From 23338936ad4497aa38655c56e6df7328c689ffe4 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 28 Oct 2021 15:00:55 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/22xxx/CVE-2020-22312.json | 56 ++++++++++++++++++++++++++++++---- 2020/24xxx/CVE-2020-24586.json | 15 +++++++++ 2020/24xxx/CVE-2020-24587.json | 15 +++++++++ 2020/24xxx/CVE-2020-24588.json | 15 +++++++++ 2020/26xxx/CVE-2020-26135.json | 5 +++ 2020/26xxx/CVE-2020-26139.json | 10 ++++++ 2020/26xxx/CVE-2020-26140.json | 10 ++++++ 2020/26xxx/CVE-2020-26141.json | 10 ++++++ 2020/26xxx/CVE-2020-26142.json | 10 ++++++ 2020/26xxx/CVE-2020-26143.json | 10 ++++++ 2020/26xxx/CVE-2020-26144.json | 10 ++++++ 2020/26xxx/CVE-2020-26146.json | 10 ++++++ 2020/26xxx/CVE-2020-26147.json | 10 ++++++ 2021/3xxx/CVE-2021-3823.json | 7 +++-- 2021/41xxx/CVE-2021-41649.json | 5 +++ 2021/41xxx/CVE-2021-41728.json | 56 ++++++++++++++++++++++++++++++---- 16 files changed, 239 insertions(+), 15 deletions(-) diff --git a/2020/22xxx/CVE-2020-22312.json b/2020/22xxx/CVE-2020-22312.json index 46f12a7512f..95d9783432f 100644 --- a/2020/22xxx/CVE-2020-22312.json +++ b/2020/22xxx/CVE-2020-22312.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-22312", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-22312", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A cross-site scripting (XSS) vulnerability was discovered in the OJ/admin-tool /cal_scores.php function of HZNUOJ v1.0." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/wlx65003/HZNUOJ/issues/17", + "refsource": "MISC", + "name": "https://github.com/wlx65003/HZNUOJ/issues/17" } ] } diff --git a/2020/24xxx/CVE-2020-24586.json b/2020/24xxx/CVE-2020-24586.json index b6173446ce7..2a355df912a 100644 --- a/2020/24xxx/CVE-2020-24586.json +++ b/2020/24xxx/CVE-2020-24586.json @@ -52,6 +52,16 @@ }, "references": { "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" + }, + { + "refsource": "CISCO", + "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" + }, { "refsource": "MISC", "name": "https://www.fragattacks.com", @@ -76,6 +86,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } diff --git a/2020/24xxx/CVE-2020-24587.json b/2020/24xxx/CVE-2020-24587.json index 008e655e22b..9880090d573 100644 --- a/2020/24xxx/CVE-2020-24587.json +++ b/2020/24xxx/CVE-2020-24587.json @@ -52,6 +52,16 @@ }, "references": { "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" + }, + { + "refsource": "CISCO", + "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" + }, { "refsource": "MISC", "name": "https://www.fragattacks.com", @@ -76,6 +86,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } diff --git a/2020/24xxx/CVE-2020-24588.json b/2020/24xxx/CVE-2020-24588.json index fc179441eb5..7c155484a98 100644 --- a/2020/24xxx/CVE-2020-24588.json +++ b/2020/24xxx/CVE-2020-24588.json @@ -52,6 +52,16 @@ }, "references": { "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" + }, + { + "refsource": "CISCO", + "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" + }, { "refsource": "MISC", "name": "https://www.fragattacks.com", @@ -81,6 +91,11 @@ "refsource": "CONFIRM", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } diff --git a/2020/26xxx/CVE-2020-26135.json b/2020/26xxx/CVE-2020-26135.json index 6f4c7934484..b67af2aa29d 100644 --- a/2020/26xxx/CVE-2020-26135.json +++ b/2020/26xxx/CVE-2020-26135.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "https://github.com/rekter0/exploits/tree/master/CVE-2020-26134", "url": "https://github.com/rekter0/exploits/tree/master/CVE-2020-26134" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } diff --git a/2020/26xxx/CVE-2020-26139.json b/2020/26xxx/CVE-2020-26139.json index 4a3d13bcb54..cd08f93fa1b 100644 --- a/2020/26xxx/CVE-2020-26139.json +++ b/2020/26xxx/CVE-2020-26139.json @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "refsource": "CISCO", + "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" + }, { "refsource": "MISC", "name": "https://www.fragattacks.com", @@ -81,6 +86,11 @@ "refsource": "CONFIRM", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } diff --git a/2020/26xxx/CVE-2020-26140.json b/2020/26xxx/CVE-2020-26140.json index fda35716157..6dfe1e623a7 100644 --- a/2020/26xxx/CVE-2020-26140.json +++ b/2020/26xxx/CVE-2020-26140.json @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "refsource": "CISCO", + "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" + }, { "refsource": "MISC", "name": "https://www.fragattacks.com", @@ -71,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } diff --git a/2020/26xxx/CVE-2020-26141.json b/2020/26xxx/CVE-2020-26141.json index 944486946f1..e3897553cca 100644 --- a/2020/26xxx/CVE-2020-26141.json +++ b/2020/26xxx/CVE-2020-26141.json @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "refsource": "CISCO", + "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" + }, { "refsource": "MISC", "name": "https://www.fragattacks.com", @@ -71,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } diff --git a/2020/26xxx/CVE-2020-26142.json b/2020/26xxx/CVE-2020-26142.json index d99e7e2cdf7..95a73b16572 100644 --- a/2020/26xxx/CVE-2020-26142.json +++ b/2020/26xxx/CVE-2020-26142.json @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "refsource": "CISCO", + "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" + }, { "refsource": "MISC", "name": "https://www.fragattacks.com", @@ -66,6 +71,11 @@ "refsource": "MLIST", "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } diff --git a/2020/26xxx/CVE-2020-26143.json b/2020/26xxx/CVE-2020-26143.json index 242132f1b9b..61fbba2b476 100644 --- a/2020/26xxx/CVE-2020-26143.json +++ b/2020/26xxx/CVE-2020-26143.json @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "refsource": "CISCO", + "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" + }, { "refsource": "MISC", "name": "https://www.fragattacks.com", @@ -71,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } diff --git a/2020/26xxx/CVE-2020-26144.json b/2020/26xxx/CVE-2020-26144.json index 46bf321ac9b..4641862baee 100644 --- a/2020/26xxx/CVE-2020-26144.json +++ b/2020/26xxx/CVE-2020-26144.json @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "refsource": "CISCO", + "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" + }, { "refsource": "MISC", "name": "https://www.fragattacks.com", @@ -71,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } diff --git a/2020/26xxx/CVE-2020-26146.json b/2020/26xxx/CVE-2020-26146.json index 1a0649a6d3f..27910375bc7 100644 --- a/2020/26xxx/CVE-2020-26146.json +++ b/2020/26xxx/CVE-2020-26146.json @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "refsource": "CISCO", + "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" + }, { "refsource": "MISC", "name": "https://www.fragattacks.com", @@ -71,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } diff --git a/2020/26xxx/CVE-2020-26147.json b/2020/26xxx/CVE-2020-26147.json index 9e8d79925c4..d1602ec4efd 100644 --- a/2020/26xxx/CVE-2020-26147.json +++ b/2020/26xxx/CVE-2020-26147.json @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "refsource": "CISCO", + "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" + }, { "refsource": "MISC", "name": "https://www.fragattacks.com", @@ -81,6 +86,11 @@ "refsource": "CONFIRM", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } diff --git a/2021/3xxx/CVE-2021-3823.json b/2021/3xxx/CVE-2021-3823.json index f7f34dc08ac..b01cbde895b 100644 --- a/2021/3xxx/CVE-2021-3823.json +++ b/2021/3xxx/CVE-2021-3823.json @@ -37,7 +37,7 @@ "description_data": [ { "lang": "eng", - "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. \nThis issue affects:\nBitdefender GravityZone\nversions prior to 3.3.8.249." + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects: Bitdefender GravityZone versions prior to 3.3.8.249." } ] }, @@ -75,8 +75,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.bitdefender.com/support/security-advisories/path-traversal-vulnerability-in-bitdefender-gravitzone-update-server-in-relay-mode-va-10039/" + "refsource": "MISC", + "url": "https://www.bitdefender.com/support/security-advisories/path-traversal-vulnerability-in-bitdefender-gravitzone-update-server-in-relay-mode-va-10039/", + "name": "https://www.bitdefender.com/support/security-advisories/path-traversal-vulnerability-in-bitdefender-gravitzone-update-server-in-relay-mode-va-10039/" } ] }, diff --git a/2021/41xxx/CVE-2021-41649.json b/2021/41xxx/CVE-2021-41649.json index 9db0d2d6baa..07a075442ce 100644 --- a/2021/41xxx/CVE-2021-41649.json +++ b/2021/41xxx/CVE-2021-41649.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41649", "url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41649" + }, + { + "refsource": "MISC", + "name": "https://streamable.com/mnn7dn", + "url": "https://streamable.com/mnn7dn" } ] } diff --git a/2021/41xxx/CVE-2021-41728.json b/2021/41xxx/CVE-2021-41728.json index 04f1d76834b..fc93203e73c 100644 --- a/2021/41xxx/CVE-2021-41728.json +++ b/2021/41xxx/CVE-2021-41728.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-41728", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-41728", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross Site Scripting (XSS) vulnerability exists in Sourcecodester News247 CMS 1.0 via the search function in articles." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/Dir0x/CVE-2021-41728", + "url": "https://github.com/Dir0x/CVE-2021-41728" } ] }