diff --git a/2017/18xxx/CVE-2017-18640.json b/2017/18xxx/CVE-2017-18640.json index fe747516e7e..1fd3ba59744 100644 --- a/2017/18xxx/CVE-2017-18640.json +++ b/2017/18xxx/CVE-2017-18640.json @@ -301,6 +301,11 @@ "refsource": "MISC", "name": "https://lists.apache.org/thread.html/r900e020760c89f082df1c6e0d46320eba721e4e47bb9eb521e68cd95@%3Ccommits.servicecomb.apache.org%3E", "url": "https://lists.apache.org/thread.html/r900e020760c89f082df1c6e0d46320eba721e4e47bb9eb521e68cd95@%3Ccommits.servicecomb.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[kafka-users] 20210617 vulnerabilities", + "url": "https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E" } ] } diff --git a/2018/15xxx/CVE-2018-15152.json b/2018/15xxx/CVE-2018-15152.json index 5b6b26d3c67..d96fa8395e7 100644 --- a/2018/15xxx/CVE-2018-15152.json +++ b/2018/15xxx/CVE-2018-15152.json @@ -71,6 +71,11 @@ "name": "https://www.open-emr.org/wiki/index.php/OpenEMR_Patches", "refsource": "CONFIRM", "url": "https://www.open-emr.org/wiki/index.php/OpenEMR_Patches" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/163181/OpenEMR-5.0.1.3-Authentication-Bypass.html", + "url": "http://packetstormsecurity.com/files/163181/OpenEMR-5.0.1.3-Authentication-Bypass.html" } ] } diff --git a/2019/17xxx/CVE-2019-17571.json b/2019/17xxx/CVE-2019-17571.json index 6954dcf58ab..b6ed073017c 100644 --- a/2019/17xxx/CVE-2019-17571.json +++ b/2019/17xxx/CVE-2019-17571.json @@ -478,6 +478,11 @@ "url": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuApr2021.html" + }, + { + "refsource": "MLIST", + "name": "[kafka-users] 20210617 vulnerabilities", + "url": "https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E" } ] }, diff --git a/2020/29xxx/CVE-2020-29582.json b/2020/29xxx/CVE-2020-29582.json index 84cf2f3ce6f..fa07e7cf702 100644 --- a/2020/29xxx/CVE-2020-29582.json +++ b/2020/29xxx/CVE-2020-29582.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/", "url": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/" + }, + { + "refsource": "MLIST", + "name": "[kafka-users] 20210617 vulnerabilities", + "url": "https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E" } ] } diff --git a/2020/9xxx/CVE-2020-9488.json b/2020/9xxx/CVE-2020-9488.json index bfcc0ea8a1a..646179e4967 100644 --- a/2020/9xxx/CVE-2020-9488.json +++ b/2020/9xxx/CVE-2020-9488.json @@ -263,6 +263,11 @@ "url": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuApr2021.html" + }, + { + "refsource": "MLIST", + "name": "[kafka-users] 20210617 vulnerabilities", + "url": "https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E" } ] }, diff --git a/2021/1xxx/CVE-2021-1499.json b/2021/1xxx/CVE-2021-1499.json index abba513aa86..87eaf0c5575 100644 --- a/2021/1xxx/CVE-2021-1499.json +++ b/2021/1xxx/CVE-2021-1499.json @@ -71,6 +71,11 @@ "name": "20210505 Cisco HyperFlex HX Data Platform File Upload Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-hyperflex-upload-KtCK8Ugz" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/163203/Cisco-HyperFlex-HX-Data-Platform-File-Upload-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/163203/Cisco-HyperFlex-HX-Data-Platform-File-Upload-Remote-Code-Execution.html" } ] }, diff --git a/2021/25xxx/CVE-2021-25407.json b/2021/25xxx/CVE-2021-25407.json index 18f82ee58f0..ee41236a844 100644 --- a/2021/25xxx/CVE-2021-25407.json +++ b/2021/25xxx/CVE-2021-25407.json @@ -63,6 +63,11 @@ "refsource": "MISC", "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2021&month=6", "name": "https://security.samsungmobile.com/securityUpdate.smsb?year=2021&month=6" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/163198/Samsung-NPU-npu_session_format-Out-Of-Bounds-Write.html", + "url": "http://packetstormsecurity.com/files/163198/Samsung-NPU-npu_session_format-Out-Of-Bounds-Write.html" } ] }, diff --git a/2021/26xxx/CVE-2021-26291.json b/2021/26xxx/CVE-2021-26291.json index 9accfe04437..b5f732d1c93 100644 --- a/2021/26xxx/CVE-2021-26291.json +++ b/2021/26xxx/CVE-2021-26291.json @@ -163,6 +163,11 @@ "refsource": "MISC", "name": "https://lists.apache.org/thread.html/rcd6c3a36f1dbc130da1b89d0f320db7040de71661a512695a8d513ac@%3Cdev.kafka.apache.org%3E", "url": "https://lists.apache.org/thread.html/rcd6c3a36f1dbc130da1b89d0f320db7040de71661a512695a8d513ac@%3Cdev.kafka.