "https://www.coresecurity.com/advisories/vivotek-ip-cameras-multiple-vulnerabilities" + }, + { + "refsource": "MISC", + "name": "https://github.com/offensive-security/exploitdb/blob/master/exploits/hardware/webapps/25139.txt", + "url": "https://github.com/offensive-security/exploitdb/blob/master/exploits/hardware/webapps/25139.txt" + }, + { + "refsource": "MISC", + "name": "https://packetstormsecurity.com/files/cve/CVE-2013-1598", + "url": "https://packetstormsecurity.com/files/cve/CVE-2013-1598" } ] } diff --git a/2014/4xxx/CVE-2014-4172.json b/2014/4xxx/CVE-2014-4172.json index 98db088a9a9..dbc020fa88e 100644 --- a/2014/4xxx/CVE-2014-4172.json +++ b/2014/4xxx/CVE-2014-4172.json @@ -2,7 +2,7 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-4172", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +11,101 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A URL parameter injection vulnerability was found in the back-channel ticket validation step of the CAS protocol in Jasig Java CAS Client before 3.3.2, .NET CAS Client before 1.0.2, and phpCAS before 1.3.3 that allow remote attackers to inject arbitrary web script or HTML via the (1) service parameter to validation/AbstractUrlBasedTicketValidator.java or (2) pgtUrl parameter to validation/Cas20ServiceTicketValidator.java." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1131350", + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131350" + }, + { + "refsource": "MISC", + "name": "https://www.mail-archive.com/cas-user@lists.jasig.org/msg17338.html", + "url": "https://www.mail-archive.com/cas-user@lists.jasig.org/msg17338.html" + }, + { + "refsource": "MISC", + "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759718", + "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759718" + }, + { + "refsource": "MISC", + "name": "https://github.com/Jasig/dotnet-cas-client/commit/f0e030014fb7a39e5f38469f43199dc590fd0e8d", + "url": "https://github.com/Jasig/dotnet-cas-client/commit/f0e030014fb7a39e5f38469f43199dc590fd0e8d" + }, + { + "refsource": "MISC", + "name": "https://github.com/Jasig/java-cas-client/commit/ae37092100c8eaec610dab6d83e5e05a8ee58814", + "url": "https://github.com/Jasig/java-cas-client/commit/ae37092100c8eaec610dab6d83e5e05a8ee58814" + }, + { + "refsource": "MISC", + "name": "https://github.com/Jasig/phpCAS/blob/master/docs/ChangeLog", + "url": "https://github.com/Jasig/phpCAS/blob/master/docs/ChangeLog" + }, + { + "refsource": "MISC", + "name": "https://github.com/Jasig/phpCAS/pull/125", + "url": "https://github.com/Jasig/phpCAS/pull/125" + }, + { + "refsource": "MISC", + "name": "https://issues.jasig.org/browse/CASC-228", + "url": "https://issues.jasig.org/browse/CASC-228" + }, + { + "refsource": "MISC", + "name": "https://www.debian.org/security/2014/dsa-3017.en.html", + "url": "https://www.debian.org/security/2014/dsa-3017.en.html" + }, + { + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/137182.html", + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/137182.html" + }, + { + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95673", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95673" } ] } diff --git a/2016/5xxx/CVE-2016-5003.json b/2016/5xxx/CVE-2016-5003.json index 83e1d187125..1b7483686c1 100644 --- a/2016/5xxx/CVE-2016-5003.json +++ b/2016/5xxx/CVE-2016-5003.json @@ -111,6 +111,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200116 [CVE-2019-17570] xmlrpc-common untrusted deserialization", "url": "http://www.openwall.com/lists/oss-security/2020/01/16/1" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200124 RE: [CVE-2019-17570] xmlrpc-common untrusted deserialization", + "url": "http://www.openwall.com/lists/oss-security/2020/01/24/2" } ] } diff --git a/2019/15xxx/CVE-2019-15945.json b/2019/15xxx/CVE-2019-15945.json index d31675a0b37..a024b0d4651 100644 --- a/2019/15xxx/CVE-2019-15945.json +++ b/2019/15xxx/CVE-2019-15945.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191229 OpenSC 0.20.0 released", "url": "http://www.openwall.com/lists/oss-security/2019/12/29/1" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-3c93790abe", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDSQLMZZYBHO5X3BK7D6E7E6NZIMZDI5/" } ] } diff --git a/2019/15xxx/CVE-2019-15946.json b/2019/15xxx/CVE-2019-15946.json index 2dafe296357..b9c236521cd 100644 --- a/2019/15xxx/CVE-2019-15946.json +++ b/2019/15xxx/CVE-2019-15946.