From 1cabee948f457e5bfb9a822a8dfa4e900cab6901 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 26 Jan 2021 18:02:19 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/17xxx/CVE-2019-17455.json | 5 +++ 2019/25xxx/CVE-2019-25015.json | 61 +++++++++++++++++++++++++++++---- 2020/0xxx/CVE-2020-0487.json | 50 ++------------------------- 2020/21xxx/CVE-2020-21146.json | 56 ++++++++++++++++++++++++++---- 2020/21xxx/CVE-2020-21147.json | 61 +++++++++++++++++++++++++++++---- 2020/25xxx/CVE-2020-25649.json | 5 +++ 2020/25xxx/CVE-2020-25681.json | 5 +++ 2020/25xxx/CVE-2020-25682.json | 5 +++ 2020/25xxx/CVE-2020-25683.json | 5 +++ 2020/25xxx/CVE-2020-25684.json | 5 +++ 2020/25xxx/CVE-2020-25685.json | 5 +++ 2020/25xxx/CVE-2020-25686.json | 5 +++ 2020/25xxx/CVE-2020-25687.json | 5 +++ 2020/27xxx/CVE-2020-27583.json | 56 ++++++++++++++++++++++++++---- 2020/35xxx/CVE-2020-35653.json | 5 +++ 2020/35xxx/CVE-2020-35654.json | 5 +++ 2020/35xxx/CVE-2020-35655.json | 5 +++ 2020/35xxx/CVE-2020-35738.json | 5 +++ 2020/36xxx/CVE-2020-36193.json | 5 +++ 2020/36xxx/CVE-2020-36199.json | 50 +++++++++++++++++++++++++-- 2020/36xxx/CVE-2020-36200.json | 50 +++++++++++++++++++++++++-- 2020/36xxx/CVE-2020-36201.json | 62 ++++++++++++++++++++++++++++++++++ 2021/21xxx/CVE-2021-21261.json | 27 +++++++++------ 2021/23xxx/CVE-2021-23239.json | 5 +++ 2021/23xxx/CVE-2021-23240.json | 5 +++ 2021/25xxx/CVE-2021-25643.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25644.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25645.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25682.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25683.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25684.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25685.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25686.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25687.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25688.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25689.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25690.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25691.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25692.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25693.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25694.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25695.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25696.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25697.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25698.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25699.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25700.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25701.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25702.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25703.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25704.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25705.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25706.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25707.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25708.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25709.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25710.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25711.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25712.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25713.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25714.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25715.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25716.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25717.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25718.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25719.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25720.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25721.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25722.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25723.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25724.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25725.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25726.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25727.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25728.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25729.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25730.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25731.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25732.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25733.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25734.json | 18 ++++++++++ 2021/25xxx/CVE-2021-25735.json | 18 ++++++++++ 2021/3xxx/CVE-2021-3121.json | 5 +++ 2021/3xxx/CVE-2021-3164.json | 61 +++++++++++++++++++++++++++++---- 2021/3xxx/CVE-2021-3186.json | 18 ++++++++++ 2021/3xxx/CVE-2021-3187.json | 18 ++++++++++ 2021/3xxx/CVE-2021-3188.json | 62 ++++++++++++++++++++++++++++++++++ 2021/3xxx/CVE-2021-3189.json | 18 ++++++++++ 88 files changed, 1667 insertions(+), 94 deletions(-) create mode 100644 2020/36xxx/CVE-2020-36201.json create mode 100644 2021/25xxx/CVE-2021-25643.json create mode 100644 2021/25xxx/CVE-2021-25644.json create mode 100644 2021/25xxx/CVE-2021-25645.json create mode 100644 2021/25xxx/CVE-2021-25682.json create mode 100644 2021/25xxx/CVE-2021-25683.json create mode 100644 2021/25xxx/CVE-2021-25684.json create mode 100644 2021/25xxx/CVE-2021-25685.json create mode 100644 2021/25xxx/CVE-2021-25686.json create mode 100644 2021/25xxx/CVE-2021-25687.json create mode 100644 2021/25xxx/CVE-2021-25688.json create mode 100644 2021/25xxx/CVE-2021-25689.json create mode 100644 2021/25xxx/CVE-2021-25690.json create mode 100644 