From 10c38a5336ffc8d4994e9a2fe7aa5fe7dbb0bc2d Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 22 Feb 2021 22:00:59 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/17xxx/CVE-2020-17136.json | 5 ---- 2020/27xxx/CVE-2020-27218.json | 10 +++++++ 2020/29xxx/CVE-2020-29448.json | 23 ++++------------ 2020/29xxx/CVE-2020-29453.json | 50 ++++------------------------------ 2020/36xxx/CVE-2020-36233.json | 28 ++++++++----------- 2020/4xxx/CVE-2020-4027.json | 35 ++++-------------------- 2021/21xxx/CVE-2021-21149.json | 13 ++++++--- 2021/21xxx/CVE-2021-21150.json | 13 ++++++--- 2021/21xxx/CVE-2021-21151.json | 13 ++++++--- 2021/21xxx/CVE-2021-21152.json | 13 ++++++--- 2021/21xxx/CVE-2021-21153.json | 13 ++++++--- 2021/21xxx/CVE-2021-21154.json | 13 ++++++--- 2021/21xxx/CVE-2021-21155.json | 13 ++++++--- 2021/21xxx/CVE-2021-21156.json | 13 ++++++--- 2021/21xxx/CVE-2021-21157.json | 13 ++++++--- 2021/26xxx/CVE-2021-26068.json | 11 ++------ 2021/26xxx/CVE-2021-26938.json | 2 +- 17 files changed, 123 insertions(+), 158 deletions(-) diff --git a/2020/17xxx/CVE-2020-17136.json b/2020/17xxx/CVE-2020-17136.json index 39e250d4f65..836f926ac68 100644 --- a/2020/17xxx/CVE-2020-17136.json +++ b/2020/17xxx/CVE-2020-17136.json @@ -244,11 +244,6 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17136", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17136" - }, - { - "refsource": "MISC", - "name": "http://packetstormsecurity.com/files/160919/Cloud-Filter-Arbitrary-File-Creation-Privilege-Escalation.html", - "url": "http://packetstormsecurity.com/files/160919/Cloud-Filter-Arbitrary-File-Creation-Privilege-Escalation.html" } ] } diff --git a/2020/27xxx/CVE-2020-27218.json b/2020/27xxx/CVE-2020-27218.json index f6b32438269..a59e819591c 100644 --- a/2020/27xxx/CVE-2020-27218.json +++ b/2020/27xxx/CVE-2020-27218.json @@ -587,6 +587,16 @@ "refsource": "MISC", "name": "https://lists.apache.org/thread.html/rc2b603b7fa7f8dbfe0b3b59a6140b4d66868db3bf4b29d69a772d72a@%3Cdev.kafka.apache.org%3E", "url": "https://lists.apache.org/thread.html/rc2b603b7fa7f8dbfe0b3b59a6140b4d66868db3bf4b29d69a772d72a@%3Cdev.kafka.apache.org%3E" + }, + { + "refsource": "MISC", + "name": "https://lists.apache.org/thread.html/ra1c234f045871827f73e4d68326b067e72d3139e109207345fa57d9e@%3Cdev.kafka.apache.org%3E", + "url": "https://lists.apache.org/thread.html/ra1c234f045871827f73e4d68326b067e72d3139e109207345fa57d9e@%3Cdev.kafka.apache.org%3E" + }, + { + "refsource": "MISC", + "name": "https://lists.apache.org/thread.html/rfa34d2a3e423421a4a1354cf457edba2ce78cee2d3ebd8aab151a559@%3Cdev.kafka.apache.org%3E", + "url": "https://lists.apache.org/thread.html/rfa34d2a3e423421a4a1354cf457edba2ce78cee2d3ebd8aab151a559@%3Cdev.kafka.apache.org%3E" } ] } diff --git a/2020/29xxx/CVE-2020-29448.json b/2020/29xxx/CVE-2020-29448.json index 3bf9c113e3c..0d909b0809c 100644 --- a/2020/29xxx/CVE-2020-29448.json +++ b/2020/29xxx/CVE-2020-29448.json @@ -9,38 +9,27 @@ "vendor": { "vendor_data": [ { + "vendor_name": "Atlassian", "product": { "product_data": [ { - "product_name": "Confluence Server", + "product_name": "Confluence Server, Confluence Data Center", "version": { "version_data": [ { - "version_value": "6.13.18", - "version_affected": "<" + "version_value": "before version 6.13.18" }, { - "version_value": "6.14.0", - "version_affected": ">=" + "version_value": "from 6.14.0 before 7.4.6" }, { - "version_value": "7.4.6", - "version_affected": "<" - }, - { - "version_value": "7.5.0", - "version_affected": ">=" - }, - { - "version_value": "7.8.3", - "version_affected": "<" + "version_value": "from 7.5.0 before 7.8.3" } ] } } ] - }, - "vendor_name": "Atlassian" + } } ] } diff --git a/2020/29xxx/CVE-2020-29453.json b/2020/29xxx/CVE-2020-29453.json index 8e8caf78d82..1bfa32b8bc6 100644 --- a/2020/29xxx/CVE-2020-29453.json +++ b/2020/29xxx/CVE-2020-29453.json @@ -9,65 +9,27 @@ "vendor": { "vendor_data": [ { + "vendor_name": "Atlassian", "product": { "product_data": [ { - "product_name": "Jira Server", + "product_name": "Jira Server, Jira Data Center", "version": { "version_data": [ { - "version_value": "8.5.11", - "version_affected": "<" + "version_value": "before version 8.5.11" }, { - "version_value": "8.6.0", - "version_affected": ">=" + "version_value": "from 8.6.0 before 8.13.3" }, { - "version_value": "8.13.3", - "version_affected": "<" - }, - { - "version_value": "8.14.0", - "version_affected": ">=" - }, - { - "version_value": "8.15.0", - "version_affected": "<" - } - ] - } - }, - { - "product_name": "Jira