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[kafka-users] 20210617 vulnerabilities", + "url": "https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E" } ] }, diff --git a/2021/26xxx/CVE-2021-26414.json b/2021/26xxx/CVE-2021-26414.json index b852210440a..bc2794e6f36 100644 --- a/2021/26xxx/CVE-2021-26414.json +++ b/2021/26xxx/CVE-2021-26414.json @@ -278,6 +278,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26414", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26414" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/163206/Windows-Kerberos-AppContainer-Enterprise-Authentication-Capability-Bypass.html", + "url": "http://packetstormsecurity.com/files/163206/Windows-Kerberos-AppContainer-Enterprise-Authentication-Capability-Bypass.html" } ] } diff --git a/2021/28xxx/CVE-2021-28168.json b/2021/28xxx/CVE-2021-28168.json index 01b71cd30ff..23076e3c35e 100644 --- a/2021/28xxx/CVE-2021-28168.json +++ b/2021/28xxx/CVE-2021-28168.json @@ -164,6 +164,11 @@ "refsource": "MLIST", "name": "[kafka-jira] 20210507 [GitHub] [kafka] dongjinleekr commented on pull request #10641: KAFKA-12752: CVE-2021-28168 upgrade jersey to 2.34 or 3.02", "url": "https://lists.apache.org/thread.html/ra3290fe51b4546fac195724c4187c4cb7fc5809bc596c2f7e97606f4@%3Cjira.kafka.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[kafka-users] 20210617 vulnerabilities", + "url": "https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E" } ] } diff --git a/2021/28xxx/CVE-2021-28169.json b/2021/28xxx/CVE-2021-28169.json index bb04ca05e6c..cf97d3fa9af 100644 --- a/2021/28xxx/CVE-2021-28169.json +++ b/2021/28xxx/CVE-2021-28169.json @@ -72,7 +72,12 @@ "name": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-gwcr-j4wh-j3cq", "refsource": "CONFIRM", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-gwcr-j4wh-j3cq" + }, + { + "refsource": "MLIST", + "name": "[kafka-users] 20210617 vulnerabilities", + "url": "https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E" } ] } -} +} \ No newline at end of file diff --git a/2021/29xxx/CVE-2021-29425.json b/2021/29xxx/CVE-2021-29425.json index 5ae8ce0f7af..6c243c3e783 100644 --- a/2021/29xxx/CVE-2021-29425.json +++ b/2021/29xxx/CVE-2021-29425.json @@ -157,6 +157,11 @@ "refsource": "MLIST", "name": "[creadur-dev] 20210518 [jira] [Updated] (WHISKER-19) Update commons-io to fix CVE-2021-29425", "url": "https://lists.apache.org/thread.html/r2bc986a070457daca457a54fe71ee09d2584c24dc262336ca32b6a19@%3Cdev.creadur.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[kafka-users] 20210617 vulnerabilities", + "url": "https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E" } ] }, diff --git a/2021/31xxx/CVE-2021-31159.json b/2021/31xxx/CVE-2021-31159.json index cc0e79cf16e..7319cf0dd2f 100644 --- a/2021/31xxx/CVE-2021-31159.json +++ b/2021/31xxx/CVE-2021-31159.json @@ -61,6 +61,11 @@ "refsource": "CONFIRM", "name": "https://www.manageengine.com/products/service-desk-msp/readme.html#10519", "url": "https://www.manageengine.com/products/service-desk-msp/readme.html#10519" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/163192/Zoho-ManageEngine-ServiceDesk-Plus-9.4-User-Enumeration.html", + "url": "http://packetstormsecurity.com/files/163192/Zoho-ManageEngine-ServiceDesk-Plus-9.4-User-Enumeration.html" } ] } diff --git a/2021/31xxx/CVE-2021-31181.json b/2021/31xxx/CVE-2021-31181.json index 48fb17cb922..2605560c275 100644 --- a/2021/31xxx/CVE-2021-31181.json +++ b/2021/31xxx/CVE-2021-31181.json @@ -81,6 +81,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-573/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-573/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/163208/Microsoft-SharePoint-Unsafe-Control-And-ViewState-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/163208/Microsoft-SharePoint-Unsafe-Control-And-ViewState-Remote-Code-Execution.html" } ] } diff --git a/2021/31xxx/CVE-2021-31962.json b/2021/31xxx/CVE-2021-31962.json index 1bf95d38de9..946d5f3f0cc 100644 --- a/2021/31xxx/CVE-2021-31962.json +++ b/2021/31xxx/CVE-2021-31962.json @@ -278,6 +278,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31962", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31962" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/163206/Windows-Kerberos-AppContainer-Enterprise-Authentication-Capability-Bypass.html", + "url": "http://packetstormsecurity.com/files/163206/Windows-Kerberos-AppContainer-Enterprise-Authentication-Capability-Bypass.html" } ] } diff --git a/2021/33xxx/CVE-2021-33570.json b/2021/33xxx/CVE-2021-33570.json index 2b139054cd5..f3bc682c87e 100644 --- a/2021/33xxx/CVE-2021-33570.json +++ b/2021/33xxx/CVE-2021-33570.json @@ -81,6 +81,16 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/162872/Postbird-0.8.4-XSS-LFI-Insecure-Data-Storage.html", "url": "http://packetstormsecurity.com/files/162872/Postbird-0.8.4-XSS-LFI-Insecure-Data-Storage.html" + }, + { + "refsource": "MISC", + "name": "https://www.exploit-db.com/exploits/49910", + "url": "https://www.exploit-db.com/exploits/49910" + }, + { + "refsource": "MISC", + "name": "https://tridentsec.io/blogs/postbird-cve-2021-33570/", + "url": "https://tridentsec.io/blogs/postbird-cve-2021-33570/" } ] } diff --git a/2021/34xxx/CVE-2021-34827.json b/2021/34xxx/CVE-2021-34827.json new file mode 100644 index 00000000000..cfa9e834b8a --- /dev/null +++ b/2021/34xxx/CVE-2021-34827.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34827", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34828.json b/2021/34xxx/CVE-2021-34828.json new file mode 100644 index 00000000000..3a3c897968d --- /dev/null +++ b/2021/34xxx/CVE-2021-34828.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34828", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34829.json b/2021/34xxx/CVE-2021-34829.json new file mode 100644 index 00000000000..b52f7ab2249 --- /dev/null +++ b/2021/34xxx/CVE-2021-34829.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34829", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34830.json b/2021/34xxx/CVE-2021-34830.json new file mode 100644 index 00000000000..55277ca80c1 --- /dev/null +++ b/2021/34xxx/CVE-2021-34830.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34830", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34831.json b/2021/34xxx/CVE-2021-34831.json new file mode 100644 index 00000000000..5327fc226f6 --- /dev/null +++ b/2021/34xxx/CVE-2021-34831.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34831", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34832.json b/2021/34xxx/CVE-2021-34832.json new file mode 100644 index 00000000000..dda578271cc --- /dev/null +++ b/2021/34xxx/CVE-2021-34832.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34832", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34833.json b/2021/34xxx/CVE-2021-34833.json new file mode 100644 index 00000000000..67f66b9bf61 --- /dev/null +++ b/2021/34xxx/CVE-2021-34833.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34833", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34834.json b/2021/34xxx/CVE-2021-34834.json new file mode 100644 index 00000000000..6bc69081e9e --- /dev/null +++ b/2021/34xxx/CVE-2021-34834.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34834", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34835.json b/2021/34xxx/CVE-2021-34835.json new file mode 100644 index 00000000000..7ee6518031b --- /dev/null +++ b/2021/34xxx/CVE-2021-34835.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34835", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34836.json b/2021/34xxx/CVE-2021-34836.json new file mode 100644 index 00000000000..2ed236b82f0 --- /dev/null +++ b/2021/34xxx/CVE-2021-34836.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34836", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34837.json b/2021/34xxx/CVE-2021-34837.json new file mode 100644 index 00000000000..c86f7b846de --- /dev/null +++ b/2021/34xxx/CVE-2021-34837.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34837", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34838.json b/2021/34xxx/CVE-2021-34838.json new file mode 100644 index 00000000000..104ed48aad8 --- /dev/null +++ b/2021/34xxx/CVE-2021-34838.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34838", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34839.json b/2021/34xxx/CVE-2021-34839.json new file mode 100644 index 00000000000..c9fa576ffa5 --- /dev/null +++ b/2021/34xxx/CVE-2021-34839.