From 33fd0be8373576587df663eae8e73344e1443ee1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 16 Mar 2021 15:00:44 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24263.json | 56 ++++++++++++++++++++++--- 2020/24xxx/CVE-2020-24264.json | 56 ++++++++++++++++++++++--- 2020/28xxx/CVE-2020-28466.json | 5 +++ 2021/1xxx/CVE-2021-1645.json | 5 +++ 2021/21xxx/CVE-2021-21191.json | 13 ++++-- 2021/21xxx/CVE-2021-21192.json | 13 ++++-- 2021/21xxx/CVE-2021-21193.json | 13 ++++-- 2021/28xxx/CVE-2021-28493.json | 18 ++++++++ 2021/28xxx/CVE-2021-28494.json | 18 ++++++++ 2021/28xxx/CVE-2021-28495.json | 18 ++++++++ 2021/28xxx/CVE-2021-28496.json | 18 ++++++++ 2021/28xxx/CVE-2021-28497.json | 18 ++++++++ 2021/28xxx/CVE-2021-28498.json | 18 ++++++++ 2021/28xxx/CVE-2021-28499.json | 18 ++++++++ 2021/28xxx/CVE-2021-28500.json | 18 ++++++++ 2021/28xxx/CVE-2021-28501.json | 18 ++++++++ 2021/28xxx/CVE-2021-28502.json | 18 ++++++++ 2021/28xxx/CVE-2021-28503.json | 18 ++++++++ 2021/28xxx/CVE-2021-28504.json | 18 ++++++++ 2021/28xxx/CVE-2021-28505.json | 18 ++++++++ 2021/28xxx/CVE-2021-28506.json | 18 ++++++++ 2021/28xxx/CVE-2021-28507.json | 18 ++++++++ 2021/28xxx/CVE-2021-28508.json | 18 ++++++++ 2021/28xxx/CVE-2021-28509.json | 18 ++++++++ 2021/28xxx/CVE-2021-28510.json | 18 ++++++++ 2021/28xxx/CVE-2021-28511.json | 18 ++++++++ 2021/28xxx/CVE-2021-28512.json | 18 ++++++++ 2021/28xxx/CVE-2021-28513.json | 18 ++++++++ 2021/28xxx/CVE-2021-28514.json | 18 ++++++++ 2021/28xxx/CVE-2021-28515.json | 18 ++++++++ 2021/28xxx/CVE-2021-28516.json | 18 ++++++++ 2021/28xxx/CVE-2021-28517.json | 18 ++++++++ 2021/28xxx/CVE-2021-28518.json | 18 ++++++++ 2021/28xxx/CVE-2021-28519.json | 18 ++++++++ 2021/28xxx/CVE-2021-28520.json | 18 ++++++++ 2021/28xxx/CVE-2021-28521.json | 18 ++++++++ 2021/28xxx/CVE-2021-28522.json | 18 ++++++++ 2021/28xxx/CVE-2021-28523.json | 18 ++++++++ 2021/28xxx/CVE-2021-28524.json | 18 ++++++++ 2021/28xxx/CVE-2021-28525.json | 18 ++++++++ 2021/28xxx/CVE-2021-28526.json | 18 ++++++++ 2021/28xxx/CVE-2021-28527.json | 18 ++++++++ 2021/28xxx/CVE-2021-28528.json | 18 ++++++++ 2021/28xxx/CVE-2021-28529.json | 18 ++++++++ 2021/28xxx/CVE-2021-28530.json | 18 ++++++++ 2021/28xxx/CVE-2021-28531.json | 18 ++++++++ 2021/28xxx/CVE-2021-28532.json | 18 ++++++++ 2021/28xxx/CVE-2021-28533.json | 18 ++++++++ 2021/28xxx/CVE-2021-28534.json | 18 ++++++++ 2021/28xxx/CVE-2021-28535.json | 18 ++++++++ 2021/28xxx/CVE-2021-28536.json | 18 ++++++++ 2021/28xxx/CVE-2021-28537.json | 18 ++++++++ 2021/28xxx/CVE-2021-28538.json | 18 ++++++++ 2021/28xxx/CVE-2021-28539.json | 18 ++++++++ 2021/28xxx/CVE-2021-28540.json | 18 ++++++++ 2021/28xxx/CVE-2021-28541.json | 18 ++++++++ 2021/28xxx/CVE-2021-28542.json | 18 ++++++++ 2021/28xxx/CVE-2021-28543.json | 76 ++++++++++++++++++++++++++++++++++ 2021/28xxx/CVE-2021-28544.json | 18 ++++++++ 2021/3xxx/CVE-2021-3445.json | 18 ++++++++ 60 files changed, 1149 insertions(+), 24 deletions(-) create mode 100644 2021/28xxx/CVE-2021-28493.json create mode 100644 2021/28xxx/CVE-2021-28494.json create mode 100644 2021/28xxx/CVE-2021-28495.json create mode 100644 2021/28xxx/CVE-2021-28496.json create mode 100644 2021/28xxx/CVE-2021-28497.json create mode 100644 2021/28xxx/CVE-2021-28498.json create mode 100644 2021/28xxx/CVE-2021-28499.json create mode 100644 2021/28xxx/CVE-2021-28500.json create mode 100644 2021/28xxx/CVE-2021-28501.json create mode 100644 2021/28xxx/CVE-2021-28502.json create mode 100644 2021/28xxx/CVE-2021-28503.json create mode 100644 2021/28xxx/CVE-2021-28504.json create mode 100644 2021/28xxx/CVE-2021-28505.json create mode 100644 2021/28xxx/CVE-2021-28506.json create mode 100644 2021/28xxx/CVE-2021-28507.json create mode 100644 2021/28xxx/CVE-2021-28508.json create mode 100644 2021/28xxx/CVE-2021-28509.json create mode 100644 2021/28xxx/CVE-2021-28510.json create mode 100644 2021/28xxx/CVE-2021-28511.json create mode 100644 2021/28xxx/CVE-2021-28512.json create mode 100644 2021/28xxx/CVE-2021-28513.json create mode 100644 2021/28xxx/CVE-2021-28514.json create mode 100644 2021/28xxx/CVE-2021-28515.json create mode 100644 