Data Center", - "version": { - "version_data": [ - { - "version_value": "8.5.11", - "version_affected": "<" - }, - { - "version_value": "8.6.0", - "version_affected": ">=" - }, - { - "version_value": "8.13.3", - "version_affected": "<" - }, - { - "version_value": "8.14.0", - "version_affected": ">=" - }, - { - "version_value": "8.15.0", - "version_affected": "<" + "version_value": "from 8.14.0 before 8.15.0" } ] } } ] - }, - "vendor_name": "Atlassian" + } } ] } diff --git a/2020/36xxx/CVE-2020-36233.json b/2020/36xxx/CVE-2020-36233.json index 7de21c54bed..b8547285954 100644 --- a/2020/36xxx/CVE-2020-36233.json +++ b/2020/36xxx/CVE-2020-36233.json @@ -9,38 +9,27 @@ "vendor": { "vendor_data": [ { + "vendor_name": "Atlassian", "product": { "product_data": [ { - "product_name": "Bitbucket Server and Data Center", + "product_name": "Bitbucket Server, Data Center", "version": { "version_data": [ { - "version_value": "6.10.9", - "version_affected": "<" + "version_value": "before version 6.10.9" }, { - "version_value": "7.0.0", - "version_affected": ">=" + "version_value": "7.x before 7.6.4" }, { - "version_value": "7.6.4", - "version_affected": "<" - }, - { - "version_value": "7.7.0", - "version_affected": ">=" - }, - { - "version_value": "7.10.1", - "version_affected": "<" + "version_value": "from version 7.7.0 before 7.10.1" } ] } } ] - }, - "vendor_name": "Atlassian" + } } ] } @@ -74,6 +63,11 @@ "url": "https://jira.atlassian.com/browse/BSERV-12753", "refsource": "MISC", "name": "https://jira.atlassian.com/browse/BSERV-12753" + }, + { + "refsource": "CERT-VN", + "name": "VU#240785", + "url": "https://www.kb.cert.org/vuls/id/240785" } ] } diff --git a/2020/4xxx/CVE-2020-4027.json b/2020/4xxx/CVE-2020-4027.json index cd7d9d32cfe..80dcc23f9d5 100644 --- a/2020/4xxx/CVE-2020-4027.json +++ b/2020/4xxx/CVE-2020-4027.json @@ -9,49 +9,24 @@ "vendor": { "vendor_data": [ { + "vendor_name": "Atlassian", "product": { "product_data": [ { - "product_name": "Confluence Server", + "product_name": "Confluence Server, Confluence Data Center", "version": { "version_data": [ { - "version_value": "7.4.5", - "version_affected": "<" + "version_value": "before version 7.4.5" }, { - "version_value": "7.5.0", - "version_affected": ">=" - }, - { - "version_value": "7.5.1", - "version_affected": "<" - } - ] - } - }, - { - "product_name": "Confluence Data Center", - "version": { - "version_data": [ - { - "version_value": "7.4.5", - "version_affected": "<" - }, - { - "version_value": "7.5.0", - "version_affected": ">=" - }, - { - "version_value": "7.5.1", - "version_affected": "<" + "version_value": "from version 7.5.0 before 7.5.1" } ] } } ] - }, - "vendor_name": "Atlassian" + } } ] } diff --git a/2021/21xxx/CVE-2021-21149.json b/2021/21xxx/CVE-2021-21149.json index e6594216d8d..e85047b0dc2 100644 --- a/2021/21xxx/CVE-2021-21149.json +++ b/2021/21xxx/CVE-2021-21149.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21149", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1138143" + "url": "https://crbug.com/1138143", + "refsource": "MISC", + "name": "https://crbug.com/1138143" }, { - "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" + "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21150.json b/2021/21xxx/CVE-2021-21150.json index 9305f3ac755..78879355923 100644 --- a/2021/21xxx/CVE-2021-21150.json +++ b/2021/21xxx/CVE-2021-21150.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21150", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1172192" + "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" }, { - "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" + "url": "https://crbug.com/1172192", + "refsource": "MISC", + "name": "https://crbug.com/1172192" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21151.json b/2021/21xxx/CVE-2021-21151.json index 2413518f0a5..00bad8049b1 100644 --- a/2021/21xxx/CVE-2021-21151.json +++ b/2021/21xxx/CVE-2021-21151.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21151", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1165624" + "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" }, { - "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" + "url": "https://crbug.com/1165624", + "refsource": "MISC", + "name": "https://crbug.com/1165624" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21152.json b/2021/21xxx/CVE-2021-21152.json index 11724db53c7..58f1d190aba 100644 --- a/2021/21xxx/CVE-2021-21152.json +++ b/2021/21xxx/CVE-2021-21152.