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34839", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34840.json b/2021/34xxx/CVE-2021-34840.json new file mode 100644 index 00000000000..19ddab5ea4f --- /dev/null +++ b/2021/34xxx/CVE-2021-34840.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34840", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34841.json b/2021/34xxx/CVE-2021-34841.json new file mode 100644 index 00000000000..ce21f81f3c4 --- /dev/null +++ b/2021/34xxx/CVE-2021-34841.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34841", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34842.json b/2021/34xxx/CVE-2021-34842.json new file mode 100644 index 00000000000..11aeb76f4b5 --- /dev/null +++ b/2021/34xxx/CVE-2021-34842.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34842", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34843.json b/2021/34xxx/CVE-2021-34843.json new file mode 100644 index 00000000000..1f4b63f504a --- /dev/null +++ b/2021/34xxx/CVE-2021-34843.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34843", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34844.json b/2021/34xxx/CVE-2021-34844.json new file mode 100644 index 00000000000..18aea5af56c --- /dev/null +++ b/2021/34xxx/CVE-2021-34844.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34844", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34845.json b/2021/34xxx/CVE-2021-34845.json new file mode 100644 index 00000000000..dd0a994d910 --- /dev/null +++ b/2021/34xxx/CVE-2021-34845.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34845", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34846.json b/2021/34xxx/CVE-2021-34846.json new file mode 100644 index 00000000000..5421f9bf32f --- /dev/null +++ b/2021/34xxx/CVE-2021-34846.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34846", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34847.json b/2021/34xxx/CVE-2021-34847.json new file mode 100644 index 00000000000..e697d669eb1 --- /dev/null +++ b/2021/34xxx/CVE-2021-34847.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34847", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34848.json b/2021/34xxx/CVE-2021-34848.json new file mode 100644 index 00000000000..9102e63a1d3 --- /dev/null +++ b/2021/34xxx/CVE-2021-34848.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34848", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34849.json b/2021/34xxx/CVE-2021-34849.json new file mode 100644 index 00000000000..d13c548313f --- /dev/null +++ b/2021/34xxx/CVE-2021-34849.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34849", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34850.json b/2021/34xxx/CVE-2021-34850.json new file mode 100644 index 00000000000..c25f3a935a7 --- /dev/null +++ b/2021/34xxx/CVE-2021-34850.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34850", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34851.json b/2021/34xxx/CVE-2021-34851.json new file mode 100644 index 00000000000..d1158dc126c --- /dev/null +++ b/2021/34xxx/CVE-2021-34851.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34851", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34852.json b/2021/34xxx/CVE-2021-34852.json new file mode 100644 index 00000000000..b458b8bfe3d --- /dev/null +++ b/2021/34xxx/CVE-2021-34852.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34852", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34853.json b/2021/34xxx/CVE-2021-34853.json new file mode 100644 index 00000000000..7565fa5f4e3 --- /dev/null +++ b/2021/34xxx/CVE-2021-34853.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34853", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34854.json b/2021/34xxx/CVE-2021-34854.json new file mode 100644 index 00000000000..e0c8a782be5 --- /dev/null +++ b/2021/34xxx/CVE-2021-34854.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34854", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34855.json b/2021/34xxx/CVE-2021-34855.json new file mode 100644 index 00000000000..42b97dbf4e0 --- /dev/null +++ b/2021/34xxx/CVE-2021-34855.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34855", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34856.json b/2021/34xxx/CVE-2021-34856.json new file mode 100644 index 00000000000..5291e23c787 --- /dev/null +++ b/2021/34xxx/CVE-2021-34856.