2021/25xxx/CVE-2021-25691.json create mode 100644 2021/25xxx/CVE-2021-25692.json create mode 100644 2021/25xxx/CVE-2021-25693.json create mode 100644 2021/25xxx/CVE-2021-25694.json create mode 100644 2021/25xxx/CVE-2021-25695.json create mode 100644 2021/25xxx/CVE-2021-25696.json create mode 100644 2021/25xxx/CVE-2021-25697.json create mode 100644 2021/25xxx/CVE-2021-25698.json create mode 100644 2021/25xxx/CVE-2021-25699.json create mode 100644 2021/25xxx/CVE-2021-25700.json create mode 100644 2021/25xxx/CVE-2021-25701.json create mode 100644 2021/25xxx/CVE-2021-25702.json create mode 100644 2021/25xxx/CVE-2021-25703.json create mode 100644 2021/25xxx/CVE-2021-25704.json create mode 100644 2021/25xxx/CVE-2021-25705.json create mode 100644 2021/25xxx/CVE-2021-25706.json create mode 100644 2021/25xxx/CVE-2021-25707.json create mode 100644 2021/25xxx/CVE-2021-25708.json create mode 100644 2021/25xxx/CVE-2021-25709.json create mode 100644 2021/25xxx/CVE-2021-25710.json create mode 100644 2021/25xxx/CVE-2021-25711.json create mode 100644 2021/25xxx/CVE-2021-25712.json create mode 100644 2021/25xxx/CVE-2021-25713.json create mode 100644 2021/25xxx/CVE-2021-25714.json create mode 100644 2021/25xxx/CVE-2021-25715.json create mode 100644 2021/25xxx/CVE-2021-25716.json create mode 100644 2021/25xxx/CVE-2021-25717.json create mode 100644 2021/25xxx/CVE-2021-25718.json create mode 100644 2021/25xxx/CVE-2021-25719.json create mode 100644 2021/25xxx/CVE-2021-25720.json create mode 100644 2021/25xxx/CVE-2021-25721.json create mode 100644 2021/25xxx/CVE-2021-25722.json create mode 100644 2021/25xxx/CVE-2021-25723.json create mode 100644 2021/25xxx/CVE-2021-25724.json create mode 100644 2021/25xxx/CVE-2021-25725.json create mode 100644 2021/25xxx/CVE-2021-25726.json create mode 100644 2021/25xxx/CVE-2021-25727.json create mode 100644 2021/25xxx/CVE-2021-25728.json create mode 100644 2021/25xxx/CVE-2021-25729.json create mode 100644 2021/25xxx/CVE-2021-25730.json create mode 100644 2021/25xxx/CVE-2021-25731.json create mode 100644 2021/25xxx/CVE-2021-25732.json create mode 100644 2021/25xxx/CVE-2021-25733.json create mode 100644 2021/25xxx/CVE-2021-25734.json create mode 100644 2021/25xxx/CVE-2021-25735.json create mode 100644 2021/3xxx/CVE-2021-3186.json create mode 100644 2021/3xxx/CVE-2021-3187.json create mode 100644 2021/3xxx/CVE-2021-3188.json create mode 100644 2021/3xxx/CVE-2021-3189.json diff --git a/2019/17xxx/CVE-2019-17455.json b/2019/17xxx/CVE-2019-17455.json index eff5b040ee6..14301aa0f20 100644 --- a/2019/17xxx/CVE-2019-17455.json +++ b/2019/17xxx/CVE-2019-17455.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0806", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00032.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-8794383d6f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3BVFO3OVJPMSGIXBKNOCVOJZ3UTGZQF5/" } ] } diff --git a/2019/25xxx/CVE-2019-25015.json b/2019/25xxx/CVE-2019-25015.json index b5d1324739f..0d979e5f4aa 100644 --- a/2019/25xxx/CVE-2019-25015.json +++ b/2019/25xxx/CVE-2019-25015.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-25015", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-25015", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "LuCI in OpenWrt 18.06.0 through 18.06.4 allows stored XSS via a crafted SSID." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/openwrt/luci/commit/bc17ef673f734ea8e7e696ba5735588da9111dcd", + "refsource": "MISC", + "name": "https://github.com/openwrt/luci/commit/bc17ef673f734ea8e7e696ba5735588da9111dcd" + }, + { + "url": "https://openwrt.org/advisory/2019-11-05-1", + "refsource": "MISC", + "name": "https://openwrt.org/advisory/2019-11-05-1" } ] } diff --git a/2020/0xxx/CVE-2020-0487.json b/2020/0xxx/CVE-2020-0487.json index 7f0bfee8fc9..964dfbdd82c 100644 --- a/2020/0xxx/CVE-2020-0487.json +++ b/2020/0xxx/CVE-2020-0487.json @@ -4,58 +4,14 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-0487", - "ASSIGNER": "security@android.com", - "STATE": "PUBLIC" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "Android", - "version": { - "version_data": [ - { - "version_value": "Android-11" - } - ] - } - } - ] - } - } - ] - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "Denial of service" - } - ] - } - ] - }, - "references": { - "reference_data": [ - { - "refsource": "MISC", - "name": "https://source.android.com/security/bulletin/pixel/2020-12-01", - "url": "https://source.android.com/security/bulletin/pixel/2020-12-01" - } - ] + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "In read_metadata_vorbiscomment_ of stream_decoder.c, there is possible memory exhaustion due to a memory leak. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-124775381" + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none." } ] } diff --git a/2020/21xxx/CVE-2020-21146.json b/2020/21xxx/CVE-2020-21146.json index 3cef7207814..02f2bb2f49c 100644 --- a/2020/21xxx/CVE-2020-21146.json +++ b/2020/21xxx/CVE-2020-21146.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-21146", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-21146", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Feehi CMS 2.0.8 is affected by a cross-site scripting (XSS) vulnerability. When the user name is inserted as JavaScript code, browsing the post will trigger the XSS." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/liufee/cms/issues/43", + "refsource": "MISC", + "name": "https://github.com/liufee/cms/issues/43" } ] } diff --git a/2020/21xxx/CVE-2020-21147.json b/2020/21xxx/CVE-2020-21147.json index 392be7cce6d..6d5addec15f 100644 --- a/2020/21xxx/CVE-2020-21147.json +++ b/2020/21xxx/CVE-2020-21147.