diff --git a/2020/27xxx/CVE-2020-27216.json b/2020/27xxx/CVE-2020-27216.json index 08aaff33a8f..7553320fa31 100644 --- a/2020/27xxx/CVE-2020-27216.json +++ b/2020/27xxx/CVE-2020-27216.json @@ -645,6 +645,11 @@ "refsource": "MLIST", "name": "[beam-issues] 20210423 [jira] [Work logged] (BEAM-11227) Upgrade beam-vendor-grpc-1_26_0-0.3 to fix CVE-2020-27216", "url": "https://lists.apache.org/thread.html/r171846414347ec5fed38241a9f8a009bd2c89d902154c6102b1fb39a@%3Cissues.beam.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[beam-issues] 20210426 [jira] [Work logged] (BEAM-11227) Upgrade beam-vendor-grpc-1_26_0-0.3 to fix CVE-2020-27216", + "url": "https://lists.apache.org/thread.html/r9c010b79140452294292379183e7fe8e3533c5bb4db3f3fb39a6df61@%3Cissues.beam.apache.org%3E" } ] } diff --git a/2020/4xxx/CVE-2020-4562.json b/2020/4xxx/CVE-2020-4562.json index 4df51a1d2ee..be3da4b0c2d 100644 --- a/2020/4xxx/CVE-2020-4562.json +++ b/2020/4xxx/CVE-2020-4562.json @@ -1,90 +1,90 @@ { - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Obtain Information" - } - ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "title" : "IBM Security Bulletin 6446699 (Planning Analytics)", - "name" : "https://www.ibm.com/support/pages/node/6446699", - "url" : "https://www.ibm.com/support/pages/node/6446699", - "refsource" : "CONFIRM" - }, - { - "title" : "X-Force Vulnerability Report", - "name" : "ibm-planning-cve20204562-info-disc (183904)", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/183904", - "refsource" : "XF" - } - ] - }, - "impact" : { - "cvssv3" : { - "BM" : { - "UI" : "N", - "SCORE" : "5.300", - "I" : "N", - "S" : "U", - "A" : "N", - "AV" : "N", - "AC" : "L", - "C" : "L", - "PR" : "N" - }, - "TM" : { - "E" : "U", - "RL" : "O", - "RC" : "C" - } - } - }, - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "value" : "IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information by allowing cross-window communication with unrestricted target origin via documentation frames.", - "lang" : "eng" - } - ] - }, - "data_type" : "CVE", - "affects" : { - "vendor" : { - "vendor_data" : [ + "problemtype": { + "problemtype_data": [ { - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "2.0" - } - ] - }, - "product_name" : "Planning Analytics" - } - ] - }, - "vendor_name" : "IBM" + "description": [ + { + "lang": "eng", + "value": "Obtain Information" + } + ] } - ] - } - }, - "data_format" : "MITRE", - "CVE_data_meta" : { - "ASSIGNER" : "psirt@us.ibm.com", - "DATE_PUBLIC" : "2021-04-23T00:00:00", - "STATE" : "PUBLIC", - "ID" : "CVE-2020-4562" - } -} + ] + }, + "references": { + "reference_data": [ + { + "title": "IBM Security Bulletin 6446699 (Planning Analytics)", + "name": "https://www.ibm.com/support/pages/node/6446699", + "url": "https://www.ibm.com/support/pages/node/6446699", + "refsource": "CONFIRM" + }, + { + "title": "X-Force Vulnerability Report", + "name": "ibm-planning-cve20204562-info-disc (183904)", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183904", + "refsource": "XF" + } + ] + }, + "impact": { + "cvssv3": { + "BM": { + "UI": "N", + "SCORE": "5.300", + "I": "N", + "S": "U", + "A": "N", + "AV": "N", + "AC": "L", + "C": "L", + "PR": "N" + }, + "TM": { + "E": "U", + "RL": "O", + "RC": "C" + } + } + }, + "data_version": "4.0", + "description": { + "description_data": [ + { + "value": "IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information by allowing cross-window communication with unrestricted target origin via documentation frames.", + "lang": "eng" + } + ] + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "2.0" + } + ] + }, + "product_name": "Planning Analytics" + } + ] + }, + "vendor_name": "IBM" + } + ] + } + }, + "data_format": "MITRE", + "CVE_data_meta": { + "ASSIGNER": "psirt@us.ibm.com", + "DATE_PUBLIC": "2021-04-23T00:00:00", + "STATE": "PUBLIC", + "ID": "CVE-2020-4562" + } +} \ No newline at end of file diff --git a/2021/20xxx/CVE-2021-20231.json b/2021/20xxx/CVE-2021-20231.json index 2e458d18a5a..5998d565045 100644 --- a/2021/20xxx/CVE-2021-20231.json +++ b/2021/20xxx/CVE-2021-20231.json @@ -83,6 +83,11 @@ "refsource": "MLIST", "name": "[spark-issues] 20210425 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch", "url": "https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[spark-issues] 20210426 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch", + "url": "https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E" } ] }, diff --git a/2021/20xxx/CVE-2021-20232.json b/2021/20xxx/CVE-2021-20232.json index 63185d7559f..91bf5cc3797 100644 --- a/2021/20xxx/CVE-2021-20232.json +++ b/2021/20xxx/CVE-2021-20232.json @@ -83,6 +83,11 @@ "refsource": "MLIST", "name": "[spark-issues] 20210425 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch", "url": "https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[spark-issues] 20210426 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch", + "url": "https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E" } ] }, diff --git a/2021/20xxx/CVE-2021-20432.json b/2021/20xxx/CVE-2021-20432.json index c8ee61afd80..19fc752f29f 100644 --- a/2021/20xxx/CVE-2021-20432.json +++ b/2021/20xxx/CVE-2021-20432.json @@ -1,93 +1,93 @@ { - "impact" : { - "cvssv3" : { - "TM" : { - "RC" : "C", - "RL" : "O", - "E" : "U" - }, - "BM" : { - "AV" : "N", - "UI" : "N", - "SCORE" : "6.500", - "I" : "L", - "S" : "U", - "A" : "N", - "C" : "L", - "PR" : "N", - "AC" : "L" - } - } - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Obtain Information", - "lang" : "eng" - } - ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "https://www.ibm.com/support/pages/node/6445733", - "title" : "IBM Security Bulletin 6445733 (Spectrum Protect Plus)", - "refsource" : "CONFIRM", - "url" : "https://www.ibm.com/support/pages/node/6445733" - }, - { - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/196344", - "name" : "ibm-spectrum-cve202120432-info-disc (196344)", - "title" : "X-Force Vulnerability Report" - } - ] - }, - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Spectrum Protect Plus 10.1.0 through 10.1.7 uses Cross-Origin Resource Sharing (CORS) which could allow an attacker to carry out privileged actions and retrieve sensitive information as the domain name is not being limited to only trusted domains. IBM X-Force ID: 196344." - } - ] - }, - "data_version" : "4.0", - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "vendor_name" : "IBM", - "product" : { - "product_data" : [ - { - "product_name" : "Spectrum Protect Plus", - "version" : { - "version_data" : [ - { - "version_value" : "10.1.0" - }, - { - "version_value" : "10.1.7" - } - ] - } - } - ] - } + "impact": { + "cvssv3": { + "TM": { + "RC": "C", + "RL": "O", + "E": "U" + }, + "BM": { + "AV": "N", + "UI": "N", + "SCORE": "6.500", + "I": "L", + "S": "U", + "A": "N", + "C": "L", + "PR": "N", + "AC": "L" } - ] - } - }, - "data_type" : "CVE", - "CVE_data_meta" : { - "ASSIGNER" : "psirt@us.ibm.com", - "ID" : "CVE-2021-20432", - "STATE" : "PUBLIC", - "DATE_PUBLIC" : "2021-04-23T00:00:00" - }, - "data_format" : "MITRE" -} + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "value": "Obtain Information", + "lang": "eng" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://www.ibm.com/support/pages/node/6445733", + "title": "IBM Security Bulletin 6445733 (Spectrum Protect Plus)", + "refsource": "CONFIRM", + "url": "https://www.ibm.com/support/pages/node/6445733" + }, + { + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/196344", + "name": "ibm-spectrum-cve202120432-info-disc (196344)", + "title": "X-Force Vulnerability Report" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "IBM Spectrum Protect Plus 10.1.0 through 10.1.7 uses Cross-Origin Resource Sharing (CORS) which could allow an attacker to carry out privileged actions and retrieve sensitive information as the domain name is not being limited to only trusted domains. IBM X-Force ID: 196344." + } + ] + }, + "data_version": "4.0", + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "Spectrum Protect Plus", + "version": { + "version_data": [ + { + "version_value": "10.1.0" + }, + { + "version_value": "10.1.7" + } + ] + } + } + ] + } + } + ] + } + }, + "data_type": "CVE", + "CVE_data_meta": { + "ASSIGNER": "psirt@us.ibm.com", + "ID": "CVE-2021-20432", + "STATE": "PUBLIC", + "DATE_PUBLIC": "2021-04-23T00:00:00" + }, + "data_format": "MITRE" +} \ No newline at end of file diff --git a/2021/20xxx/CVE-2021-20532.json b/2021/20xxx/CVE-2021-20532.json index da07515660c..b2844ae600b 100644 --- a/2021/20xxx/CVE-2021-20532.json +++ b/2021/20xxx/CVE-2021-20532.json @@ -1,93 +1,93 @@ { - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "value" : "IBM Spectrum Protect Client 8.1.0.0 through 8.1.11.0 could allow a local user to escalate their privileges to take full control of the system due to insecure directory permissions. IBM X-Force ID: 198811.", - "lang" : "eng" - } - ] - }, - "references" : { - "reference_data" : [ - { - "refsource" : "CONFIRM", - "url" : "https://www.ibm.com/support/pages/node/6445503", - "title" : "IBM Security Bulletin 6445503 (Spectrum Protect for Virtual Environments)", - "name" : "https://www.ibm.com/support/pages/node/6445503" - }, - { - "name" : "ibm-spectrum-cve202120532-priv-escalation (198811)", - "title" : "X-Force Vulnerability