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34856", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34857.json b/2021/34xxx/CVE-2021-34857.json new file mode 100644 index 00000000000..18b9fac24d5 --- /dev/null +++ b/2021/34xxx/CVE-2021-34857.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34857", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34858.json b/2021/34xxx/CVE-2021-34858.json new file mode 100644 index 00000000000..a50ec89cc48 --- /dev/null +++ b/2021/34xxx/CVE-2021-34858.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34858", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34859.json b/2021/34xxx/CVE-2021-34859.json new file mode 100644 index 00000000000..efc7006ee48 --- /dev/null +++ b/2021/34xxx/CVE-2021-34859.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34859", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34860.json b/2021/34xxx/CVE-2021-34860.json new file mode 100644 index 00000000000..06b932f696b --- /dev/null +++ b/2021/34xxx/CVE-2021-34860.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34860", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34861.json b/2021/34xxx/CVE-2021-34861.json new file mode 100644 index 00000000000..d494516ae27 --- /dev/null +++ b/2021/34xxx/CVE-2021-34861.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34861", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34862.json b/2021/34xxx/CVE-2021-34862.json new file mode 100644 index 00000000000..c4fc7d82421 --- /dev/null +++ b/2021/34xxx/CVE-2021-34862.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34862", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34863.json b/2021/34xxx/CVE-2021-34863.json new file mode 100644 index 00000000000..f846f4c5ddd --- /dev/null +++ b/2021/34xxx/CVE-2021-34863.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34863", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34864.json b/2021/34xxx/CVE-2021-34864.json new file mode 100644 index 00000000000..1c8af7721fe --- /dev/null +++ b/2021/34xxx/CVE-2021-34864.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34864", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34865.json b/2021/34xxx/CVE-2021-34865.json new file mode 100644 index 00000000000..a20a02075e4 --- /dev/null +++ b/2021/34xxx/CVE-2021-34865.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34865", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34866.json b/2021/34xxx/CVE-2021-34866.json new file mode 100644 index 00000000000..9a53735d0a7 --- /dev/null +++ b/2021/34xxx/CVE-2021-34866.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34866", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34867.json b/2021/34xxx/CVE-2021-34867.json new file mode 100644 index 00000000000..48cb10de90e --- /dev/null +++ b/2021/34xxx/CVE-2021-34867.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34867", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34868.json b/2021/34xxx/CVE-2021-34868.json new file mode 100644 index 00000000000..bbb2ae93fbb --- /dev/null +++ b/2021/34xxx/CVE-2021-34868.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34868", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34869.json b/2021/34xxx/CVE-2021-34869.json new file mode 100644 index 00000000000..ffe907aee2f --- /dev/null +++ b/2021/34xxx/CVE-2021-34869.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34869", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34870.json b/2021/34xxx/CVE-2021-34870.json new file mode 100644 index 00000000000..dca4987b78d --- /dev/null +++ b/2021/34xxx/CVE-2021-34870.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34870", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34871.json b/2021/34xxx/CVE-2021-34871.json new file mode 100644 index 00000000000..337b0539740 --- /dev/null +++ b/2021/34xxx/CVE-2021-34871.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34871", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34872.json b/2021/34xxx/CVE-2021-34872.json new file mode 100644 index 00000000000..9752b81da39 --- /dev/null +++ b/2021/34xxx/CVE-2021-34872.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34872", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34873.json b/2021/34xxx/CVE-2021-34873.json new file mode 100644 index 00000000000..78d928fdce1 --- /dev/null +++ b/2021/34xxx/CVE-2021-34873.