2021/28xxx/CVE-2021-28516.json create mode 100644 2021/28xxx/CVE-2021-28517.json create mode 100644 2021/28xxx/CVE-2021-28518.json create mode 100644 2021/28xxx/CVE-2021-28519.json create mode 100644 2021/28xxx/CVE-2021-28520.json create mode 100644 2021/28xxx/CVE-2021-28521.json create mode 100644 2021/28xxx/CVE-2021-28522.json create mode 100644 2021/28xxx/CVE-2021-28523.json create mode 100644 2021/28xxx/CVE-2021-28524.json create mode 100644 2021/28xxx/CVE-2021-28525.json create mode 100644 2021/28xxx/CVE-2021-28526.json create mode 100644 2021/28xxx/CVE-2021-28527.json create mode 100644 2021/28xxx/CVE-2021-28528.json create mode 100644 2021/28xxx/CVE-2021-28529.json create mode 100644 2021/28xxx/CVE-2021-28530.json create mode 100644 2021/28xxx/CVE-2021-28531.json create mode 100644 2021/28xxx/CVE-2021-28532.json create mode 100644 2021/28xxx/CVE-2021-28533.json create mode 100644 2021/28xxx/CVE-2021-28534.json create mode 100644 2021/28xxx/CVE-2021-28535.json create mode 100644 2021/28xxx/CVE-2021-28536.json create mode 100644 2021/28xxx/CVE-2021-28537.json create mode 100644 2021/28xxx/CVE-2021-28538.json create mode 100644 2021/28xxx/CVE-2021-28539.json create mode 100644 2021/28xxx/CVE-2021-28540.json create mode 100644 2021/28xxx/CVE-2021-28541.json create mode 100644 2021/28xxx/CVE-2021-28542.json create mode 100644 2021/28xxx/CVE-2021-28543.json create mode 100644 2021/28xxx/CVE-2021-28544.json create mode 100644 2021/3xxx/CVE-2021-3445.json diff --git a/2020/24xxx/CVE-2020-24263.json b/2020/24xxx/CVE-2020-24263.json index e5cca5fbd0f..4b9a720a4cf 100644 --- a/2020/24xxx/CVE-2020-24263.json +++ b/2020/24xxx/CVE-2020-24263.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-24263", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-24263", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Portainer 1.24.1 and earlier is affected by an insecure permissions vulnerability that may lead to remote arbitrary code execution. A non-admin user is allowed to spawn new containers with critical capabilities such as SYS_MODULE, which can be used to take over the Docker host." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/portainer/portainer/issues/4105", + "refsource": "MISC", + "name": "https://github.com/portainer/portainer/issues/4105" } ] } diff --git a/2020/24xxx/CVE-2020-24264.json b/2020/24xxx/CVE-2020-24264.json index 512bdce4735..61bfb8376f0 100644 --- a/2020/24xxx/CVE-2020-24264.json +++ b/2020/24xxx/CVE-2020-24264.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-24264", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-24264", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Portainer 1.24.1 and earlier is affected by incorrect access control that may lead to remote arbitrary code execution. The restriction checks for bind mounts are applied only on the client-side and not the server-side, which can lead to spawning a container with bind mount. Once such a container is spawned, it can be leveraged to break out of the container leading to complete Docker host machine takeover." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/portainer/portainer/issues/4106", + "refsource": "MISC", + "name": "https://github.com/portainer/portainer/issues/4106" } ] } diff --git a/2020/28xxx/CVE-2020-28466.json b/2020/28xxx/CVE-2020-28466.json index 9abd0800727..c0a55f088ed 100644 --- a/2020/28xxx/CVE-2020-28466.json +++ b/2020/28xxx/CVE-2020-28466.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20210315 [CVE-2020-28466][CVE-2021-3127] NATS.io vulnerabilities", "url": "http://www.openwall.com/lists/oss-security/2021/03/16/1" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210315 [CVE-2020-28466][CVE-2021-3127] NATS.io vulnerabilities", + "url": "http://www.openwall.com/lists/oss-security/2021/03/16/2" } ] }, diff --git a/2021/1xxx/CVE-2021-1645.json b/2021/1xxx/CVE-2021-1645.json index e106a7b5001..ba06477c0b5 100644 --- a/2021/1xxx/CVE-2021-1645.json +++ b/2021/1xxx/CVE-2021-1645.json @@ -207,6 +207,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1645", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1645" + }, + { + "refsource": "FULLDISC", + "name": "20210316 [CSA-2021-002] DP API ineffective in Windows containers", + "url": "http://seclists.org/fulldisclosure/2021/Mar/33" } ] } diff --git a/2021/21xxx/CVE-2021-21191.json b/2021/21xxx/CVE-2021-21191.json index f0c2099a8de..e58698641b6 100644 --- a/2021/21xxx/CVE-2021-21191.json +++ b/2021/21xxx/CVE-2021-21191.