Report", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/198811" - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Gain Privileges", - "lang" : "eng" - } - ] - } - ] - }, - "impact" : { - "cvssv3" : { - "TM" : { - "E" : "U", - "RL" : "O", - "RC" : "C" - }, - "BM" : { - "AC" : "H", - "PR" : "N", - "C" : "H", - "SCORE" : "7.400", - "UI" : "N", - "I" : "H", - "S" : "U", - "A" : "H", - "AV" : "L" - } - } - }, - "data_format" : "MITRE", - "CVE_data_meta" : { - "ASSIGNER" : "psirt@us.ibm.com", - "ID" : "CVE-2021-20532", - "DATE_PUBLIC" : "2021-04-24T00:00:00", - "STATE" : "PUBLIC" - }, - "data_type" : "CVE", - "affects" : { - "vendor" : { - "vendor_data" : [ + "data_version": "4.0", + "description": { + "description_data": [ { - "product" : { - "product_data" : [ - { - "product_name" : "Spectrum Protect for Virtual Environments", - "version" : { - "version_data" : [ - { - "version_value" : "8.1.0.0" - }, - { - "version_value" : "8.1.11.0" - } - ] - } - } - ] - }, - "vendor_name" : "IBM" + "value": "IBM Spectrum Protect Client 8.1.0.0 through 8.1.11.0 could allow a local user to escalate their privileges to take full control of the system due to insecure directory permissions. IBM X-Force ID: 198811.", + "lang": "eng" } - ] - } - } -} + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.ibm.com/support/pages/node/6445503", + "title": "IBM Security Bulletin 6445503 (Spectrum Protect for Virtual Environments)", + "name": "https://www.ibm.com/support/pages/node/6445503" + }, + { + "name": "ibm-spectrum-cve202120532-priv-escalation (198811)", + "title": "X-Force Vulnerability Report", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198811" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "value": "Gain Privileges", + "lang": "eng" + } + ] + } + ] + }, + "impact": { + "cvssv3": { + "TM": { + "E": "U", + "RL": "O", + "RC": "C" + }, + "BM": { + "AC": "H", + "PR": "N", + "C": "H", + "SCORE": "7.400", + "UI": "N", + "I": "H", + "S": "U", + "A": "H", + "AV": "L" + } + } + }, + "data_format": "MITRE", + "CVE_data_meta": { + "ASSIGNER": "psirt@us.ibm.com", + "ID": "CVE-2021-20532", + "DATE_PUBLIC": "2021-04-24T00:00:00", + "STATE": "PUBLIC" + }, + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Spectrum Protect for Virtual Environments", + "version": { + "version_data": [ + { + "version_value": "8.1.0.0" + }, + { + "version_value": "8.1.11.0" + } + ] + } + } + ] + }, + "vendor_name": "IBM" + } + ] + } + } +} \ No newline at end of file diff --git a/2021/20xxx/CVE-2021-20536.json b/2021/20xxx/CVE-2021-20536.json index 14fddecb539..ac21eea13ed 100644 --- a/2021/20xxx/CVE-2021-20536.json +++ b/2021/20xxx/CVE-2021-20536.json @@ -1,93 +1,93 @@ { - "data_type" : "CVE", - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "10.1.6" - }, - { - "version_value" : "10.1.7" - } - ] - }, - "product_name" : "Spectrum Protect Plus" - } - ] - }, - "vendor_name" : "IBM" - } - ] - } - }, - "CVE_data_meta" : { - "ID" : "CVE-2021-20536", - "STATE" : "PUBLIC", - "DATE_PUBLIC" : "2021-04-24T00:00:00", - "ASSIGNER" : "psirt@us.ibm.com" - }, - "data_format" : "MITRE", - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Obtain Information" - } + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "10.1.6" + }, + { + "version_value": "10.1.7" + } + ] + }, + "product_name": "Spectrum Protect Plus" + } + ] + }, + "vendor_name": "IBM" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "title" : "IBM Security Bulletin 6445739 (Spectrum Protect Plus)", - "name" : "https://www.ibm.com/support/pages/node/6445739", - "url" : "https://www.ibm.com/support/pages/node/6445739", - "refsource" : "CONFIRM" - }, - { - "title" : "X-Force Vulnerability Report", - "name" : "ibm-spectrum-cve202120536-info-disc (198836)", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/198836", - "refsource" : "XF" - } - ] - }, - "impact" : { - "cvssv3" : { - "TM" : { - "E" : "U", - "RL" : "O", - "RC" : "C" - }, - "BM" : { - "SCORE" : "6.200", - "I" : "N", - "UI" : "N", - "A" : "N", - "S" : "U", - "AV" : "L", - "AC" : "L", - "C" : "H", - "PR" : "N" - } - } - }, - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Spectrum Protect Plus File Systems Agent 10.1.6 and 10.1.7 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 198836." - } - ] - } -} + } + }, + "CVE_data_meta": { + "ID": "CVE-2021-20536", + "STATE": "PUBLIC", + "DATE_PUBLIC": "2021-04-24T00:00:00", + "ASSIGNER": "psirt@us.ibm.com" + }, + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Obtain Information" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "title": "IBM Security Bulletin 6445739 (Spectrum Protect Plus)", + "name": "https://www.ibm.com/support/pages/node/6445739", + "url": "https://www.ibm.com/support/pages/node/6445739", + "refsource": "CONFIRM" + }, + { + "title": "X-Force