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34873", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34874.json b/2021/34xxx/CVE-2021-34874.json new file mode 100644 index 00000000000..2a817d752ed --- /dev/null +++ b/2021/34xxx/CVE-2021-34874.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34874", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34875.json b/2021/34xxx/CVE-2021-34875.json new file mode 100644 index 00000000000..77e17e5d230 --- /dev/null +++ b/2021/34xxx/CVE-2021-34875.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34875", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34876.json b/2021/34xxx/CVE-2021-34876.json new file mode 100644 index 00000000000..0c776bc857d --- /dev/null +++ b/2021/34xxx/CVE-2021-34876.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34876", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/34xxx/CVE-2021-34877.json b/2021/34xxx/CVE-2021-34877.json new file mode 100644 index 00000000000..2a15609fbda --- /dev/null +++ b/2021/34xxx/CVE-2021-34877.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-34877", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35008.json b/2021/35xxx/CVE-2021-35008.json new file mode 100644 index 00000000000..685c1058163 --- /dev/null +++ b/2021/35xxx/CVE-2021-35008.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35008", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35009.json b/2021/35xxx/CVE-2021-35009.json new file mode 100644 index 00000000000..4eeae2855d9 --- /dev/null +++ b/2021/35xxx/CVE-2021-35009.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35009", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35010.json b/2021/35xxx/CVE-2021-35010.json new file mode 100644 index 00000000000..28b81a4754b --- /dev/null +++ b/2021/35xxx/CVE-2021-35010.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35010", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35011.json b/2021/35xxx/CVE-2021-35011.json new file mode 100644 index 00000000000..18ea1ea4a4f --- /dev/null +++ b/2021/35xxx/CVE-2021-35011.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35011", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35012.json b/2021/35xxx/CVE-2021-35012.json new file mode 100644 index 00000000000..1176036bc21 --- /dev/null +++ b/2021/35xxx/CVE-2021-35012.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35012", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35013.json b/2021/35xxx/CVE-2021-35013.json new file mode 100644 index 00000000000..dd23bfd825d --- /dev/null +++ b/2021/35xxx/CVE-2021-35013.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35013", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35014.json b/2021/35xxx/CVE-2021-35014.json new file mode 100644 index 00000000000..8ecb64b223b --- /dev/null +++ b/2021/35xxx/CVE-2021-35014.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35014", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35015.json b/2021/35xxx/CVE-2021-35015.json new file mode 100644 index 00000000000..edf53303daf --- /dev/null +++ b/2021/35xxx/CVE-2021-35015.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35015", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35016.json b/2021/35xxx/CVE-2021-35016.json new file mode 100644 index 00000000000..4831e59aa37 --- /dev/null +++ b/2021/35xxx/CVE-2021-35016.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35016", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35017.json b/2021/35xxx/CVE-2021-35017.json new file mode 100644 index 00000000000..cbbc7923dda --- /dev/null +++ b/2021/35xxx/CVE-2021-35017.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35017", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35018.json b/2021/35xxx/CVE-2021-35018.json new file mode 100644 index 00000000000..a6822ce39f4 --- /dev/null +++ b/2021/35xxx/CVE-2021-35018.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35018", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35019.json b/2021/35xxx/CVE-2021-35019.json new file mode 100644 index 00000000000..a1fe1885eca --- /dev/null +++ b/2021/35xxx/CVE-2021-35019.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35019", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35020.json b/2021/35xxx/CVE-2021-35020.json new file mode 100644 index 00000000000..db8f6660b6e --- /dev/null +++ b/2021/35xxx/CVE-2021-35020.