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21191", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1167357" + "url": "https://crbug.com/1167357", + "refsource": "MISC", + "name": "https://crbug.com/1167357" }, { - "url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html" + "url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21192.json b/2021/21xxx/CVE-2021-21192.json index 9d7c207f7e2..1cd7a87e931 100644 --- a/2021/21xxx/CVE-2021-21192.json +++ b/2021/21xxx/CVE-2021-21192.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21192", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1181387" + "url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html" }, { - "url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html" + "url": "https://crbug.com/1181387", + "refsource": "MISC", + "name": "https://crbug.com/1181387" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21193.json b/2021/21xxx/CVE-2021-21193.json index 4d535b971df..ddcd4b6e242 100644 --- a/2021/21xxx/CVE-2021-21193.json +++ b/2021/21xxx/CVE-2021-21193.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21193", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1186287" + "url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html" }, { - "url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html" + "url": "https://crbug.com/1186287", + "refsource": "MISC", + "name": "https://crbug.com/1186287" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28493.json b/2021/28xxx/CVE-2021-28493.json new file mode 100644 index 00000000000..3d67e65ad43 --- /dev/null +++ b/2021/28xxx/CVE-2021-28493.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28493", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28494.json b/2021/28xxx/CVE-2021-28494.json new file mode 100644 index 00000000000..3395f3571bb --- /dev/null +++ b/2021/28xxx/CVE-2021-28494.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28494", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28495.json b/2021/28xxx/CVE-2021-28495.json new file mode 100644 index 00000000000..09830f2271d --- /dev/null +++ b/2021/28xxx/CVE-2021-28495.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28495", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28496.json b/2021/28xxx/CVE-2021-28496.json new file mode 100644 index 00000000000..da362495693 --- /dev/null +++ b/2021/28xxx/CVE-2021-28496.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28496", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28497.json b/2021/28xxx/CVE-2021-28497.json new file mode 100644 index 00000000000..1fd5bc0c1aa --- /dev/null +++ b/2021/28xxx/CVE-2021-28497.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28497", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28498.json b/2021/28xxx/CVE-2021-28498.json new file mode 100644 index 00000000000..387b4fd2dfb --- /dev/null +++ b/2021/28xxx/CVE-2021-28498.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28498", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28499.json b/2021/28xxx/CVE-2021-28499.json new file mode 100644 index 00000000000..c678f13e0d0 --- /dev/null +++ b/2021/28xxx/CVE-2021-28499.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28499", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28500.json b/2021/28xxx/CVE-2021-28500.json new file mode 100644 index 00000000000..87df20e725f --- /dev/null +++ b/2021/28xxx/CVE-2021-28500.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28500", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28501.json b/2021/28xxx/CVE-2021-28501.json new file mode 100644 index 00000000000..b1af0b43f40 --- /dev/null +++ b/2021/28xxx/CVE-2021-28501.