Vulnerability Report", + "name": "ibm-spectrum-cve202120536-info-disc (198836)", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198836", + "refsource": "XF" + } + ] + }, + "impact": { + "cvssv3": { + "TM": { + "E": "U", + "RL": "O", + "RC": "C" + }, + "BM": { + "SCORE": "6.200", + "I": "N", + "UI": "N", + "A": "N", + "S": "U", + "AV": "L", + "AC": "L", + "C": "H", + "PR": "N" + } + } + }, + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "IBM Spectrum Protect Plus File Systems Agent 10.1.6 and 10.1.7 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 198836." + } + ] + } +} \ No newline at end of file diff --git a/2021/20xxx/CVE-2021-20546.json b/2021/20xxx/CVE-2021-20546.json index b9e00810a9d..fa12c20bbc8 100644 --- a/2021/20xxx/CVE-2021-20546.json +++ b/2021/20xxx/CVE-2021-20546.json @@ -1,93 +1,93 @@ { - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Spectrum Protect Client 8.1.0.0 through 8.1.11.0 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A local attacker could overflow a buffer and cause the application to crash. IBM X-Force ID: 198934" - } - ] - }, - "data_version" : "4.0", - "impact" : { - "cvssv3" : { - "BM" : { - "A" : "H", - "S" : "U", - "I" : "N", - "SCORE" : "6.200", - "UI" : "N", - "AV" : "L", - "AC" : "L", - "C" : "N", - "PR" : "N" - }, - "TM" : { - "RL" : "O", - "RC" : "C", - "E" : "U" - } - } - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Denial of Service", - "lang" : "eng" - } - ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "https://www.ibm.com/support/pages/node/6445497", - "title" : "IBM Security Bulletin 6445497 (Spectrum Protect for Space Management)", - "url" : "https://www.ibm.com/support/pages/node/6445497", - "refsource" : "CONFIRM" - }, - { - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/198934", - "refsource" : "XF", - "name" : "ibm-spectrum-cve202120546-bo (198934)", - "title" : "X-Force Vulnerability Report" - } - ] - }, - "CVE_data_meta" : { - "ASSIGNER" : "psirt@us.ibm.com", - "ID" : "CVE-2021-20546", - "DATE_PUBLIC" : "2021-04-23T00:00:00", - "STATE" : "PUBLIC" - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "affects" : { - "vendor" : { - "vendor_data" : [ + "description": { + "description_data": [ { - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "8.1.0.0" - }, - { - "version_value" : "8.1.11.0" - } - ] - }, - "product_name" : "Spectrum Protect for Space Management" - } - ] - }, - "vendor_name" : "IBM" + "lang": "eng", + "value": "IBM Spectrum Protect Client 8.1.0.0 through 8.1.11.0 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A local attacker could overflow a buffer and cause the application to crash. IBM X-Force ID: 198934" } - ] - } - } -} + ] + }, + "data_version": "4.0", + "impact": { + "cvssv3": { + "BM": { + "A": "H", + "S": "U", + "I": "N", + "SCORE": "6.200", + "UI": "N", + "AV": "L", + "AC": "L", + "C": "N", + "PR": "N" + }, + "TM": { + "RL": "O", + "RC": "C", + "E": "U" + } + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "value": "Denial of Service", + "lang": "eng" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://www.ibm.com/support/pages/node/6445497", + "title": "IBM Security Bulletin 6445497 (Spectrum Protect for Space Management)", + "url": "https://www.ibm.com/support/pages/node/6445497", + "refsource": "CONFIRM" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198934", + "refsource": "XF", + "name": "ibm-spectrum-cve202120546-bo (198934)", + "title": "X-Force Vulnerability Report" + } + ] + }, + "CVE_data_meta": { + "ASSIGNER": "psirt@us.ibm.com", + "ID": "CVE-2021-20546", + "DATE_PUBLIC": "2021-04-23T00:00:00", + "STATE": "PUBLIC" + }, + "data_format": "MITRE", + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "8.1.0.0" + }, + { + "version_value": "8.1.11.0" + } + ] + }, + "product_name": "Spectrum Protect for Space Management" + } + ] + }, + "vendor_name": "IBM" + } + ] + } + } +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21201.json b/2021/21xxx/CVE-2021-21201.json index eacc974afa0..3caa98b6e21 100644 --- a/2021/21xxx/CVE-2021-21201.json +++ b/2021/21xxx/CVE-2021-21201.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21201", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1025683" + "url": "https://crbug.com/1025683", + "refsource": "MISC", + "name": "https://crbug.com/1025683" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21202.json b/2021/21xxx/CVE-2021-21202.json index cb77f77c1f2..a69cb925b2e 100644 --- a/2021/21xxx/CVE-2021-21202.json +++ b/2021/21xxx/CVE-2021-21202.