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-21147", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-21147", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "RockOA V1.9.8 is affected by a cross-site scripting (XSS) vulnerability which allows remote attackers to send malicious code to the administrator and execute JavaScript code, because webmain/flow/input/mode_emailmAction.php does not perform strict filtering." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/alixiaowei/alixiaowei.github.io/issues/2", + "refsource": "MISC", + "name": "https://github.com/alixiaowei/alixiaowei.github.io/issues/2" + }, + { + "url": "https://blog.csdn.net/adminxw/article/details/102881463", + "refsource": "MISC", + "name": "https://blog.csdn.net/adminxw/article/details/102881463" } ] } diff --git a/2020/25xxx/CVE-2020-25649.json b/2020/25xxx/CVE-2020-25649.json index 3ada116eebb..e37668087da 100644 --- a/2020/25xxx/CVE-2020-25649.json +++ b/2020/25xxx/CVE-2020-25649.json @@ -208,6 +208,11 @@ "refsource": "MLIST", "name": "[zookeeper-issues] 20210116 [jira] [Commented] (ZOOKEEPER-4045) CVE-2020-25649 - Upgrade jackson databind to 2.10.5.1", "url": "https://lists.apache.org/thread.html/rb674520b9f6c808c1bf263b1369e14048ec3243615f35cfd24e33604@%3Cissues.zookeeper.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[flink-issues] 20210121 [GitHub] [flink-shaded] HuangXingBo opened a new pull request #93: [FLINK-21020][jackson] Bump version to 2.12.1", + "url": "https://lists.apache.org/thread.html/ra95faf968f3463acb3f31a6fbec31453fc5045325f99f396961886d3@%3Cissues.flink.apache.org%3E" } ] }, diff --git a/2020/25xxx/CVE-2020-25681.json b/2020/25xxx/CVE-2020-25681.json index 470897adc94..a380035be40 100644 --- a/2020/25xxx/CVE-2020-25681.json +++ b/2020/25xxx/CVE-2020-25681.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1881875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881875" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-84440e87ba", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/" } ] }, diff --git a/2020/25xxx/CVE-2020-25682.json b/2020/25xxx/CVE-2020-25682.json index d9bef8167e9..78ea17a1799 100644 --- a/2020/25xxx/CVE-2020-25682.json +++ b/2020/25xxx/CVE-2020-25682.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1882014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882014" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-84440e87ba", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/" } ] }, diff --git a/2020/25xxx/CVE-2020-25683.json b/2020/25xxx/CVE-2020-25683.json index 40d9af9f4b1..359aa4c247f 100644 --- a/2020/25xxx/CVE-2020-25683.json +++ b/2020/25xxx/CVE-2020-25683.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1882018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882018" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-84440e87ba", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/" } ] }, diff --git a/2020/25xxx/CVE-2020-25684.json b/2020/25xxx/CVE-2020-25684.json index 794fc1cfb7f..58b575436b3 100644 --- a/2020/25xxx/CVE-2020-25684.json +++ b/2020/25xxx/CVE-2020-25684.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/disclosures/dnspooq/", "url": "https://www.jsof-tech.com/disclosures/dnspooq/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-84440e87ba", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/" } ] }, diff --git a/2020/25xxx/CVE-2020-25685.json b/2020/25xxx/CVE-2020-25685.json index 70ac6980028..009204dcb44 100644 --- a/2020/25xxx/CVE-2020-25685.json +++ b/2020/25xxx/CVE-2020-25685.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1889688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889688" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-84440e87ba", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/" } ] }, diff --git a/2020/25xxx/CVE-2020-25686.json b/2020/25xxx/CVE-2020-25686.json index c223291a777..5c9f92dcc26 100644 --- a/2020/25xxx/CVE-2020-25686.json +++ b/2020/25xxx/CVE-2020-25686.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-84440e87ba", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/" } ] }, diff --git a/2020/25xxx/CVE-2020-25687.json b/2020/25xxx/CVE-2020-25687.json index b88f3622c13..4ddd87fd35d 100644 --- a/2020/25xxx/CVE-2020-25687.json +++ b/2020/25xxx/CVE-2020-25687.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1891568", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891568" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-84440e87ba", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/" } ] }, diff --git a/2020/27xxx/CVE-2020-27583.json b/2020/27xxx/CVE-2020-27583.json index 8442763b209..517ab695b7a 100644 --- a/2020/27xxx/CVE-2020-27583.json +++ b/2020/27xxx/CVE-2020-27583.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-27583", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-27583", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** UNSUPPORTED WHEN ASSIGNED ** IBM InfoSphere Information Server 8.5.0.0 is affected by deserialization of untrusted data which could allow remote unauthenticated attackers to execute arbitrary code. NOTE: This vulnerability only affects products that are no longer supported by the maintainer." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://n4nj0.github.io/advisories/ibm-infosphere-java-deserialization/", + "url": "https://n4nj0.github.io/advisories/ibm-infosphere-java-deserialization/" } ] } diff --git a/2020/35xxx/CVE-2020-35653.json b/2020/35xxx/CVE-2020-35653.json index 7f16c9f0160..111e5aad4c7 100644 --- a/2020/35xxx/CVE-2020-35653.json +++ b/2020/35xxx/CVE-2020-35653.json @@ -56,6 +56,11 @@ "url": "https://pillow.readthedocs.io/en/stable/releasenotes/index.html", "refsource": "MISC", "name": "https://pillow.readthedocs.io/en/stable/releasenotes/index.