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28501", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28502.json b/2021/28xxx/CVE-2021-28502.json new file mode 100644 index 00000000000..d4bcef8bb9c --- /dev/null +++ b/2021/28xxx/CVE-2021-28502.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28502", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28503.json b/2021/28xxx/CVE-2021-28503.json new file mode 100644 index 00000000000..c41a3fd2cda --- /dev/null +++ b/2021/28xxx/CVE-2021-28503.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28503", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28504.json b/2021/28xxx/CVE-2021-28504.json new file mode 100644 index 00000000000..d174ef8fe64 --- /dev/null +++ b/2021/28xxx/CVE-2021-28504.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28504", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28505.json b/2021/28xxx/CVE-2021-28505.json new file mode 100644 index 00000000000..6719bcf748f --- /dev/null +++ b/2021/28xxx/CVE-2021-28505.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28505", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28506.json b/2021/28xxx/CVE-2021-28506.json new file mode 100644 index 00000000000..40bac4d2370 --- /dev/null +++ b/2021/28xxx/CVE-2021-28506.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28506", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28507.json b/2021/28xxx/CVE-2021-28507.json new file mode 100644 index 00000000000..858c9e5ed3c --- /dev/null +++ b/2021/28xxx/CVE-2021-28507.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28507", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28508.json b/2021/28xxx/CVE-2021-28508.json new file mode 100644 index 00000000000..5b371cc9efb --- /dev/null +++ b/2021/28xxx/CVE-2021-28508.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28508", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28509.json b/2021/28xxx/CVE-2021-28509.json new file mode 100644 index 00000000000..b965e9fb02b --- /dev/null +++ b/2021/28xxx/CVE-2021-28509.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28509", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28510.json b/2021/28xxx/CVE-2021-28510.json new file mode 100644 index 00000000000..2bd7a92c09b --- /dev/null +++ b/2021/28xxx/CVE-2021-28510.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28510", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28511.json b/2021/28xxx/CVE-2021-28511.json new file mode 100644 index 00000000000..3b8c333c655 --- /dev/null +++ b/2021/28xxx/CVE-2021-28511.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28511", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28512.json b/2021/28xxx/CVE-2021-28512.json new file mode 100644 index 00000000000..3e92d2ca33b --- /dev/null +++ b/2021/28xxx/CVE-2021-28512.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28512", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28513.json b/2021/28xxx/CVE-2021-28513.json new file mode 100644 index 00000000000..6edf2739790 --- /dev/null +++ b/2021/28xxx/CVE-2021-28513.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28513", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28514.json b/2021/28xxx/CVE-2021-28514.json new file mode 100644 index 00000000000..f2ca7235cf3 --- /dev/null +++ b/2021/28xxx/CVE-2021-28514.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28514", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28515.json b/2021/28xxx/CVE-2021-28515.json new file mode 100644 index 00000000000..4a154226616 --- /dev/null +++ b/2021/28xxx/CVE-2021-28515.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28515", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28516.json b/2021/28xxx/CVE-2021-28516.json new file mode 100644 index 00000000000..d6f8b033c7d --- /dev/null +++ b/2021/28xxx/CVE-2021-28516.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28516", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28517.json b/2021/28xxx/CVE-2021-28517.json new file mode 100644 index 00000000000..21e912eb9f3 --- /dev/null +++ b/2021/28xxx/CVE-2021-28517.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28517", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28518.json b/2021/28xxx/CVE-2021-28518.json new file mode 100644 index 00000000000..51df3e6bdcf --- /dev/null +++ b/2021/28xxx/CVE-2021-28518.