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21202", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1188889" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1188889", + "refsource": "MISC", + "name": "https://crbug.com/1188889" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21203.json b/2021/21xxx/CVE-2021-21203.json index 35a66dc2ec5..3b8e5ea6346 100644 --- a/2021/21xxx/CVE-2021-21203.json +++ b/2021/21xxx/CVE-2021-21203.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21203", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1192054" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1192054", + "refsource": "MISC", + "name": "https://crbug.com/1192054" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21204.json b/2021/21xxx/CVE-2021-21204.json index ea1909c3537..1fbba678239 100644 --- a/2021/21xxx/CVE-2021-21204.json +++ b/2021/21xxx/CVE-2021-21204.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21204", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1189926" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1189926", + "refsource": "MISC", + "name": "https://crbug.com/1189926" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21205.json b/2021/21xxx/CVE-2021-21205.json index 0c65ddbb0d2..7d44b149db8 100644 --- a/2021/21xxx/CVE-2021-21205.json +++ b/2021/21xxx/CVE-2021-21205.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21205", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1165654" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1165654", + "refsource": "MISC", + "name": "https://crbug.com/1165654" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21206.json b/2021/21xxx/CVE-2021-21206.json index b73faf31e1a..2de19fd1a19 100644 --- a/2021/21xxx/CVE-2021-21206.json +++ b/2021/21xxx/CVE-2021-21206.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21206", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1196781" + "url": "https://crbug.com/1196781", + "refsource": "MISC", + "name": "https://crbug.com/1196781" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21207.json b/2021/21xxx/CVE-2021-21207.json index 88869537487..bbfe45b7fc1 100644 --- a/2021/21xxx/CVE-2021-21207.json +++ b/2021/21xxx/CVE-2021-21207.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21207", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1185732" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1185732", + "refsource": "MISC", + "name": "https://crbug.com/1185732" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21208.json b/2021/21xxx/CVE-2021-21208.json index a1930dd4b77..fdcc25f4b6f 100644 --- a/2021/21xxx/CVE-2021-21208.json +++ b/2021/21xxx/CVE-2021-21208.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21208", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1039539" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1039539", + "refsource": "MISC", + "name": "https://crbug.com/1039539" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21209.json b/2021/21xxx/CVE-2021-21209.json index 44727fbdfe5..cab03082074 100644 --- a/2021/21xxx/CVE-2021-21209.json +++ b/2021/21xxx/CVE-2021-21209.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21209", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1143526" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1143526", + "refsource": "MISC", + "name": "https://crbug.com/1143526" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21210.json b/2021/21xxx/CVE-2021-21210.json index f267b1a86c4..3c89504d28c 100644 --- a/2021/21xxx/CVE-2021-21210.json +++ b/2021/21xxx/CVE-2021-21210.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21210", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1184562" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1184562", + "refsource": "MISC", + "name": "https://crbug.com/1184562" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21211.json b/2021/21xxx/CVE-2021-21211.json index b5c8de2d5b0..f26bef8dd93 100644 --- a/2021/21xxx/CVE-2021-21211.json +++ b/2021/21xxx/CVE-2021-21211.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21211", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1103119" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1103119", + "refsource": "MISC", + "name": "https://crbug.com/1103119" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21212.json b/2021/21xxx/CVE-2021-21212.json index 4b36997ecfd..2a92070609b 100644 --- a/2021/21xxx/CVE-2021-21212.json +++ b/2021/21xxx/CVE-2021-21212.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21212", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1145024" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1145024", + "refsource": "MISC", + "name": "https://crbug.com/1145024" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21213.json b/2021/21xxx/CVE-2021-21213.json index b5268f4d949..798a6cf125b 100644 --- a/2021/21xxx/CVE-2021-21213.json +++ b/2021/21xxx/CVE-2021-21213.