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-a8ddc1ce70", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/" } ] } diff --git a/2020/35xxx/CVE-2020-35654.json b/2020/35xxx/CVE-2020-35654.json index 65bb8f4a5ee..98b853297a7 100644 --- a/2020/35xxx/CVE-2020-35654.json +++ b/2020/35xxx/CVE-2020-35654.json @@ -56,6 +56,11 @@ "url": "https://pillow.readthedocs.io/en/stable/releasenotes/index.html", "refsource": "MISC", "name": "https://pillow.readthedocs.io/en/stable/releasenotes/index.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-a8ddc1ce70", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/" } ] } diff --git a/2020/35xxx/CVE-2020-35655.json b/2020/35xxx/CVE-2020-35655.json index 4d1325778a6..98f53e0456c 100644 --- a/2020/35xxx/CVE-2020-35655.json +++ b/2020/35xxx/CVE-2020-35655.json @@ -56,6 +56,11 @@ "url": "https://pillow.readthedocs.io/en/stable/releasenotes/index.html", "refsource": "MISC", "name": "https://pillow.readthedocs.io/en/stable/releasenotes/index.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-a8ddc1ce70", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/" } ] } diff --git a/2020/35xxx/CVE-2020-35738.json b/2020/35xxx/CVE-2020-35738.json index 364be1942f5..cee271dcf22 100644 --- a/2020/35xxx/CVE-2020-35738.json +++ b/2020/35xxx/CVE-2020-35738.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update", "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5c83efb61c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2YZLKYE66EU4XRHTABV5LB2G7ZDZ422F/" } ] } diff --git a/2020/36xxx/CVE-2020-36193.json b/2020/36xxx/CVE-2020-36193.json index 620296cba50..a81bf751839 100644 --- a/2020/36xxx/CVE-2020-36193.json +++ b/2020/36xxx/CVE-2020-36193.json @@ -56,6 +56,11 @@ "url": "https://github.com/pear/Archive_Tar/commit/cde460582ff389404b5b3ccb59374e9b389de916", "refsource": "MISC", "name": "https://github.com/pear/Archive_Tar/commit/cde460582ff389404b5b3ccb59374e9b389de916" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210121 [SECURITY] [DLA-2530-1] drupal7 security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00018.html" } ] } diff --git a/2020/36xxx/CVE-2020-36199.json b/2020/36xxx/CVE-2020-36199.json index 1ffaf25374e..ae61f4eef43 100644 --- a/2020/36xxx/CVE-2020-36199.json +++ b/2020/36xxx/CVE-2020-36199.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-36199", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "vulnerability@kaspersky.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Kaspersky TinyCheck", + "version": { + "version_data": [ + { + "version_value": "without commits 9fd360d and ea53de8" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Arbitrary Code execution" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/KasperskyLab/TinyCheck/security/advisories/GHSA-j2vj-mhr6-795m", + "url": "https://github.com/KasperskyLab/TinyCheck/security/advisories/GHSA-j2vj-mhr6-795m" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TinyCheck before commits 9fd360d and ea53de8 was vulnerable to command injection due to insufficient checks of input parameters in several places." } ] } diff --git a/2020/36xxx/CVE-2020-36200.json b/2020/36xxx/CVE-2020-36200.json index 366eb3d3958..23592dbfebd 100644 --- a/2020/36xxx/CVE-2020-36200.json +++ b/2020/36xxx/CVE-2020-36200.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-36200", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "vulnerability@kaspersky.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Kaspersky TinyCheck", + "version": { + "version_data": [ + { + "version_value": "without commits 9fd360d and ea53de8" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Server-Side Request Forgery (SSRF)" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/KasperskyLab/TinyCheck/security/advisories/GHSA-gqpw-3669-6w5h", + "url": "https://github.com/KasperskyLab/TinyCheck/security/advisories/GHSA-gqpw-3669-6w5h" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TinyCheck before commits 9fd360d and ea53de8 allowed an authenticated attacker to send an HTTP GET request to the crafted URLs." } ] } diff --git a/2020/36xxx/CVE-2020-36201.json b/2020/36xxx/CVE-2020-36201.json new file mode 100644 index 00000000000..007f8b7dcfd --- /dev/null +++ b/2020/36xxx/CVE-2020-36201.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-36201", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in certain Xerox WorkCentre products. They do not properly encrypt passwords. This affects 3655, 3655i, 58XX, 58XXi 59XX, 59XXi, 6655, 6655i, 72XX, 72XXi 78XX, 78XXi, 7970, 7970i, EC7836, and EC7856 devices." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2020/06/cert_Security_Mini_Bulletin_XRX20L_for_ConnectKey-1.pdf", + "refsource": "MISC", + "name": "https://securitydocs.business.xerox.com/wp-content/uploads/2020/06/cert_Security_Mini_Bulletin_XRX20L_for_ConnectKey-1.pdf" + } + ] + } +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21261.json b/2021/21xxx/CVE-2021-21261.json index 9f04a1fb9c3..356a9946c6b 100644 --- a/2021/21xxx/CVE-2021-21261.json +++ b/2021/21xxx/CVE-2021-21261.json @@ -19,7 +19,7 @@ "version_value": ">= 0.11.4, < 1.8.5" }, { - "version_value": ">= 1.9.0, < 1.10.0" + "version_value": ">= 1.9.0, < 1.9.4" } ] } @@ -38,7 +38,7 @@ "description_data": [ { "lang": "eng", - "value": "Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. A bug was discovered in the `flatpak-portal` service that can allow sandboxed applications to execute arbitrary code on the host system (a sandbox escape). This sandbox-escape bug is present in versions from 0.11.4 and before fixed versions 1.8.5 and 1.10.0. The Flatpak portal D-Bus service (`flatpak-portal`, also known by its D-Bus service name `org.freedesktop.portal.Flatpak`) allows apps in a Flatpak sandbox to launch their own subprocesses in a new sandbox instance, either with the same security settings as the