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21152", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1166504" + "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" }, { - "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" + "url": "https://crbug.com/1166504", + "refsource": "MISC", + "name": "https://crbug.com/1166504" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21153.json b/2021/21xxx/CVE-2021-21153.json index aa0d7e98d27..4732757e207 100644 --- a/2021/21xxx/CVE-2021-21153.json +++ b/2021/21xxx/CVE-2021-21153.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21153", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1155974" + "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" }, { - "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" + "url": "https://crbug.com/1155974", + "refsource": "MISC", + "name": "https://crbug.com/1155974" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21154.json b/2021/21xxx/CVE-2021-21154.json index 506c19f7500..080b6bcf0cd 100644 --- a/2021/21xxx/CVE-2021-21154.json +++ b/2021/21xxx/CVE-2021-21154.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21154", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1173269" + "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" }, { - "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" + "url": "https://crbug.com/1173269", + "refsource": "MISC", + "name": "https://crbug.com/1173269" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21155.json b/2021/21xxx/CVE-2021-21155.json index b908a459353..90980f3df56 100644 --- a/2021/21xxx/CVE-2021-21155.json +++ b/2021/21xxx/CVE-2021-21155.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21155", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1175500" + "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" }, { - "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" + "url": "https://crbug.com/1175500", + "refsource": "MISC", + "name": "https://crbug.com/1175500" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21156.json b/2021/21xxx/CVE-2021-21156.json index 73e5ee75434..379e5720249 100644 --- a/2021/21xxx/CVE-2021-21156.json +++ b/2021/21xxx/CVE-2021-21156.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21156", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1177341" + "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" }, { - "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" + "url": "https://crbug.com/1177341", + "refsource": "MISC", + "name": "https://crbug.com/1177341" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21157.json b/2021/21xxx/CVE-2021-21157.json index 79d35d57f4b..f57cb0bb0d9 100644 --- a/2021/21xxx/CVE-2021-21157.json +++ b/2021/21xxx/CVE-2021-21157.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21157", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1170657" + "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" }, { - "url": "https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html" + "url": "https://crbug.com/1170657", + "refsource": "MISC", + "name": "https://crbug.com/1170657" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26068.json b/2021/26xxx/CVE-2021-26068.json index 48c6b64287e..003f05b5692 100644 --- a/2021/26xxx/CVE-2021-26068.json +++ b/2021/26xxx/CVE-2021-26068.json @@ -9,6 +9,7 @@ "vendor": { "vendor_data": [ { + "vendor_name": "Atlassian", "product": { "product_data": [ { @@ -16,19 +17,13 @@ "version": { "version_data": [ { - "version_value": "0.0.3", - "version_affected": ">=" - }, - { - "version_value": "2.0.15", - "version_affected": "<" + "version_value": "from 0.0.3 before 2.0.15" } ] } } ] - }, - "vendor_name": "Atlassian" + } } ] } diff --git a/2021/26xxx/CVE-2021-26938.json b/2021/26xxx/CVE-2021-26938.json index 040141e1da3..296b5b8b27d 100644 --- a/2021/26xxx/CVE-2021-26938.json +++ b/2021/26xxx/CVE-2021-26938.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "A stored XSS issue exists in henriquedornas 5.2.17 via online live chat." + "value": "** DISPUTED ** A stored XSS issue exists in henriquedornas 5.2.17 via online live chat. NOTE: Third parties report that no such product exists. That henriquedornas is the web design agency and 5.2.17 is simply the PHP version running on this hosts." } ] },