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28518", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28519.json b/2021/28xxx/CVE-2021-28519.json new file mode 100644 index 00000000000..b086eebe8c5 --- /dev/null +++ b/2021/28xxx/CVE-2021-28519.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28519", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28520.json b/2021/28xxx/CVE-2021-28520.json new file mode 100644 index 00000000000..6608e5efec6 --- /dev/null +++ b/2021/28xxx/CVE-2021-28520.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28520", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28521.json b/2021/28xxx/CVE-2021-28521.json new file mode 100644 index 00000000000..dd583aa71ba --- /dev/null +++ b/2021/28xxx/CVE-2021-28521.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28521", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28522.json b/2021/28xxx/CVE-2021-28522.json new file mode 100644 index 00000000000..6cef118d5c2 --- /dev/null +++ b/2021/28xxx/CVE-2021-28522.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28522", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28523.json b/2021/28xxx/CVE-2021-28523.json new file mode 100644 index 00000000000..6557eda5ba2 --- /dev/null +++ b/2021/28xxx/CVE-2021-28523.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28523", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28524.json b/2021/28xxx/CVE-2021-28524.json new file mode 100644 index 00000000000..82c8410f5a2 --- /dev/null +++ b/2021/28xxx/CVE-2021-28524.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28524", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28525.json b/2021/28xxx/CVE-2021-28525.json new file mode 100644 index 00000000000..6a6b3cd7598 --- /dev/null +++ b/2021/28xxx/CVE-2021-28525.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28525", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28526.json b/2021/28xxx/CVE-2021-28526.json new file mode 100644 index 00000000000..f78a76a63e6 --- /dev/null +++ b/2021/28xxx/CVE-2021-28526.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28526", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28527.json b/2021/28xxx/CVE-2021-28527.json new file mode 100644 index 00000000000..dcea78c4cce --- /dev/null +++ b/2021/28xxx/CVE-2021-28527.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28527", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28528.json b/2021/28xxx/CVE-2021-28528.json new file mode 100644 index 00000000000..a62ff581e66 --- /dev/null +++ b/2021/28xxx/CVE-2021-28528.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28528", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28529.json b/2021/28xxx/CVE-2021-28529.json new file mode 100644 index 00000000000..ffb3440833a --- /dev/null +++ b/2021/28xxx/CVE-2021-28529.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28529", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28530.json b/2021/28xxx/CVE-2021-28530.json new file mode 100644 index 00000000000..dc0aa1228b6 --- /dev/null +++ b/2021/28xxx/CVE-2021-28530.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28530", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28531.json b/2021/28xxx/CVE-2021-28531.json new file mode 100644 index 00000000000..3d5377e077a --- /dev/null +++ b/2021/28xxx/CVE-2021-28531.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28531", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28532.json b/2021/28xxx/CVE-2021-28532.json new file mode 100644 index 00000000000..7cb11b77a31 --- /dev/null +++ b/2021/28xxx/CVE-2021-28532.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28532", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28533.json b/2021/28xxx/CVE-2021-28533.json new file mode 100644 index 00000000000..a275b32694b --- /dev/null +++ b/2021/28xxx/CVE-2021-28533.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28533", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28534.json b/2021/28xxx/CVE-2021-28534.json new file mode 100644 index 00000000000..c88874c860d --- /dev/null +++ b/2021/28xxx/CVE-2021-28534.