caller or with more restrictive security settings. For example, this is used in Flatpak-packaged web browsers such as Chromium to launch subprocesses that will process untrusted web content, and give those subprocesses a more restrictive sandbox than the browser itself. In vulnerable versions, the Flatpak portal service passes caller-specified environment variables to non-sandboxed processes on the host system, and in particular to the `flatpak run` command that is used to launch the new sandbox instance. A malicious or compromised Flatpak app could set environment variables that are trusted by the `flatpak run` command, and use them to execute arbitrary code that is not in a sandbox. As a workaround, this vulnerability can be mitigated by preventing the `flatpak-portal` service from starting, but that mitigation will prevent many Flatpak apps from working correctly. This is fixed in versions 1.8.5 and 1.10.0." + "value": "Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. A bug was discovered in the `flatpak-portal` service that can allow sandboxed applications to execute arbitrary code on the host system (a sandbox escape). This sandbox-escape bug is present in versions from 0.11.4 and before fixed versions 1.8.5 and 1.9.4. The Flatpak portal D-Bus service (`flatpak-portal`, also known by its D-Bus service name `org.freedesktop.portal.Flatpak`) allows apps in a Flatpak sandbox to launch their own subprocesses in a new sandbox instance, either with the same security settings as the caller or with more restrictive security settings. For example, this is used in Flatpak-packaged web browsers such as Chromium to launch subprocesses that will process untrusted web content, and give those subprocesses a more restrictive sandbox than the browser itself. In vulnerable versions, the Flatpak portal service passes caller-specified environment variables to non-sandboxed processes on the host system, and in particular to the `flatpak run` command that is used to launch the new sandbox instance. A malicious or compromised Flatpak app could set environment variables that are trusted by the `flatpak run` command, and use them to execute arbitrary code that is not in a sandbox. As a workaround, this vulnerability can be mitigated by preventing the `flatpak-portal` service from starting, but that mitigation will prevent many Flatpak apps from working correctly. This is fixed in versions 1.8.5 and 1.9.4." } ] }, @@ -78,24 +78,24 @@ "url": "https://github.com/flatpak/flatpak/security/advisories/GHSA-4ppf-fxf6-vxg2" }, { - "name": "https://github.com/flatpak/flatpak/commit/6d1773d2a54dde9b099043f07a2094a4f1c2f486", + "name": "https://github.com/flatpak/flatpak/commit/57416f380600d9754df12baf5b227144ff1bb54d", "refsource": "MISC", - "url": "https://github.com/flatpak/flatpak/commit/6d1773d2a54dde9b099043f07a2094a4f1c2f486" + "url": "https://github.com/flatpak/flatpak/commit/57416f380600d9754df12baf5b227144ff1bb54d" }, { - "name": "https://github.com/flatpak/flatpak/commit/6e5ae7a109cdfa9735ea7ccbd8cb79f9e8d3ae8b", + "name": "https://github.com/flatpak/flatpak/commit/6a11007021658518c088ba0cc5e4da27962a940a", "refsource": "MISC", - "url": "https://github.com/flatpak/flatpak/commit/6e5ae7a109cdfa9735ea7ccbd8cb79f9e8d3ae8b" + "url": "https://github.com/flatpak/flatpak/commit/6a11007021658518c088ba0cc5e4da27962a940a" }, { - "name": "https://github.com/flatpak/flatpak/commit/aeb6a7ab0abaac4a8f4ad98b3df476d9de6b8bd4", + "name": "https://github.com/flatpak/flatpak/commit/dcd24941c7087c5f7e8033abe50b178ac02a34af", "refsource": "MISC", - "url": "https://github.com/flatpak/flatpak/commit/aeb6a7ab0abaac4a8f4ad98b3df476d9de6b8bd4" + "url": "https://github.com/flatpak/flatpak/commit/dcd24941c7087c5f7e8033abe50b178ac02a34af" }, { - "name": "https://github.com/flatpak/flatpak/commit/cc1401043c075268ecc652eac557ef8076b5eaba", + "name": "https://github.com/flatpak/flatpak/commit/fb1eaefbceeb73f02eb1bc85865d74a414faf8b8", "refsource": "MISC", - "url": "https://github.com/flatpak/flatpak/commit/cc1401043c075268ecc652eac557ef8076b5eaba" + "url": "https://github.com/flatpak/flatpak/commit/fb1eaefbceeb73f02eb1bc85865d74a414faf8b8" }, { "name": "https://github.com/flatpak/flatpak/releases/tag/1.8.5", @@ -103,9 +103,14 @@ "url": "https://github.com/flatpak/flatpak/releases/tag/1.8.5" }, { - "name": "DSA-4830", "refsource": "DEBIAN", + "name": "DSA-4830", "url": "https://www.debian.org/security/2021/dsa-4830" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210121 CVE-2021-21261: Flatpak sandbox escape via spawn portal (aka GHSA-4ppf-fxf6-vxg2)", + "url": "http://www.openwall.com/lists/oss-security/2021/01/21/4" } ] }, diff --git a/2021/23xxx/CVE-2021-23239.json b/2021/23xxx/CVE-2021-23239.json index 369976982ee..28a70b6091f 100644 --- a/2021/23xxx/CVE-2021-23239.json +++ b/2021/23xxx/CVE-2021-23239.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-324479472c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE42Y35SMJOLONAIBNYNFC7J44UUZ2Y6/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-234d14bfcc", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMY4VSSBIND7VAYSN6T7XIWJRWG4GBB3/" } ] } diff --git a/2021/23xxx/CVE-2021-23240.json b/2021/23xxx/CVE-2021-23240.json index 00565bf6920..8ac7b4576e8 100644 --- a/2021/23xxx/CVE-2021-23240.json +++ b/2021/23xxx/CVE-2021-23240.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-324479472c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE42Y35SMJOLONAIBNYNFC7J44UUZ2Y6/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-234d14bfcc", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMY4VSSBIND7VAYSN6T7XIWJRWG4GBB3/" } ] } diff --git a/2021/25xxx/CVE-2021-25643.json b/2021/25xxx/CVE-2021-25643.json new file mode 100644 index 00000000000..e5d8bdc4d6a --- /dev/null +++ b/2021/25xxx/CVE-2021-25643.