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21213", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1161806" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1161806", + "refsource": "MISC", + "name": "https://crbug.com/1161806" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21214.json b/2021/21xxx/CVE-2021-21214.json index 55d82605140..502f4067969 100644 --- a/2021/21xxx/CVE-2021-21214.json +++ b/2021/21xxx/CVE-2021-21214.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21214", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1170148" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1170148", + "refsource": "MISC", + "name": "https://crbug.com/1170148" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21215.json b/2021/21xxx/CVE-2021-21215.json index d056fe2816b..2cfc992e4a9 100644 --- a/2021/21xxx/CVE-2021-21215.json +++ b/2021/21xxx/CVE-2021-21215.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21215", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1172533" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1172533", + "refsource": "MISC", + "name": "https://crbug.com/1172533" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21216.json b/2021/21xxx/CVE-2021-21216.json index e57c7234fc9..341290097a1 100644 --- a/2021/21xxx/CVE-2021-21216.json +++ b/2021/21xxx/CVE-2021-21216.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21216", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1173297" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1173297", + "refsource": "MISC", + "name": "https://crbug.com/1173297" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21217.json b/2021/21xxx/CVE-2021-21217.json index 23b6d851c48..18beea50253 100644 --- a/2021/21xxx/CVE-2021-21217.json +++ b/2021/21xxx/CVE-2021-21217.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21217", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1166462" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1166462", + "refsource": "MISC", + "name": "https://crbug.com/1166462" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21218.json b/2021/21xxx/CVE-2021-21218.json index 1044ea02372..5038b0ac033 100644 --- a/2021/21xxx/CVE-2021-21218.json +++ b/2021/21xxx/CVE-2021-21218.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21218", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1166478" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1166478", + "refsource": "MISC", + "name": "https://crbug.com/1166478" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21219.json b/2021/21xxx/CVE-2021-21219.json index 1c58eb9fce8..2061c4bf449 100644 --- a/2021/21xxx/CVE-2021-21219.json +++ b/2021/21xxx/CVE-2021-21219.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21219", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1166972" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1166972", + "refsource": "MISC", + "name": "https://crbug.com/1166972" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21220.json b/2021/21xxx/CVE-2021-21220.json index dbcddf21308..4bd558771f0 100644 --- a/2021/21xxx/CVE-2021-21220.json +++ b/2021/21xxx/CVE-2021-21220.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21220", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1196683" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html" + "url": "https://crbug.com/1196683", + "refsource": "MISC", + "name": "https://crbug.com/1196683" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21221.json b/2021/21xxx/CVE-2021-21221.json index 5378e0710e3..e5d7a07002c 100644 --- a/2021/21xxx/CVE-2021-21221.json +++ b/2021/21xxx/CVE-2021-21221.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21221", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1195333" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html" + "url": "https://crbug.com/1195333", + "refsource": "MISC", + "name": "https://crbug.com/1195333" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21222.json b/2021/21xxx/CVE-2021-21222.json index da6853d9ebd..a11f6a49c7b 100644 --- a/2021/21xxx/CVE-2021-21222.json +++ b/2021/21xxx/CVE-2021-21222.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21222", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1194046" + "url": "https://crbug.com/1194046", + "refsource": "MISC", + "name": "https://crbug.com/1194046" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21223.json b/2021/21xxx/CVE-2021-21223.json index 3266342ecf3..5f5d20cdcca 100644 --- a/2021/21xxx/CVE-2021-21223.json +++ b/2021/21xxx/CVE-2021-21223.