"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-12-27 00:01:22 +00:00
parent 3476c9aec2
commit 1eb10c7683
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
6 changed files with 198 additions and 192 deletions

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-24119",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,6 +27,30 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a",
"version_affected": "?"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
@ -58,29 +59,29 @@
"name": "https://github.com/ARMmbed/mbedtls/releases"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html",
"refsource": "MISC",
"name": "https://github.com/UzL-ITS/util-lookup/blob/main/cve-vulnerability-publication.md",
"url": "https://github.com/UzL-ITS/util-lookup/blob/main/cve-vulnerability-publication.md"
"name": "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-10bfc067d1",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRRVY7DMTX3ECFNZKDYTSFEG5AI2HBC6/"
"url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html",
"refsource": "MISC",
"name": "https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-165969af24",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EYJW7HAW3TDV2YMDFYXP3HD6WRQRTLJW/"
"url": "https://github.com/UzL-ITS/util-lookup/blob/main/cve-vulnerability-publication.md",
"refsource": "MISC",
"name": "https://github.com/UzL-ITS/util-lookup/blob/main/cve-vulnerability-publication.md"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20211123 [SECURITY] [DLA 2826-1] mbedtls security update",
"url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html"
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DRRVY7DMTX3ECFNZKDYTSFEG5AI2HBC6/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DRRVY7DMTX3ECFNZKDYTSFEG5AI2HBC6/"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20221225 [SECURITY] [DLA 3249-1] mbedtls security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html"
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EYJW7HAW3TDV2YMDFYXP3HD6WRQRTLJW/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EYJW7HAW3TDV2YMDFYXP3HD6WRQRTLJW/"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-30134",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,12 +27,36 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a",
"version_affected": "?"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://wpscan.com/vulnerability/0b547728-27d2-402e-ae17-90d539344ec7",
"refsource": "MISC",
"name": "https://wpscan.com/vulnerability/0b547728-27d2-402e-ae17-90d539344ec7",
"url": "https://wpscan.com/vulnerability/0b547728-27d2-402e-ae17-90d539344ec7"
"name": "https://wpscan.com/vulnerability/0b547728-27d2-402e-ae17-90d539344ec7"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-35065",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,22 +27,46 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a",
"version_affected": "?"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294",
"refsource": "MISC",
"name": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294",
"url": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294"
"name": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294"
},
{
"refsource": "CONFIRM",
"name": "https://github.com/gulpjs/glob-parent/commit/3e9f04a3b4349db7e1962d87c9a7398cda51f339",
"url": "https://github.com/gulpjs/glob-parent/commit/3e9f04a3b4349db7e1962d87c9a7398cda51f339"
"url": "https://github.com/gulpjs/glob-parent/commit/3e9f04a3b4349db7e1962d87c9a7398cda51f339",
"refsource": "MISC",
"name": "https://github.com/gulpjs/glob-parent/commit/3e9f04a3b4349db7e1962d87c9a7398cda51f339"
},
{
"refsource": "CONFIRM",
"name": "https://github.com/gulpjs/glob-parent/pull/49",
"url": "https://github.com/gulpjs/glob-parent/pull/49"
"url": "https://github.com/gulpjs/glob-parent/pull/49",
"refsource": "MISC",
"name": "https://github.com/gulpjs/glob-parent/pull/49"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-35951",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,6 +27,30 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a",
"version_affected": "?"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
@ -58,9 +59,9 @@
"name": "https://www.fastrack.in/shop/watch-smart-wearables-reflex-2"
},
{
"url": "https://payatu.com/advisory/fastrack-reflex-unauthenticated-firmware-update",
"refsource": "MISC",
"name": "https://payatu.com/advisory/fastrack-reflex-unauthenticated-firmware-update",
"url": "https://payatu.com/advisory/fastrack-reflex-unauthenticated-firmware-update"
"name": "https://payatu.com/advisory/fastrack-reflex-unauthenticated-firmware-update"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-35952",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,6 +27,30 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a",
"version_affected": "?"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
@ -58,9 +59,9 @@
"name": "https://www.fastrack.in/shop/watch-smart-wearables-reflex-2"
},
{
"url": "https://payatu.com/advisory/lack-of-bluetooth-le-pairing-fastrack-reflex",
"refsource": "MISC",
"name": "https://payatu.com/advisory/lack-of-bluetooth-le-pairing-fastrack-reflex",
"url": "https://payatu.com/advisory/lack-of-bluetooth-le-pairing-fastrack-reflex"
"name": "https://payatu.com/advisory/lack-of-bluetooth-le-pairing-fastrack-reflex"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-35953",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,6 +27,30 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a",
"version_affected": "?"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
@ -58,9 +59,9 @@
"name": "https://www.fastrack.in/shop/watch-smart-wearables-reflex-2"
},
{
"url": "https://payatu.com/advisory/device-crash-fastrack-reflex-two-activity-tracker",
"refsource": "MISC",
"name": "https://payatu.com/advisory/device-crash-fastrack-reflex-two-activity-tracker",
"url": "https://payatu.com/advisory/device-crash-fastrack-reflex-two-activity-tracker"
"name": "https://payatu.com/advisory/device-crash-fastrack-reflex-two-activity-tracker"
}
]
}