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25643", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25644.json b/2021/25xxx/CVE-2021-25644.json new file mode 100644 index 00000000000..af8eeda2791 --- /dev/null +++ b/2021/25xxx/CVE-2021-25644.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25644", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25645.json b/2021/25xxx/CVE-2021-25645.json new file mode 100644 index 00000000000..4df49264871 --- /dev/null +++ b/2021/25xxx/CVE-2021-25645.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25645", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25682.json b/2021/25xxx/CVE-2021-25682.json new file mode 100644 index 00000000000..71e376e9d54 --- /dev/null +++ b/2021/25xxx/CVE-2021-25682.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25682", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25683.json b/2021/25xxx/CVE-2021-25683.json new file mode 100644 index 00000000000..3e4e3f8a7d1 --- /dev/null +++ b/2021/25xxx/CVE-2021-25683.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25683", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25684.json b/2021/25xxx/CVE-2021-25684.json new file mode 100644 index 00000000000..ef82a51ee9a --- /dev/null +++ b/2021/25xxx/CVE-2021-25684.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25684", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25685.json b/2021/25xxx/CVE-2021-25685.json new file mode 100644 index 00000000000..1d21266a1e8 --- /dev/null +++ b/2021/25xxx/CVE-2021-25685.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25685", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25686.json b/2021/25xxx/CVE-2021-25686.json new file mode 100644 index 00000000000..ea4787080d5 --- /dev/null +++ b/2021/25xxx/CVE-2021-25686.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25686", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25687.json b/2021/25xxx/CVE-2021-25687.json new file mode 100644 index 00000000000..859516521a3 --- /dev/null +++ b/2021/25xxx/CVE-2021-25687.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25687", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25688.json b/2021/25xxx/CVE-2021-25688.json new file mode 100644 index 00000000000..23485ee68e1 --- /dev/null +++ b/2021/25xxx/CVE-2021-25688.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25688", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25689.json b/2021/25xxx/CVE-2021-25689.json new file mode 100644 index 00000000000..c21f30b38d2 --- /dev/null +++ b/2021/25xxx/CVE-2021-25689.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25689", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25690.json b/2021/25xxx/CVE-2021-25690.json new file mode 100644 index 00000000000..4d9ec2a9c7e --- /dev/null +++ b/2021/25xxx/CVE-2021-25690.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25690", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25691.json b/2021/25xxx/CVE-2021-25691.json new file mode 100644 index 00000000000..df384d1e176 --- /dev/null +++ b/2021/25xxx/CVE-2021-25691.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25691", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25692.json b/2021/25xxx/CVE-2021-25692.json new file mode 100644 index 00000000000..bbbc16131ee --- /dev/null +++ b/2021/25xxx/CVE-2021-25692.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25692", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25693.json b/2021/25xxx/CVE-2021-25693.json new file mode 100644 index 00000000000..25d8c4f170a --- /dev/null +++ b/2021/25xxx/CVE-2021-25693.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25693", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25694.json b/2021/25xxx/CVE-2021-25694.json new file mode 100644 index 00000000000..cc8e045166f --- /dev/null +++ b/2021/25xxx/CVE-2021-25694.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25694", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25695.json b/2021/25xxx/CVE-2021-25695.json new file mode 100644 index 00000000000..5d593da3242 --- /dev/null +++ b/2021/25xxx/CVE-2021-25695.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25695", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25696.json b/2021/25xxx/CVE-2021-25696.json new file mode 100644 index 00000000000..8ca61d5e4a1 --- /dev/null +++ b/2021/25xxx/CVE-2021-25696.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25696", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25697.json b/2021/25xxx/CVE-2021-25697.json new file mode 100644 index 00000000000..beea3b60e76 --- /dev/null +++ b/2021/25xxx/CVE-2021-25697.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25697", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25698.json b/2021/25xxx/CVE-2021-25698.json new file mode 100644 index 00000000000..64cc442423b --- /dev/null +++ b/2021/25xxx/CVE-2021-25698.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25698", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25699.json b/2021/25xxx/CVE-2021-25699.json new file mode 100644 index 00000000000..89b04a19492 --- /dev/null +++ b/2021/25xxx/CVE-2021-25699.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25699", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25700.json b/2021/25xxx/CVE-2021-25700.json new file mode 100644 index 00000000000..e8ddbec5d72 --- /dev/null +++ b/2021/25xxx/CVE-2021-25700.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25700", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25701.json b/2021/25xxx/CVE-2021-25701.json new file mode 100644 index 00000000000..55c8a437736 --- /dev/null +++ b/2021/25xxx/CVE-2021-25701.