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21223", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1195308" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html" + "url": "https://crbug.com/1195308", + "refsource": "MISC", + "name": "https://crbug.com/1195308" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21224.json b/2021/21xxx/CVE-2021-21224.json index e255f692f20..14e655bb750 100644 --- a/2021/21xxx/CVE-2021-21224.json +++ b/2021/21xxx/CVE-2021-21224.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21224", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1195777" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html" + "url": "https://crbug.com/1195777", + "refsource": "MISC", + "name": "https://crbug.com/1195777" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21225.json b/2021/21xxx/CVE-2021-21225.json index 17403d08708..2f851e3f3c5 100644 --- a/2021/21xxx/CVE-2021-21225.json +++ b/2021/21xxx/CVE-2021-21225.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21225", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1195977" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html" + "url": "https://crbug.com/1195977", + "refsource": "MISC", + "name": "https://crbug.com/1195977" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/21xxx/CVE-2021-21226.json b/2021/21xxx/CVE-2021-21226.json index 0c0b7ddaa56..3b26d85b3de 100644 --- a/2021/21xxx/CVE-2021-21226.json +++ b/2021/21xxx/CVE-2021-21226.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21226", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1197904" + "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html" }, { - "url": "https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html" + "url": "https://crbug.com/1197904", + "refsource": "MISC", + "name": "https://crbug.com/1197904" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28419.json b/2021/28xxx/CVE-2021-28419.json index 88a74123d2d..bf889f9809e 100644 --- a/2021/28xxx/CVE-2021-28419.json +++ b/2021/28xxx/CVE-2021-28419.json @@ -56,6 +56,11 @@ "url": "https://github.com/seopanel/Seo-Panel/issues/209", "refsource": "MISC", "name": "https://github.com/seopanel/Seo-Panel/issues/209" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/162322/SEO-Panel-4.8.0-SQL-Injection.html", + "url": "http://packetstormsecurity.com/files/162322/SEO-Panel-4.8.0-SQL-Injection.html" } ] } diff --git a/2021/29xxx/CVE-2021-29672.json b/2021/29xxx/CVE-2021-29672.json index 334e9b51b3e..c88cd312629 100644 --- a/2021/29xxx/CVE-2021-29672.json +++ b/2021/29xxx/CVE-2021-29672.json @@ -1,93 +1,93 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "psirt@us.ibm.com", - "ID" : "CVE-2021-29672", - "STATE" : "PUBLIC", - "DATE_PUBLIC" : "2021-04-23T00:00:00" - }, - "data_format" : "MITRE", - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "vendor_name" : "IBM", - "product" : { - "product_data" : [ - { - "product_name" : "Spectrum Protect for Space Management", - "version" : { - "version_data" : [ - { - "version_value" : "8.1.0.0" - }, - { - "version_value" : "8.1.11.0" - } - ] - } - } - ] - } - } - ] - } - }, - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "value" : "IBM Spectrum Protect Client 8.1.0.0-8 through 1.11.0 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking when processing the current locale settings. A local attacker could overflow a buffer and execute arbitrary code on the system with elevated privileges or cause the application to crash. IBM X-Force ID: 199479", - "lang" : "eng" - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Gain Privileges", - "lang" : "eng" - } + "CVE_data_meta": { + "ASSIGNER": "psirt@us.ibm.com", + "ID": "CVE-2021-29672", + "STATE": "PUBLIC", + "DATE_PUBLIC": "2021-04-23T00:00:00" + }, + "data_format": "MITRE", + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "Spectrum Protect for Space Management", + "version": { + "version_data": [ + { + "version_value": "8.1.0.0" + }, + { + "version_value": "8.1.11.0" + } + ] + } + } + ] + } + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "url" : "https://www.ibm.com/support/pages/node/6445497", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 6445497 (Spectrum Protect for Space Management)", - "name" : "https://www.ibm.com/support/pages/node/6445497" - }, - { - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/199479", - "title" : "X-Force Vulnerability Report", - "name" : "ibm-spectrum-cve202129672-bo (199479)" - } - ] - }, - "impact" : { - "cvssv3" : { - "TM" : { - "E" : "U", - "RL" : "O", - "RC" : "C" - }, - "BM" : { - "AC" : "L", - "C" : "H", - "PR" : "N", - "AV" : "L", - "UI" : "N", - "SCORE" : "8.400", - "I" : "H", - "S" : "U", - "A" : "H" - } - } - } -} + } + }, + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "value": "IBM