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28534", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28535.json b/2021/28xxx/CVE-2021-28535.json new file mode 100644 index 00000000000..99dbb170690 --- /dev/null +++ b/2021/28xxx/CVE-2021-28535.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28535", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28536.json b/2021/28xxx/CVE-2021-28536.json new file mode 100644 index 00000000000..78bcb03a249 --- /dev/null +++ b/2021/28xxx/CVE-2021-28536.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28536", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28537.json b/2021/28xxx/CVE-2021-28537.json new file mode 100644 index 00000000000..858c1141242 --- /dev/null +++ b/2021/28xxx/CVE-2021-28537.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28537", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28538.json b/2021/28xxx/CVE-2021-28538.json new file mode 100644 index 00000000000..b06c17fb813 --- /dev/null +++ b/2021/28xxx/CVE-2021-28538.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28538", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28539.json b/2021/28xxx/CVE-2021-28539.json new file mode 100644 index 00000000000..5878913ef01 --- /dev/null +++ b/2021/28xxx/CVE-2021-28539.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28539", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28540.json b/2021/28xxx/CVE-2021-28540.json new file mode 100644 index 00000000000..25e294fb906 --- /dev/null +++ b/2021/28xxx/CVE-2021-28540.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28540", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28541.json b/2021/28xxx/CVE-2021-28541.json new file mode 100644 index 00000000000..5e487b75bac --- /dev/null +++ b/2021/28xxx/CVE-2021-28541.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28541", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28542.json b/2021/28xxx/CVE-2021-28542.json new file mode 100644 index 00000000000..b6617d96ae8 --- /dev/null +++ b/2021/28xxx/CVE-2021-28542.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28542", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28543.json b/2021/28xxx/CVE-2021-28543.json new file mode 100644 index 00000000000..eec56f7db80 --- /dev/null +++ b/2021/28xxx/CVE-2021-28543.json @@ -0,0 +1,76 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2021-28543", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Varnish varnish-modules before 0.17.1 allows remote attackers to cause a denial of service (daemon restart) in some configurations. This does not affect organizations that only install the Varnish Cache product; however, it is common to install both Varnish Cache and varnish-modules. Specifically, an assertion failure or NULL pointer dereference can be triggered in Varnish Cache through the varnish-modules header.append() and header.copy() functions. For some Varnish Configuration Language (VCL) files, this gives remote clients an opportunity to cause a Varnish Cache restart. A restart reduces overall availability and performance due to an increased number of cache misses, and may cause higher load on backend servers." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://varnish-cache.org/security/VSV00006.html", + "refsource": "MISC", + "name": "https://varnish-cache.org/security/VSV00006.html" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AC:H/AV:N/A:L/C:N/I:N/PR:N/S:C/UI:N", + "version": "3.1" + } + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28544.json b/2021/28xxx/CVE-2021-28544.json new file mode 100644 index 00000000000..15080cb3ad8 --- /dev/null +++ b/2021/28xxx/CVE-2021-28544.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28544", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/3xxx/CVE-2021-3445.json b/2021/3xxx/CVE-2021-3445.json new file mode 100644 index 00000000000..48d706bc560 --- /dev/null +++ b/2021/3xxx/CVE-2021-3445.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-3445", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file