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25701", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25702.json b/2021/25xxx/CVE-2021-25702.json new file mode 100644 index 00000000000..dbd4897c7cf --- /dev/null +++ b/2021/25xxx/CVE-2021-25702.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25702", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25703.json b/2021/25xxx/CVE-2021-25703.json new file mode 100644 index 00000000000..039eefc41be --- /dev/null +++ b/2021/25xxx/CVE-2021-25703.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25703", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25704.json b/2021/25xxx/CVE-2021-25704.json new file mode 100644 index 00000000000..ad94bf45109 --- /dev/null +++ b/2021/25xxx/CVE-2021-25704.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25704", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25705.json b/2021/25xxx/CVE-2021-25705.json new file mode 100644 index 00000000000..47ae80c7d88 --- /dev/null +++ b/2021/25xxx/CVE-2021-25705.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25705", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25706.json b/2021/25xxx/CVE-2021-25706.json new file mode 100644 index 00000000000..c0f1037ff2a --- /dev/null +++ b/2021/25xxx/CVE-2021-25706.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25706", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25707.json b/2021/25xxx/CVE-2021-25707.json new file mode 100644 index 00000000000..9ad7088cc91 --- /dev/null +++ b/2021/25xxx/CVE-2021-25707.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25707", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25708.json b/2021/25xxx/CVE-2021-25708.json new file mode 100644 index 00000000000..4402dc98725 --- /dev/null +++ b/2021/25xxx/CVE-2021-25708.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25708", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25709.json b/2021/25xxx/CVE-2021-25709.json new file mode 100644 index 00000000000..9a9b8a8b33a --- /dev/null +++ b/2021/25xxx/CVE-2021-25709.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25709", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25710.json b/2021/25xxx/CVE-2021-25710.json new file mode 100644 index 00000000000..b3e6a9ec4b0 --- /dev/null +++ b/2021/25xxx/CVE-2021-25710.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25710", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25711.json b/2021/25xxx/CVE-2021-25711.json new file mode 100644 index 00000000000..ba8868619ae --- /dev/null +++ b/2021/25xxx/CVE-2021-25711.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25711", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25712.json b/2021/25xxx/CVE-2021-25712.json new file mode 100644 index 00000000000..5c4554a2c5c --- /dev/null +++ b/2021/25xxx/CVE-2021-25712.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25712", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25713.json b/2021/25xxx/CVE-2021-25713.json new file mode 100644 index 00000000000..8078bdb0458 --- /dev/null +++ b/2021/25xxx/CVE-2021-25713.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25713", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25714.json b/2021/25xxx/CVE-2021-25714.json new file mode 100644 index 00000000000..3dc47aad590 --- /dev/null +++ b/2021/25xxx/CVE-2021-25714.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25714", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25715.json b/2021/25xxx/CVE-2021-25715.json new file mode 100644 index 00000000000..ea8ed28887a --- /dev/null +++ b/2021/25xxx/CVE-2021-25715.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25715", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25716.json b/2021/25xxx/CVE-2021-25716.json new file mode 100644 index 00000000000..17feeeb168d --- /dev/null +++ b/2021/25xxx/CVE-2021-25716.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25716", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25717.json b/2021/25xxx/CVE-2021-25717.json new file mode 100644 index 00000000000..0de8a1d186a --- /dev/null +++ b/2021/25xxx/CVE-2021-25717.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25717", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25718.json b/2021/25xxx/CVE-2021-25718.json new file mode 100644 index 00000000000..7f7be506cee --- /dev/null +++ b/2021/25xxx/CVE-2021-25718.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25718", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25719.json b/2021/25xxx/CVE-2021-25719.json new file mode 100644 index 00000000000..bad8c7f2cc7 --- /dev/null +++ b/2021/25xxx/CVE-2021-25719.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25719", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25720.json b/2021/25xxx/CVE-2021-25720.json new file mode 100644 index 00000000000..15d7343466e --- /dev/null +++ b/2021/25xxx/CVE-2021-25720.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25720", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25721.json b/2021/25xxx/CVE-2021-25721.json new file mode 100644 index 00000000000..32d17d7954d --- /dev/null +++ b/2021/25xxx/CVE-2021-25721.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25721", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25722.json b/2021/25xxx/CVE-2021-25722.json new file mode 100644 index 00000000000..8d7d4007e34 --- /dev/null +++ b/2021/25xxx/CVE-2021-25722.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25722", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25723.json b/2021/25xxx/CVE-2021-25723.json new file mode 100644 index 00000000000..1fe96b5aa03 --- /dev/null +++ b/2021/25xxx/CVE-2021-25723.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25723", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25724.json b/2021/25xxx/CVE-2021-25724.json new file mode 100644 index 00000000000..ac9a9dd4ef4 --- /dev/null +++ b/2021/25xxx/CVE-2021-25724.