Spectrum Protect Client 8.1.0.0-8 through 1.11.0 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking when processing the current locale settings. A local attacker could overflow a buffer and execute arbitrary code on the system with elevated privileges or cause the application to crash. IBM X-Force ID: 199479", + "lang": "eng" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "value": "Gain Privileges", + "lang": "eng" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/6445497", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 6445497 (Spectrum Protect for Space Management)", + "name": "https://www.ibm.com/support/pages/node/6445497" + }, + { + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199479", + "title": "X-Force Vulnerability Report", + "name": "ibm-spectrum-cve202129672-bo (199479)" + } + ] + }, + "impact": { + "cvssv3": { + "TM": { + "E": "U", + "RL": "O", + "RC": "C" + }, + "BM": { + "AC": "L", + "C": "H", + "PR": "N", + "AV": "L", + "UI": "N", + "SCORE": "8.400", + "I": "H", + "S": "U", + "A": "H" + } + } + } +} \ No newline at end of file diff --git a/2021/29xxx/CVE-2021-29694.json b/2021/29xxx/CVE-2021-29694.json index 94e16a4028f..b45c3bbe7ad 100644 --- a/2021/29xxx/CVE-2021-29694.json +++ b/2021/29xxx/CVE-2021-29694.json @@ -1,93 +1,93 @@ { - "data_type" : "CVE", - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "vendor_name" : "IBM", - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "10.1.0" - }, - { - "version_value" : "10.1.7" - } - ] - }, - "product_name" : "Spectrum Protect Plus" - } - ] - } - } - ] - } - }, - "data_format" : "MITRE", - "CVE_data_meta" : { - "ASSIGNER" : "psirt@us.ibm.com", - "STATE" : "PUBLIC", - "DATE_PUBLIC" : "2021-04-24T00:00:00", - "ID" : "CVE-2021-29694" - }, - "impact" : { - "cvssv3" : { - "BM" : { - "A" : "N", - "S" : "U", - "I" : "N", - "SCORE" : "5.900", - "UI" : "N", - "AV" : "N", - "C" : "H", - "PR" : "N", - "AC" : "H" - }, - "TM" : { - "E" : "U", - "RL" : "O", - "RC" : "C" - } - } - }, - "references" : { - "reference_data" : [ - { - "url" : "https://www.ibm.com/support/pages/node/6445735", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 6445735 (Spectrum Protect Plus)", - "name" : "https://www.ibm.com/support/pages/node/6445735" - }, - { - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/200258", - "name" : "ibm-spectrum-cve202129694-info-disc (200258)", - "title" : "X-Force Vulnerability Report" - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Obtain Information" - } + "data_type": "CVE", + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "10.1.0" + }, + { + "version_value": "10.1.7" + } + ] + }, + "product_name": "Spectrum Protect Plus" + } + ] + } + } ] - } - ] - }, - "description" : { - "description_data" : [ - { - "value" : "IBM Spectrum Protect Plus \t10.1.0 through 10.1.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 200258.", - "lang" : "eng" - } - ] - }, - "data_version" : "4.0" -} + } + }, + "data_format": "MITRE", + "CVE_data_meta": { + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC", + "DATE_PUBLIC": "2021-04-24T00:00:00", + "ID": "CVE-2021-29694" + }, + "impact": { + "cvssv3": { + "BM": { + "A": "N", + "S": "U", + "I": "N", + "SCORE": "5.900", + "UI": "N", + "AV": "N", + "C": "H", + "PR": "N", + "AC": "H" + }, + "TM": { + "E": "U", + "RL": "O", + "RC": "C" + } + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/6445735", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 6445735 (Spectrum Protect Plus)", + "name": "https://www.ibm.com/support/pages/node/6445735" + }, + { + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/200258", + "name": "ibm-spectrum-cve202129694-info-disc (200258)", + "title": "X-Force Vulnerability Report" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Obtain Information" + } + ] + } + ] + }, + "description": { + "description_data": [ + { + "value": "IBM Spectrum Protect Plus 10.1.0 through 10.1.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 200258.", + "lang": "eng" + } + ] + }, + "data_version": "4.0" +} \ No newline at end of file diff --git a/2021/31xxx/CVE-2021-31811.json b/2021/31xxx/CVE-2021-31811.json new file mode 100644 index 00000000000..1e185fb206c --- /dev/null +++ b/2021/31xxx/CVE-2021-31811.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-31811", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/31xxx/CVE-2021-31812.json b/2021/31xxx/CVE-2021-31812.json new file mode 100644 index 00000000000..153b2dfd631 --- /dev/null +++ b/2021/31xxx/CVE-2021-31812.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-31812", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file