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191229 OpenSC 0.20.0 released", "url": "http://www.openwall.com/lists/oss-security/2019/12/29/1" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-3c93790abe", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDSQLMZZYBHO5X3BK7D6E7E6NZIMZDI5/" } ] } diff --git a/2019/16xxx/CVE-2019-16775.json b/2019/16xxx/CVE-2019-16775.json index e05261b6bd5..ccfd3f29b48 100644 --- a/2019/16xxx/CVE-2019-16775.json +++ b/2019/16xxx/CVE-2019-16775.json @@ -90,6 +90,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0059", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-595ce5e3cc", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/" } ] }, diff --git a/2019/16xxx/CVE-2019-16776.json b/2019/16xxx/CVE-2019-16776.json index 9bcda391a45..044d40d453e 100644 --- a/2019/16xxx/CVE-2019-16776.json +++ b/2019/16xxx/CVE-2019-16776.json @@ -90,6 +90,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0059", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-595ce5e3cc", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/" } ] }, diff --git a/2019/16xxx/CVE-2019-16777.json b/2019/16xxx/CVE-2019-16777.json index cfafc9a844b..a5ed6be6bef 100644 --- a/2019/16xxx/CVE-2019-16777.json +++ b/2019/16xxx/CVE-2019-16777.json @@ -90,6 +90,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0059", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-595ce5e3cc", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/" } ] }, diff --git a/2019/17xxx/CVE-2019-17570.json b/2019/17xxx/CVE-2019-17570.json index 8fd1e3be9de..26770f02c34 100644 --- a/2019/17xxx/CVE-2019-17570.json +++ b/2019/17xxx/CVE-2019-17570.json @@ -53,6 +53,11 @@ "refsource": "CONFIRM", "name": "https://lists.apache.org/thread.html/846551673bbb7ec8d691008215384bcef03a3fb004d2da845cfe88ee%401390230951%40%3Cdev.ws.apache.org%3E", "url": "https://lists.apache.org/thread.html/846551673bbb7ec8d691008215384bcef03a3fb004d2da845cfe88ee%401390230951%40%3Cdev.ws.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200124 RE: [CVE-2019-17570] xmlrpc-common untrusted deserialization", + "url": "http://www.openwall.com/lists/oss-security/2020/01/24/2" } ] }, diff --git a/2019/17xxx/CVE-2019-17592.json b/2019/17xxx/CVE-2019-17592.json index 45d81ae8287..240aa389296 100644 --- a/2019/17xxx/CVE-2019-17592.json +++ b/2019/17xxx/CVE-2019-17592.json @@ -66,6 +66,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191127-0002/", "url": "https://security.netapp.com/advisory/ntap-20191127-0002/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-595ce5e3cc", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/" } ] } diff --git a/2019/19xxx/CVE-2019-19479.json b/2019/19xxx/CVE-2019-19479.json index 3565baf0a99..05f68ce830c 100644 --- a/2019/19xxx/CVE-2019-19479.json +++ b/2019/19xxx/CVE-2019-19479.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191229 OpenSC 0.20.0 released", "url": "http://www.openwall.com/lists/oss-security/2019/12/29/1" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-3c93790abe", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDSQLMZZYBHO5X3BK7D6E7E6NZIMZDI5/" } ] } diff --git a/2019/19xxx/CVE-2019-19480.json b/2019/19xxx/CVE-2019-19480.json index 88e5bad2a8c..972d399b553 100644 --- a/2019/19xxx/CVE-2019-19480.json +++ b/2019/19xxx/CVE-2019-19480.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191229 OpenSC 0.20.0 released", "url": "http://www.openwall.com/lists/oss-security/2019/12/29/1" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-3c93790abe", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDSQLMZZYBHO5X3BK7D6E7E6NZIMZDI5/" } ] } diff --git a/2019/19xxx/CVE-2019-19481.json b/2019/19xxx/CVE-2019-19481.json index 17903ff9d2f..fa7f02f7fcd 100644 --- a/2019/19xxx/CVE-2019-19481.json +++ b/2019/19xxx/CVE-2019-19481.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191229 OpenSC 0.20.0 released", "url": "http://www.openwall.com/lists/oss-security/2019/12/29/1" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-3c93790abe", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDSQLMZZYBHO5X3BK7D6E7E6NZIMZDI5/" } ] } diff --git a/2020/6xxx/CVE-2020-6170.json b/2020/6xxx/CVE-2020-6170.json index ff8cda9328b..c31df1f6bac 100644 --- a/2020/6xxx/CVE-2020-6170.json +++ b/2020/6xxx/CVE-2020-6170.json @@ -56,6 +56,11 @@ "url": "https://medium.com/@husinulzsanub/exploiting-router-authentication-through-web-interface-68660c708206", "refsource": "MISC", "name": "https://medium.com/@husinulzsanub/exploiting-router-authentication-through-web-interface-68660c708206" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/156075/Genexis-Platinum-4410-2.1-Authentication-Bypass.html", + "url": "http://packetstormsecurity.com/files/156075/Genexis-Platinum-4410-2.1-Authentication-Bypass.html" } ] } diff --git a/2020/7xxx/CVE-2020-7936.json b/2020/7xxx/CVE-2020-7936.json index d6de2d2974c..4c14ad42199 100644 --- a/2020/7xxx/CVE-2020-7936.json +++ b/2020/7xxx/CVE-2020-7936.json @@ -66,6 +66,11 @@ "url": "https://www.openwall.com/lists/oss-security/2020/01/22/1", "refsource": "MISC", "name": "https://www.openwall.com/lists/oss-security/2020/01/22/1" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200124 Re: Plone security hotfix 20200121", + "url": "http://www.openwall.com/lists/oss-security/2020/01/24/1" } ] } diff --git a/2020/7xxx/CVE-2020-7937.json b/2020/7xxx/CVE-2020-7937.json index 844977b221f..bd7d5d30104 100644 --- a/2020/7xxx/CVE-2020-7937.json +++ b/2020/7xxx/CVE-2020-7937.json @@ -66,6 +66,11 @@ "url": "https://plone.org/security/hotfix/20200121/xss-in-the-title-field-on-plone-5-0-and-higher", "refsource": "MISC", "name": "https://plone.org/security/hotfix/20200121/xss-in-the-title-field-on-plone-5-0-and-higher" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200124 Re: Plone security hotfix 20200121", + "url": "http://www.openwall.com/lists/oss-security/2020/01/24/1" } ] } diff --git a/2020/7xxx/CVE-2020-7938.json b/2020/7xxx/CVE-2020-7938.json index 4744aba46e3..8f0915d0273 100644 --- a/2020/7xxx/CVE-2020-7938.json +++ b/2020/7xxx/CVE-2020-7938.json @@ -66,6 +66,11 @@ "url": "https://plone.org/security/hotfix/20200121/privilege-escalation-when-plone-restapi-is-installed", "refsource": "MISC", "name": "https://plone.org/security/hotfix/20200121/privilege-escalation-when-plone-restapi-is-installed" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200124 Re: Plone security hotfix 20200121", + "url": "http://www.openwall.com/lists/oss-security/2020/01/24/1" } ] } diff --git a/2020/7xxx/CVE-2020-7939.json b/2020/7xxx/CVE-2020-7939.json index 11623350449..40a50121a21 100644 --- a/2020/7xxx/CVE-2020-7939.json +++ b/2020/7xxx/CVE-2020-7939.json @@ -66,6 +66,11 @@ "url": "https://plone.org/security/hotfix/20200121/sql-injection-in-dtml-or-in-connection-objects", "refsource": "MISC", "name": "https://plone.org/security/hotfix/20200121/sql-injection-in-dtml-or-in-connection-objects" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200124 Re: Plone security hotfix 20200121", + "url": "http://www.openwall.com/lists/oss-security/2020/01/24/1" } ] } diff --git a/2020/7xxx/CVE-2020-7940.json b/2020/7xxx/CVE-2020-7940.json index 811d5cebbfb..65e3849e9fc 100644 --- a/2020/7xxx/CVE-2020-7940.json +++ b/2020/7xxx/CVE-2020-7940.json @@ -66,6 +66,11 @@ "url": "https://plone.org/security/hotfix/20200121/password-strength-checks-were-not-always-checked", "refsource": "MISC", "name": "https://plone.org/security/hotfix/20200121/password-strength-checks-were-not-always-checked" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200124 Re: Plone security hotfix 20200121", + "url": "http://www.openwall.com/lists/oss-security/2020/01/24/1" } ] } diff --git a/2020/7xxx/CVE-2020-7941.json b/2020/7xxx/CVE-2020-7941.json index 00714ed93f0..0f4962a45e2 100644 --- a/2020/7xxx/CVE-2020-7941.json +++ b/2020/7xxx/CVE-2020-7941.json @@ -66,6 +66,11 @@ "url": "https://plone.org/security/hotfix/20200121/privilege-escalation-for-overwriting-content", "refsource": "MISC", "name": "https://plone.org/security/hotfix/20200121/privilege-escalation-for-overwriting-content" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200124 Re: Plone security hotfix 20200121", + "url": "http://www.openwall.com/lists/oss-security/2020/01/24/1" } ] } diff --git a/2020/7xxx/CVE-2020-7958.json b/2020/7xxx/CVE-2020-7958.json new file mode 100644 index 00000000000..c64760e7203 --- /dev/null +++ b/2020/7xxx/CVE-2020-7958.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-7958", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7959.json b/2020/7xxx/CVE-2020-7959.json new file mode 100644 index 00000000000..3886183a40d --- /dev/null +++ b/2020/7xxx/CVE-2020-7959.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-7959", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7960.json b/2020/7xxx/CVE-2020-7960.json new file mode 100644 index 00000000000..bbd3022b3a8 --- /dev/null +++ b/2020/7xxx/CVE-2020-7960.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-7960", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7961.json b/2020/7xxx/CVE-2020-7961.json new file mode 100644 index 00000000000..3b0fb08dc0d --- /dev/null +++ b/2020/7xxx/CVE-2020-7961.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-7961", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7962.json b/2020/7xxx/CVE-2020-7962.json new file mode 100644 index 00000000000..bd8f2c181e4 --- /dev/null +++ b/2020/7xxx/CVE-2020-7962.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-7962", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file