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25724", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25725.json b/2021/25xxx/CVE-2021-25725.json new file mode 100644 index 00000000000..a299ba0ff4a --- /dev/null +++ b/2021/25xxx/CVE-2021-25725.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25725", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25726.json b/2021/25xxx/CVE-2021-25726.json new file mode 100644 index 00000000000..0e57d0a95e8 --- /dev/null +++ b/2021/25xxx/CVE-2021-25726.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25726", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25727.json b/2021/25xxx/CVE-2021-25727.json new file mode 100644 index 00000000000..63526854984 --- /dev/null +++ b/2021/25xxx/CVE-2021-25727.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25727", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25728.json b/2021/25xxx/CVE-2021-25728.json new file mode 100644 index 00000000000..8493574c235 --- /dev/null +++ b/2021/25xxx/CVE-2021-25728.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25728", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25729.json b/2021/25xxx/CVE-2021-25729.json new file mode 100644 index 00000000000..22beb03e1cd --- /dev/null +++ b/2021/25xxx/CVE-2021-25729.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25729", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25730.json b/2021/25xxx/CVE-2021-25730.json new file mode 100644 index 00000000000..470601cc975 --- /dev/null +++ b/2021/25xxx/CVE-2021-25730.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25730", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25731.json b/2021/25xxx/CVE-2021-25731.json new file mode 100644 index 00000000000..585f87f7432 --- /dev/null +++ b/2021/25xxx/CVE-2021-25731.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25731", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25732.json b/2021/25xxx/CVE-2021-25732.json new file mode 100644 index 00000000000..1161d9db33d --- /dev/null +++ b/2021/25xxx/CVE-2021-25732.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25732", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25733.json b/2021/25xxx/CVE-2021-25733.json new file mode 100644 index 00000000000..69309ab20d9 --- /dev/null +++ b/2021/25xxx/CVE-2021-25733.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25733", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25734.json b/2021/25xxx/CVE-2021-25734.json new file mode 100644 index 00000000000..dc964f07e0d --- /dev/null +++ b/2021/25xxx/CVE-2021-25734.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25734", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/25xxx/CVE-2021-25735.json b/2021/25xxx/CVE-2021-25735.json new file mode 100644 index 00000000000..4cb672034de --- /dev/null +++ b/2021/25xxx/CVE-2021-25735.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-25735", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/3xxx/CVE-2021-3121.json b/2021/3xxx/CVE-2021-3121.json index e7e6ea766ac..64c33c2d262 100644 --- a/2021/3xxx/CVE-2021-3121.json +++ b/2021/3xxx/CVE-2021-3121.json @@ -61,6 +61,11 @@ "url": "https://github.com/gogo/protobuf/compare/v1.3.1...v1.3.2", "refsource": "MISC", "name": "https://github.com/gogo/protobuf/compare/v1.3.1...v1.3.2" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20210121 [GitHub] [pulsar-client-go] hrsakai opened a new pull request #446: Upgrade gogo/protobuf to 1.3.2", + "url": "https://lists.apache.org/thread.html/r88d69555cb74a129a7bf84838073b61259b4a3830190e05a3b87994e@%3Ccommits.pulsar.apache.org%3E" } ] } diff --git a/2021/3xxx/CVE-2021-3164.json b/2021/3xxx/CVE-2021-3164.json index 37e8b5286dd..acea372fd22 100644 --- a/2021/3xxx/CVE-2021-3164.json +++ b/2021/3xxx/CVE-2021-3164.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-3164", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-3164", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "ChurchRota 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file via a POST request to resources.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/Little-Ben/ChurchRota", + "refsource": "MISC", + "name": "https://github.com/Little-Ben/ChurchRota" + }, + { + "refsource": "MISC", + "name": "https://github.com/rmccarth/cve-2021-3164", + "url": "https://github.com/rmccarth/cve-2021-3164" } ] } diff --git a/2021/3xxx/CVE-2021-3186.json b/2021/3xxx/CVE-2021-3186.json new file mode 100644 index 00000000000..5d1ed95af87 --- /dev/null +++ b/2021/3xxx/CVE-2021-3186.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-3186", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/3xxx/CVE-2021-3187.json b/2021/3xxx/CVE-2021-3187.json new file mode 100644 index 00000000000..f604988c55f --- /dev/null +++ b/2021/3xxx/CVE-2021-3187.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-3187", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/3xxx/CVE-2021-3188.json b/2021/3xxx/CVE-2021-3188.json new file mode 100644 index 00000000000..995a54d464e --- /dev/null +++ b/2021/3xxx/CVE-2021-3188.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2021-3188", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "phpList 3.6.0 allows CSV injection, related to the email parameter, and /lists/admin/ exports." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wehackmx.com/security-research/WeHackMX-2021-001/", + "refsource": "MISC", + "name": "https://wehackmx.com/security-research/WeHackMX-2021-001/" + } + ] + } +} \ No newline at end of file diff --git a/2021/3xxx/CVE-2021-3189.json b/2021/3xxx/CVE-2021-3189.json new file mode 100644 index 00000000000..82c44dddc5f --- /dev/null +++ b/2021/3xxx/CVE-2021-3189.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-3189", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file