diff --git a/2020/1xxx/CVE-2020-1147.json b/2020/1xxx/CVE-2020-1147.json index ac6b2c69c83..04c022b30b3 100644 --- a/2020/1xxx/CVE-2020-1147.json +++ b/2020/1xxx/CVE-2020-1147.json @@ -846,6 +846,11 @@ "refsource": "MISC", "name": "https://www.exploitalert.com/view-details.html?id=35992", "url": "https://www.exploitalert.com/view-details.html?id=35992" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/163644/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/163644/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html" } ] } diff --git a/2021/21xxx/CVE-2021-21775.json b/2021/21xxx/CVE-2021-21775.json index 59ca916852c..248f9513b82 100644 --- a/2021/21xxx/CVE-2021-21775.json +++ b/2021/21xxx/CVE-2021-21775.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1229", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1229" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210723 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0004", + "url": "http://www.openwall.com/lists/oss-security/2021/07/23/1" } ] }, diff --git a/2021/21xxx/CVE-2021-21779.json b/2021/21xxx/CVE-2021-21779.json index de5413b4c92..ef463035b49 100644 --- a/2021/21xxx/CVE-2021-21779.json +++ b/2021/21xxx/CVE-2021-21779.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1238", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1238" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210723 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0004", + "url": "http://www.openwall.com/lists/oss-security/2021/07/23/1" } ] }, diff --git a/2021/21xxx/CVE-2021-21806.json b/2021/21xxx/CVE-2021-21806.json index c03da2516b9..71d89a1aa4b 100644 --- a/2021/21xxx/CVE-2021-21806.json +++ b/2021/21xxx/CVE-2021-21806.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1214", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1214" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210723 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0004", + "url": "http://www.openwall.com/lists/oss-security/2021/07/23/1" } ] }, diff --git a/2021/22xxx/CVE-2021-22145.json b/2021/22xxx/CVE-2021-22145.json index 645f00097ba..9b25188017e 100644 --- a/2021/22xxx/CVE-2021-22145.json +++ b/2021/22xxx/CVE-2021-22145.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://discuss.elastic.co/t/elasticsearch-7-13-4-security-update/279177", "url": "https://discuss.elastic.co/t/elasticsearch-7-13-4-security-update/279177" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/163648/ElasticSearch-7.13.3-Memory-Disclosure.html", + "url": "http://packetstormsecurity.com/files/163648/ElasticSearch-7.13.3-Memory-Disclosure.html" } ] }, diff --git a/2021/25xxx/CVE-2021-25790.json b/2021/25xxx/CVE-2021-25790.json index 730519b22e0..4ac2bdce649 100644 --- a/2021/25xxx/CVE-2021-25790.json +++ b/2021/25xxx/CVE-2021-25790.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-25790", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-25790", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Multiple stored cross site scripting (XSS) vulnerabilities in the \"Register\" module of House Rental and Property Listing 1.0 allows authenticated attackers to execute arbitrary web scripts or HTML via crafted payloads in all text fields except for Phone Number and Alternate Phone Number." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.sourcecodester.com", + "refsource": "MISC", + "name": "https://www.sourcecodester.com" + }, + { + "url": "https://www.sourcecodester.com/php/14649/house-rental-and-property-listing-php-full-source-code.html", + "refsource": "MISC", + "name": "https://www.sourcecodester.com/php/14649/house-rental-and-property-listing-php-full-source-code.html" + }, + { + "url": "https://www.exploit-db.com/exploits/49352", + "refsource": "MISC", + "name": "https://www.exploit-db.com/exploits/49352" } ] } diff --git a/2021/25xxx/CVE-2021-25791.json b/2021/25xxx/CVE-2021-25791.json index a81c45bfa9b..36be2432621 100644 --- a/2021/25xxx/CVE-2021-25791.json +++ b/2021/25xxx/CVE-2021-25791.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-25791", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-25791", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Multiple stored cross site scripting (XSS) vulnerabilities in the \"Update Profile\" module of Online Doctor Appointment System 1.0 allows authenticated attackers to execute arbitrary web scripts or HTML via crafted payloads in the First Name, Last Name, and Address text fields." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.sourcecodester.com", + "refsource": "MISC", + "name": "https://www.sourcecodester.com" + }, + { + "url": "https://www.exploit-db.com/exploits/49396", + "refsource": "MISC", + "name": "https://www.exploit-db.com/exploits/49396" + }, + { + "url": "https://www.sourcecodester.com/php/14663/online-doctor-appointment-system-php-full-source-code.html", + "refsource": "MISC", + "name": "https://www.sourcecodester.com/php/14663/online-doctor-appointment-system-php-full-source-code.html" } ] } diff --git a/2021/37xxx/CVE-2021-37411.json b/2021/37xxx/CVE-2021-37411.json new file mode 100644 index 00000000000..0a501a2560e --- /dev/null +++ b/2021/37xxx/CVE-2021-37411.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-37411", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file