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35020", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35021.json b/2021/35xxx/CVE-2021-35021.json new file mode 100644 index 00000000000..30928af5e68 --- /dev/null +++ b/2021/35xxx/CVE-2021-35021.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35021", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35022.json b/2021/35xxx/CVE-2021-35022.json new file mode 100644 index 00000000000..979f278c1e5 --- /dev/null +++ b/2021/35xxx/CVE-2021-35022.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35022", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35023.json b/2021/35xxx/CVE-2021-35023.json new file mode 100644 index 00000000000..a5717b92c7b --- /dev/null +++ b/2021/35xxx/CVE-2021-35023.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35023", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35024.json b/2021/35xxx/CVE-2021-35024.json new file mode 100644 index 00000000000..285ccbbb1b8 --- /dev/null +++ b/2021/35xxx/CVE-2021-35024.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35024", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35025.json b/2021/35xxx/CVE-2021-35025.json new file mode 100644 index 00000000000..7717f46587d --- /dev/null +++ b/2021/35xxx/CVE-2021-35025.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35025", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35026.json b/2021/35xxx/CVE-2021-35026.json new file mode 100644 index 00000000000..e78e724bbac --- /dev/null +++ b/2021/35xxx/CVE-2021-35026.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35026", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35027.json b/2021/35xxx/CVE-2021-35027.json new file mode 100644 index 00000000000..7d2729f97c6 --- /dev/null +++ b/2021/35xxx/CVE-2021-35027.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35027", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35028.json b/2021/35xxx/CVE-2021-35028.json new file mode 100644 index 00000000000..6f26264ab71 --- /dev/null +++ b/2021/35xxx/CVE-2021-35028.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35028", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35029.json b/2021/35xxx/CVE-2021-35029.json new file mode 100644 index 00000000000..3ea7e084b7e --- /dev/null +++ b/2021/35xxx/CVE-2021-35029.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35029", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35030.json b/2021/35xxx/CVE-2021-35030.json new file mode 100644 index 00000000000..e0a9816720f --- /dev/null +++ b/2021/35xxx/CVE-2021-35030.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35030", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35031.json b/2021/35xxx/CVE-2021-35031.json new file mode 100644 index 00000000000..0ad7483d5a3 --- /dev/null +++ b/2021/35xxx/CVE-2021-35031.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35031", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35032.json b/2021/35xxx/CVE-2021-35032.json new file mode 100644 index 00000000000..df9d4734ea7 --- /dev/null +++ b/2021/35xxx/CVE-2021-35032.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35032", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35033.json b/2021/35xxx/CVE-2021-35033.json new file mode 100644 index 00000000000..16e0c7f3498 --- /dev/null +++ b/2021/35xxx/CVE-2021-35033.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35033", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35034.json b/2021/35xxx/CVE-2021-35034.json new file mode 100644 index 00000000000..90e6a6d7799 --- /dev/null +++ b/2021/35xxx/CVE-2021-35034.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35034", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35035.json b/2021/35xxx/CVE-2021-35035.json new file mode 100644 index 00000000000..e79583ed738 --- /dev/null +++ b/2021/35xxx/CVE-2021-35035.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35035", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/35xxx/CVE-2021-35036.json b/2021/35xxx/CVE-2021-35036.json new file mode 100644 index 00000000000..233f0565a9b --- /dev/null +++ b/2021/35xxx/CVE-2021-35036.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-35036", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file